last executing test programs: 8.550709165s ago: executing program 0 (id=2965): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x3, 0x9, 0x1, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0xc}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x5, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair(0x10, 0x0, 0x14, &(0x7f0000000400)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(r7, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) 5.616863362s ago: executing program 0 (id=2995): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = syz_clone(0x20000000, &(0x7f0000000b40)="cf693d437ed6b9a06e7b7aaffd452f78c89c5f9e47d92669c09957ba38e2457c06808f4c75036731ba0564de4c3a6947a900ebba7a0c837533d6f826f549325451c27890cd0957f960846aba8fa17fe198da9df533ec16be22cd351deccf26b61e78de69c21d8971e595d0df17b8b0b8db1edc12085a25f09965f0555cec6af1bfe8188dc08349bdb9d0e5dc4b9c827615669ea3bbc14104bd248f00a91ec3bdd7b082318f84a57a3a063ffa8070a6800c6b637d624e9594686c0005cd876f651240ae65b6d273fc1b4a2d07e479e836430797bc37223f97cf2f16de14519fec955cb1d2591af7908491248526cdaaa709e4ca83", 0xf4, &(0x7f0000000a40), &(0x7f0000000e00), &(0x7f0000000e40)="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") perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a00)={@cgroup=r2, 0x8, 0x1, 0xd, &(0x7f0000000880)=[0x0], 0x1, 0x0, &(0x7f00000008c0)=[0x0], &(0x7f0000000940)=[0x0], &(0x7f00000009c0)=[0x0, 0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a80)={0x7ff, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB=',\x00\x00\x008 \x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="e93aa8e12036705db3b68b55ac2a0fdf23cccb8abcc4598ca9a8438b48033c14cc7518588a6bcd91207a47", @ANYRES64=r3], 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000fdffffff000000007694989af25a0a5b9f0000e9ff18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x3, 0x30400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x0, 0x0, 0x1, 0x6, 0x0, 0x8, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) socketpair(0x25, 0x4, 0x0, &(0x7f0000000080)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0xd, &(0x7f00000017c0)=ANY=[@ANYBLOB="18000000060000000000000001000000185300000e00000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ff52df4bcd83e085a4e1c09375cb3a3f8affffb702000008000000b703000001000100850000000600000095000000000000001791dd5454bc08516496942965b6df1e30532b6247c465fdbfdab6ef759ab7d696e576a1c8a5fc9960684ef8e02a027ba348953b7399e8064d6f43359d33097b767878b1"], &(0x7f00000005c0)='GPL\x00', 0x71, 0x1000, &(0x7f0000000600)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001680)={0x7, 0x2, 0x2, 0x6ae8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xce3}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000700)='notify_on_release\x00', 0x2, 0x0) mkdirat$cgroup(r8, &(0x7f00000001c0)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00'}, 0x10) 5.506989873s ago: executing program 0 (id=2996): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='-0'], 0x9) syz_clone(0x200c8000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r4, &(0x7f0000000340), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r6, 0x0, 0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 4.583195182s ago: executing program 0 (id=3004): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x1, 0x1, 0x6, 0x3, 0x0, 0x0, 0x2000, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffff800}, 0x100080, 0x2, 0x9b, 0x9, 0x4, 0x9, 0x8, 0x0, 0xfffffff8, 0x0, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r3, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a40)={0x6e04, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x2b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000007000000000000000300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018280000", @ANYRES32=r3, @ANYBLOB="000000000100000085200000010000001856000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000950000000000000018000000fcffffff000000000300000018000000010000000000000001800000a5130400660000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ff00b7030000080000008500000006000000bf91000000000000b7020000010000008500000084000000b700000000000000950000000000000097a782afb0249118afeaae69111123688913a7bad264f2a11a3a366c48b581941a59b552c7b003"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xd2, &(0x7f00000004c0)=""/210, 0x41000, 0x40, '\x00', r7, @fallback=0x23, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x5, 0x8, 0x7, 0xffffffff}, 0x10, r9, r5, 0x1, &(0x7f0000000a80)=[r3, r3, r3, r4, r3, 0x1, r4, r4], &(0x7f0000000ac0)=[{0x2, 0x1, 0x2, 0xa}], 0x10, 0x200}, 0x94) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='U', 0x1080}], 0x29a, 0x0, 0x3e80}, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x9, 0x80, 0xc, 0x1, 0x0, 0x9f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, @perf_config_ext={0x9, 0x8}, 0x180, 0x5, 0x200, 0x0, 0x2, 0x5, 0x7ff, 0x0, 0xdf80, 0x0, 0x5124}, r1, 0xf, r2, 0x8) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) gettid() 4.360633186s ago: executing program 0 (id=3006): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"/20, @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000480), 0x0, 0x0, 0xdb, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) (async, rerun: 64) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000980c0000000000000600000083125000000000008594e0fff0ffffff18120000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000e40e0e0cb0500547a237f12d1a6a6cd7adcd880daacccdedbdbd3de9d259e9406d50bcc5b73349ccdd3c3d25531ded5bb545f9927d3022aae8bbb2bb969bb0b7d368a41268306554d4f594f5b93bc4d44d63dec6f42db6a8f0f9bbceb82159ab2cb705dc15f1f0c2faf7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xd, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r1], &(0x7f00000004c0)=[{0x3, 0x5, 0xe, 0xa}], 0x10, 0x7}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', r3, r0, 0x0, 0x0, 0x200}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r5}, 0x38) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async, rerun: 64) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x10010, 0x2c2b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0, 0xa8, 0x0, 0x1, 0x7}, 0x28) (async) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$TUNSETNOCSUM(r7, 0xb703, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.197877349s ago: executing program 1 (id=3007): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f0000000000"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {0x0}, {&(0x7f0000000240)}, {&(0x7f00000025c0)="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", 0xbe8}, {0x0}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545", 0xbb}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000004800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) close(r7) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xf, 0x7, 0xf4, 0x6, 0x5, r1, 0x5, '\x00', 0x0, r9, 0x1, 0x1, 0x3}, 0x50) close(0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000a208100138d03709a881c77f982f376c11000018110000c8c64bba0a51b65e279f243c7a0e98de68eb0082df807ee4547af27477f4a6d1c253dd2ef29941a98d4c6040862ceb1703fcce36a78133f60cdc75ea172924c9676099ae3a0741", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.292954416s ago: executing program 1 (id=3011): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@var={0x2, 0x0, 0x0, 0xe, 0x1, 0x1}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x33, 0x0, 0x38}]}}, &(0x7f0000000680)=""/188, 0x3a, 0xbc, 0x0, 0x8, 0x10000}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000740)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x3) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r4) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 3.12283162s ago: executing program 2 (id=3014): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000600850000009e"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0xf, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}, [@ldst={0x0, 0x2, 0x1, 0x0, 0x5, 0x4, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x3}, @ldst={0x0, 0x2, 0x3, 0x4, 0xb, 0x8, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="190000000400000008000000080000000000", @ANYRES32=0x0], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5, r7}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000002500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ecff0000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffe5b70300000800765db704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r8}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r10}, &(0x7f00000008c0), &(0x7f0000000900)=r9}, 0x20) 3.018277872s ago: executing program 2 (id=3015): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESHEX=r0, @ANYBLOB="00007fffffffffffffff00"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000380)=@base={0x24, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, 0x0, 0x17) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair(0x3, 0x80000, 0x1, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x3, 0x9, 0x1, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0xc}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r9) syz_clone(0x79ac1700, 0x0, 0x0, 0x0, 0x0, 0x0) 2.988539973s ago: executing program 2 (id=3016): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'tunl0\x00', 0x800}) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'tunl0\x00', 0x800}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) close(r0) 2.814561855s ago: executing program 1 (id=3017): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8937, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x2c, 0x3, 0x6, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000400800100000400000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000040010000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x18) write$cgroup_subtree(r4, 0x0, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r8}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x67, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f00000003c0), 0x8, 0xbf, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 2.808372516s ago: executing program 3 (id=3018): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)='%+9llu \x00'}, 0x20) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r3}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480046, 0x0, @perf_config_ext, 0x0, 0x10002, 0x80000000, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) write$cgroup_subtree(r5, 0x0, 0xfdef) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000385000000930000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32=r6, @ANYBLOB="ffb9a0a01b1d46e91ca77cc514f019e59c61ce0738907888a488c1c742c9845f62e7df35da5a73750467ed8270479c97c1c4e38f3b781b6befdbc6dea9fd076444116b948167ea740cbcd449d7e8ec8d652d6c7be874ac56e6018fe58337c49ea346b8f21ad2aa349eeb161fa2ef721f4839288fd3b081", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003000000160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.742448767s ago: executing program 3 (id=3019): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.663184199s ago: executing program 3 (id=3020): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000600)="66946c7b8a3178867f385c6d838e85fc3fb964ccc5ff83b34a5861ef87cd1f41ee3a5218fa4cb86a096137b9f9ce8a7d6cc3293ab4d05e1064878ef972fc4de9aa6309e991a0244b921b1e76146b3e0ebd0555294e089041e228d2ad0378290ffd510ac04bb5390db33d71ba3b438ccc0ea7a303f4c2dadeeeb93d9d4af7e3742f500d915d39a8e2321b7e5072fec2ea0499"}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000ee, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x5, 0x0, 0x9, 0x0, 0xa86, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa29"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r9 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x5, 0x5, 0x4, 0xfe, 0x0, 0x17, 0x1001, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x72, 0xc}, 0x100044, 0xb487, 0x0, 0x7, 0xff, 0xfffffd01, 0x9, 0x0, 0x9, 0x0, 0x5}, r9, 0xd, r9, 0xc) 2.657689429s ago: executing program 2 (id=3021): r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000ef, 0x1af1ed, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000000000004000000ff", @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}, 0x0, 0x19}, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}, 0x0, 0x19}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000180)=""/50, 0x32, 0x0, &(0x7f0000000340)=""/35, 0x23}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1a, 0xb, &(0x7f0000000080)=ANY=[@ANYRESOCT=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10020, 0x55a364b34652f06a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000e50000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e334185850000007300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000e50000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e334185850000007300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000380)=ANY=[@ANYRES32=r9, @ANYRES32=r8, @ANYBLOB='&\x00'/12, @ANYRES32, @ANYBLOB="5ed624824a0d1d2888f63b27d57be81590a458ee76ebce6186e9a66e6af86a58525250bac518a6ab772800a4f055aabe7db70d761bdf1d9c0cbfd6dc9988afb064ca32c96632b636cac5fb004d22555c30fae29bd5c4b831d7e51da4c30013886b485207a5047f9ee84b12a5c5ecf4e2243cb822", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f00000002c0)=r1}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f00000002c0)=r1}, 0x20) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)='>', 0x1}], 0x1}, 0x0) (async) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)='>', 0x1}], 0x1}, 0x0) 860.765464ms ago: executing program 1 (id=3022): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f00000000c0)={'team_slave_1\x00', @random="01320136b1ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56b0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd65}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x2}, 0x218201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) write$cgroup_pid(r1, &(0x7f0000000980), 0x20000992) 798.157125ms ago: executing program 2 (id=3023): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYRESHEX=r1, @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e020000"], 0x0, 0x37}, 0x28) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x8}, 0x512b, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xa, 0x8, 0x1, 0x40, 0x42}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1e00800001000000000800000900000010000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0100000001000000040000000800"/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r4}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1, 0x4, 0x2, 0xc}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000b6bfa2c483ab34d9eb7b0d831b7c10000000000007020000f8ff07ffb79530fbb9e60d2b8ab18803000008000000b7040000000000875200000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00'}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRESHEX=r8, @ANYRESHEX], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x1a, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x81}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x4, 0x3, 0xb, 0x4, 0x7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}], &(0x7f0000000380)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000840)=""/175, 0x41000, 0x69, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x2, 0x1, 0xffffffff, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r6, r6, r8, r6, r6, r6, r6], &(0x7f00000006c0)=[{0x5, 0x4, 0xd, 0x1}], 0x10, 0x100}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a40)={{r6}, &(0x7f0000000340), &(0x7f0000000700)=r10}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r5, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES8=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r11}, 0x94) 739.566056ms ago: executing program 3 (id=3026): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="fdff0000000000001e00000000000000e9e20000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="0027fee484d298728000000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008", @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x13, 0x4, 0x8, 0x8}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x13, 0x4, 0x8, 0x8}, 0x48) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x2b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x2b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_clone(0x4090000, &(0x7f0000000680)="a8231ed720d8198ad3414bda63f06f8d63a6ab24fdc8644b6b5034b468d4ba7b4d50925b2cbc19ba3f3e09927b67d3575ca2e657d9be9816ab12ddbfca82b8102694a702b3390a013ba47246224ea7387cfb219be37dea1e791ebd0ce07bdb586bc539899dfd6553d1d04199f8f789f917fbbcb67abafdb3d78a81ff5c48995df9e943b8ba91bd9412c935847971cf16b163a3be16ce7d703cba3491cba7b7ecc1fa3138577872309333a3749317ab4dc9062103730a", 0xb6, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f00000002c0)="36daab435ec8c668631a5ac2535168c734aa3918030995e886b2b0ec70dceff7de6ce369f95b1f5300afb98ac71178b3530fd39d13780a0fffa4cb143c1b5abf875d46c7650cb533d945b011bc5b75e74e707480bfb2c30ad825b35b70") r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xbe9c06, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 601.415708ms ago: executing program 3 (id=3027): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@var={0x2, 0x0, 0x0, 0xe, 0x1, 0x1}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x33, 0x0, 0x38}]}}, &(0x7f0000000680)=""/188, 0x3a, 0xbc, 0x0, 0x8, 0x10000}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000740)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x3) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r4) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 598.413658ms ago: executing program 2 (id=3028): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffccb}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff20000000000000007f141416ac1414", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 528.83281ms ago: executing program 4 (id=3029): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b0000000000c55800"/22, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000006b0102b6a6de503a009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001000000000000", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfee, 0x0, 0x0, 0x3ff, 0x0, 0x100000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xb) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000020001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000001000000006b9cde49a8476a9c21000000d26400ae48ec70f1f9949f3774d6c2666f64ffd862454a63fbb78a1e383625a82c7606ad35c41598fa", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500bf4171638ffa186b09b783000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) 384.360543ms ago: executing program 1 (id=3030): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b000000050000000004000009000008010000009383e570e02c481ebfdb75eae9b03ce7c404736ad461251dcc904bd1b6dcb2851c61abd1619e050847fb77ddd53e02b6328e6c4eaeea1201c0effdf9f1175fcf7b3b276c50c9bd575ab36de0a4113f95abaadf75443b53a782fb4b1d073ae24ff2780a84", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x3260, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x4000, 0x0, 0x9, 0x100000000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000600000000100010001000000010000000700000007442cc05000000000000000010000ee06000000"], 0x88}, 0x0) close(r2) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) 286.423145ms ago: executing program 3 (id=3031): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000c40)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x3, {{0x42}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x40) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1, 0x0, 0x0, 0x2000000}, 0x40002001) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f00000005c0)=""/244, 0xf4}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000280)=""/83, 0x53}], 0x4}, 0x40000000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) close(r4) sendmsg$tipc(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000006c0)="a2", 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x0) 285.841464ms ago: executing program 4 (id=3032): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x3ff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000000dd000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a0300fef0ffffff79a4f0ff00000000b7060000ffffffff2e640500000000007502faff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6d5b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa387a8077927a1ad367c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f20002b35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8c367d1bfd1aea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82dc568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000000000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac6f09c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccf5e882602897a85bf8523d891080593d831d758deb4f2c7e49c6d6b35d8fd92601c8500febb0c5fe0be294bf6bbbecad444695277a9e3992a354492513b43091d161c7c7cdbbe44e8e83b4cf333238a52f214b278c6485236ea880db2f113f6381187679a4620d6149808b0af024b3b3e6ba99b4b15ca"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) 256.023295ms ago: executing program 1 (id=3033): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000025767c600000000000000000001833753a797553efcbe11b054ee0c52b5e9241e556731a8e415c7567707365d01b9a2dd1a3bad1e1920bcf7fc79127c155cab9d7c97721bcaf4cf8caf169f0f2c70500e9d08b3cb520a9e5c7a8f64bb99ba00d95e58e4579073d717391898f5875cf9cb75795ddc2c18755"], 0x48) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='mm_page_alloc\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r10 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r10, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000006000000000000000002000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000ba3400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x8, 0xe7, &(0x7f0000000900)=""/231, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000e40)={0x0, 0xb, 0x9, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[0xffffffffffffffff, r8], 0x0, 0x10, 0x8}, 0x94) 229.861406ms ago: executing program 0 (id=3006): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"/20, @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000480), 0x0, 0x0, 0xdb, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) (async, rerun: 64) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000980c0000000000000600000083125000000000008594e0fff0ffffff18120000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000e40e0e0cb0500547a237f12d1a6a6cd7adcd880daacccdedbdbd3de9d259e9406d50bcc5b73349ccdd3c3d25531ded5bb545f9927d3022aae8bbb2bb969bb0b7d368a41268306554d4f594f5b93bc4d44d63dec6f42db6a8f0f9bbceb82159ab2cb705dc15f1f0c2faf7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xd, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r1], &(0x7f00000004c0)=[{0x3, 0x5, 0xe, 0xa}], 0x10, 0x7}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', r3, r0, 0x0, 0x0, 0x200}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r5}, 0x38) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async, rerun: 64) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x10010, 0x2c2b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0, 0xa8, 0x0, 0x1, 0x7}, 0x28) (async) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$TUNSETNOCSUM(r7, 0xb703, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 170.122707ms ago: executing program 4 (id=3034): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%pK \x00'}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) (async) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x4, &(0x7f00000002c0)=@raw=[@generic={0x28, 0x1, 0x7, 0x0, 0x8000}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x6}, @alu={0x7, 0x0, 0x0, 0x2, 0x3, 0xfffffffffffffff4, 0x1}], &(0x7f0000000300)='syzkaller\x00', 0xa, 0xd0, &(0x7f0000000340)=""/208, 0x41000, 0x60, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x1, 0x1ff, 0x409382f2}, 0x10, 0x2fd68, 0xffffffffffffffff, 0x3, &(0x7f00000004c0)=[r1, r1, r1, r1, r1, r1, r1], &(0x7f0000000500)=[{0x0, 0x1, 0x0, 0x2}, {0x2, 0x5, 0xd, 0x6}, {0x5, 0x4, 0xc}]}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r3, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f0000000600)=r4}, 0x20) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r6, &(0x7f00000006c0)='devices.allow\x00', 0x2, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x10102, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000740)={'wg1\x00', @remote}) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000780), 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000800)=""/17, 0x11}, {&(0x7f0000000840)=""/77, 0x4d}, {&(0x7f00000008c0)=""/100, 0x64}, {&(0x7f0000000940)=""/21, 0x15}, {&(0x7f0000000980)=""/158, 0x9e}, {&(0x7f0000000a40)=""/218, 0xda}, {&(0x7f0000000b40)=""/191, 0xbf}, {&(0x7f0000000c00)=""/93, 0x5d}, {&(0x7f0000000c80)=""/108, 0x6c}, {&(0x7f0000000d00)=""/240, 0xf0}], 0xa, &(0x7f0000000ec0)}, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={&(0x7f0000000f40)="5df7ec2ed68aba948c7d15c30da62e7cffee6b1e99d6a53553c429fa999f62783a4b0a41572a5bede90fb98e1b675ad6235153878b7f2f7454a3c158be2b6f54b8efb2744322e07f0dfdfdc3514059d44a420176e4d2db243b21773c93caf711", &(0x7f0000000fc0)=""/155, &(0x7f0000001080)="0a9707d859b66b9279ba5c7e1b369d8c2fa00f5baa2e401fb2dfb81d5086ff9d9ab08761ff8b36b585064816fa1f3bf5d1b80b32e7abbab3377bd6a96cc49b4743d0a585c8604184414a11bf2c9b2615566caa685e329f8bb5de0a3b9e03136ffe836a62157e25a494f45dedcf690ba33ea0350f2e1c1f2e52e641217b5bcf8546a67cd26072d5098341284d983ee1dbf2af60143e501b70b1af36ce93101a4a634e8bb3309bf85b1b771c5002b01964", &(0x7f0000001140)="bc8dc6949cf400be4f96dcbd0749d371824962d46fce1c33ba91448ef1112a3c49df350d32feb705f80731f353c0133bd71a6ff1e517db55884513b059d80d2f9cd57eef7c68ca7f04b09aa93bda96a590bfc19b1c9782917664692988f1560e69636c29304f4fe66817fcd2b05300a60875cdbfee6237bdfbfc4af0e4f23222bd9c61bb308caa1724dd2250d8736cc6cf182128d535ad2dec2763687a5714eee1f2518a3a6e50e505728edb", 0x8ee, 0x1}, 0x38) (async) socketpair(0xb, 0x5, 0x3, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) (async) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001280)=r4, 0x4) (async, rerun: 64) bpf$PROG_BIND_MAP(0x23, &(0x7f00000012c0)={r4, r1}, 0xc) (async, rerun: 64) ioctl$TUNGETVNETLE(r7, 0x800454dd, &(0x7f0000001300)) (async, rerun: 32) sendmsg$tipc(r0, &(0x7f0000002800)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x1, 0x2}}, 0x10, &(0x7f0000002780)=[{&(0x7f0000001380)="536b49d8e927813ef6d4844cff4bcb494675d242b61c9e6aee648b4560e3251df967b8eb2349704e702e5acf8b5961fd95d1cd9cb8bc94", 0x37}, {&(0x7f00000013c0)="65c8f77fd4840673a039efa27c0125a8a3676034f82f431b26706f3f6dd064002f2081eda21405d6ec199bc2f52cfdae8e3d0caceb1fe720b8c9cbc91373125fec48975de404f4cacf003b0f1a0a2f0df131e65ee920fe100e55dd7a34e2bd5ec414f27bd73cc6557b62d7bd63a74f24576cea1554d24ad1fd97776201d0edcdc0547e2571a64cb5cf56fcdd272bbf81f571366f102164ed53740299e71e29e179ca1ed3ca5757e00bcba4592ee22631ed524bc15a986fc351e65a38d3aeb1712d9cb2a5f1ab7ae32dc940c60cafa72b86c64c426045e78a39dde8", 0xdb}, {&(0x7f00000014c0)="8c8188b4e7f8a6e6c062c5d5f2d0818a839a20190cf580191db7b74fc7e051b922e2b0a33160c82f1ac98b5ee046ada5afb22445fd05b1d33b0b6ca86ae2f63d15607fbed7521a100a98a36c84209846de949c059f70690ade84db9cb344fdcfc2a23f4effa7c982a178961d33f45204c920c850b5c08e3353da33e6fd0dbf6e0ad61667ffa54d4c57bc0b0aa0cd5e2714e01b6175aeac63e6de7958842895d61415f46f8d12eb897f78bd24fae0dd59e4dbafb2a5095fe0f632ba41e5d76d25c14739133ca48e68126943ce0c49a6be823d48beecd593d7bcbf998d387af04706ab7048", 0xe4}, {&(0x7f00000015c0)="56ed9a7619a0e855fbe93d90118916a794bba444e4dc1419e33cba30564cb8c9435dbd89c05408a9e8fb412136daab5b2a05bb9d136096567d68a6c9c245527e024988b7209d2eeb47145e22808c5998830e4cca718f9d3d781738ad4b35913d053e85e456d0eb21ec1299ac7f0aa29c6086ddda5a89228a87ab6ad9fde9c48d6271976ffee624936efe1d72caa760a5", 0x90}, {&(0x7f0000001680)="144fd9c879c7df2fe8c0cf8a4595a7f4132388790fe517ae3e779cf8d490677e2c7b490e9ec32743019c4e17c3b13ad3f7141a7a549285a352001b7832d2a9384288ee0d54efb8d1244610890e53aac632f65100e19c32b3791f7125c58d7921bf2148402b641c47523b3ac3125a2c3721704b9c223f6b5e175a5e46b8db27ea31ee7ca2b842c9a9910f37fbbcf4498bfb40c10340d964312c67c65cd92d31b1328b5a3c27d2c9740c4009a403b30b1187426d8e797cae55f91483a0eaedc69b6e125971dd9cb942fbd4257d0413663c160b389b4ce4a49dfffa8e95d624907862cd5a42cfae6e9a4e9478b1885cc24bb2cd2a0aac0e21cc84e6f269deab1a28e736df37deb551aec1a32a708fbf28e0cdf595876d29790475e6c5815d80a1139c7e057eb72545976c15cab609df290bebb19be2547d57c449a00db822a2361570ab59184a1735c4f152a8e5fbd34b4056757d40111e0f8121da079ebd612ddeac2f04106fec73491b78c5be721c49852c5fefa7673f4438a8c7e9e627f838a590a699e07237545fcda56d49d03854e50f2bcf59fb9c1e785c371996dbb32604cde0182e2801209d45680c55c5eb9775803ed401faaa101233f8159c7cbf72a49ebfbd5dd580271f9debfa14f6d7883cb50ffaae6dc6da495384ebcd12c0b7ab20f220527e889fd5f34bb257d934e21939b7d6042bcbef90d0293fd3db8e18605f1264808715b5ea8ec938706b2834d2498465ca7ff214732f4dfdc3f39e0bf3515d93d20085622750aa7702879c05856a6d69276bc9bff11776b866178fbc046574d32669ffe830c132659b1b9439a61357d0ec874834a78e99b24d435042608f303df708f14ef841f1644c336456410135a913f6869ab1c0b7719a4fd99b7600766e8d6a8f8345d4f7dfad9862cc30baab20ed73f7daa760e91e9f1c7a70966efe392349b46e43bf6cc127ea867a58fa1ee1facb5bb59abdb68ed1e23f0c5696c87f006517f1624e6dbc27f7a8f79315e95cdf9c40de3f7afb32b2f01ec2b92b31b1b2f137706b598a80a8c15c4cb3ece1f5602be3bacb3cb9a88b850be515a594f4fdd7f53ffcd0dace4386e69f9fa3cca0ddfd366aaefe126a235e32c3a2e4a3f6436738350f4755ca02d65ada21fe8af8e0b7a5226121de404e2718156852c4af39d5d9640e868f2741c2dadb6ed1907e80348bcc6c17b39c434636bc20ddf38faea2d8f7f54bb90a410d6c30105625b7ab2082f6c3de0673c2cdd478f3bf07b361393b1d07c78a6e7a7978e486279c58c20bc154cde6e2af014fce773ddc13c46b05a9bccbf908ce197368bbc60bec3f4b4159358f1dc60b7e8918652688fe2f50e63ea4d012827500ee2cc438b68570e73faa4f992a3854e320304e883aaecace16f1a0ace4e74502ea4403d2e5fa8aad4f0fb0cca373215c5ce7601a9304101e624c81ff34480e6e771c8065547995efa7e70873f4e6774a02f98b3d5f602a755e2555079af92760fbe66e79b2df52640a418188943222ddc28e05fa141edc7769567a16add4361a8209314f1f28c9db04c5693537c66203cfda3a3a8136100695ea765a364f23086c7b0806a543bd0ea1b64c2642487cfde0195f826de9f8b73082aa466d5609fa5fd35ae360292e1f2af82d347d7ff08509367c49fafbc2c2c2f3f215004c7dcb9588748b94ac004bb339514b65ac55126ab6c84af749e3473c8f51778182123ee3e05a665c321225d681f06587841cc5da89a3c5ae2513db76c3f0249009e5ec45ed6109335b9c3ec6f19900950286617d5bda71d01e1ed462bd526f39649b0ce3d6405b3975fedb7917e63eb6c31af1ad8373172ed37afb06994a56e1b00d6ef2fa8da027bb40c6b63c64cf03cdab177ebea09aaa6391439b7bacdb1314dbe4390f41f1dc097f075b2322b6d0555fbb25671fd6e31326a0d044c1390f0509e9e96e7ade0721140e3c0098756da073823a301eedaa9c862446d6c5947c0c4a5358ba3b5d0c66c9af5c53e4cc25aea43012743baca8106203f88f06b3c3a5c1b360e5a54ed9797cf74e8e5f09c99c8fc40152a9527e235ba224ab2e9c046fee627e9bc61e70aef404ca3353307df445df135cd3196d0f934b60f488b8eff6fe963dbe0fca6107e71e9dca90d606400b34bbbd2a3d1cf7c6a1e782bc9308641cf9c93822e55d106a602d974d703644e3242448fcc95968c5e51a1ee7f9c12cc3081d72bc2a9c9fbab9a65632748e36942e9e4182c74ff28a57b857e849b648d0965b829086943511e1534c48504e357137cc9a29d5f6ec28e254dc2357ffdec4d6d8a5cd73507903ce88d8b7b51f864f0ce274acd93e319772339207336e94006e68a9a9d0ccfc009165c85f5ac79eea0de15db54f7ce9de3206d66991a05bc8263a44c35bd571eb66c862c43d7926a8908e9b202685ea7f12e1c4e99559eda5fc3f0a594e953c31fd5971d170e5816dce7bde1e3408686525877479c18787efa4b36d3f33429c2fbe438e290638e07c08ccba080ac624caaa1190e09122830ba0bc3048beea1c437adb38cd213f5e7786af9282192f4157a7ef7e0ecff24983c6057eaf58fc6b8e9c670b836f7ddef19d92c0386b4fb07a317d967ac37e7322d91bff4ab622eb30504851577e4c3da94df135f361a5b309739fa5bc81b4e941540d0cf5624af5c8a2fa3b1bda1a1ad0725a4cbdfc46ca750967d22f99652df442066f15d4957ef84eaf98620b001aac7f2d094353335e409b0c12a3736fa282231d224f9159fcf03956288d39e7ff17ed8e591ba76ffc11bcab899cd442820f92ff0879274899f9bc127a395735cd6fdf2c5df703ea1b6078d41f054e7d30d4c588b63c2b9bd217c1786b419f6f2bb70119ee1ae744a59f274d4a41ecacf993dcee7209e283431c18397099a92db2480df36682c6e146bf672509d5d2912dc1f62276b1f3c7234522da43af8cc338299623d8981d6890b7ef90f0c373667c742f5ca18b997337ce17fc0e6d800489a7de97453d66aee98d18d304e460e368377385131b51710f13360bed16f2c6970e669d0ad64fcb0fdbe3c0e234dc06de22eee41777599b01841b5f9a46bdcff95c9383893764c61fd6b1a597e11953d0b00701bd8fd888454093e85462f2a8e0d94fbe47f7467e81de45157a808d18acd6f0935ccc6c2072ca9995633fbb5a928ef207abe2b759df0b2c4e1aaea8eb363bd888d52dc3ffebacc6403379ccec673eb5233d06b81479051d98e2fde1fb3752f246dc4aef582f0c688a1187bb13558922770e988ecd0255fddc2306f396d2ae87174cb51703134318d8f77abb53fefb3dd440abb95b2d49cc9753043614b2dcdc04620cdbb9984efa7db9f6fb54e28541e964ac52be3de2dfa7dd9f90040f2a640edf042783f1636951a12624be5aefe606082d4a92c9b603b51abc093b495e14e54c63d2bb5aab42ef4452b2baf87cb4af1c83c709163302b2da5ec430f2d37892ce405950f76f1e02fc162d56fd1da23df51f348b92b8df39a4d517dcea35e75bb3a9413b4723d88030559aa7e81e313d50581337957c316bc4fca4e94fd495611c7f7736512ebac4b025afc297b569e1cc2861223f87b9d9e4a7e86f6f8b5bd872cf5fb505b25b46261be5e11225e14b6283b9ec6aebb7f226e6ca3e23e7892af136e027c6bf6878167a3cc006b2dae50e50a033638b1738de45f8ec27c384f3106b468b73efc238d8f27362ccb4f5ca1e4a508059bf9c45bfa6a3f5e8bf73b3f3472f96da561c504186cd424d1c1eca91a6e66e435989722773b7517f50125db7fbf46ed8eb904664a7804164e081ed7e69cb6372493b32b2b8b82f2f27d8563bb6f6ffd82d2f101f5b624ed8d06abdcf35ee43de104323e75df9968d71a2b6594691439ec8c3cd4f969cafeb51d3f132037551162be3bbb50d5c78cad70249b4aaf415bbb1dbccb281cb9e46e3581f998046960c03d352a5c97880739fb72670a4b1a662d36f0d3cd64fc948be49a3d0b84ee0944ac7d6c6b33491b803b83e18cea42cb603801a31e2405dcc15ee340ca98fc033f20d8227be6672fcde3bb012d2508be02acb4bb2aa32602bdde6c2fac97fbf909087a436baedabb5befbd2140ea3808cc14aaecd7bb9f87f0a37814c811432ebd8333f57351d9ff1d4346b7fa8a9f9b15c3280ede3c7b54dbc255208715622b8a583e44a9abb331d40e5e4f9592363b16dc7f529ae0c9bb571103d038d7434e1b8d50cb0af5f72783cdf4ac2f7b8e0a64762e4490c1b54857477abe3a3d95af9a17edd8958d2e60dff371f5404becffd581a280d68c854f57e861fcc7bb40a48be63b52a77b2bd72be75265ff3d03e062b06d069d320769d15dcac46a430445f410c13e353b33afe2f1afd4c12f495036ccaf82b615a1cb0e94009972c053aa8e86f4416d5cc903162770bb483e0e1eeeeb7bea7d680fe2865bf07d874f48f129903b0f29a19a2eb87b55991597e8472ecd7adbf1c9b00d0960a5d56cefa0d6b43b3709497b9dce0083528b72da9dbf1545149b993f62352ccb942bb1fdc0d85c99410c6e5cfee79d1b035be4efcc9117ade5bd6befd87e7130b032f4ad97c234db2879bcca4f55a2825048532234f8afd0917937df2ac8f970770f0a865fc3930ba8958015d9ba597d22fa6d812b14689e7e285099a36c68fecb58920683119388bcde1c597f77bcdd5c1d6c37a8c3877ce83118dc58a8edc7c455b4e36af4e494eee2d6369ade740cb35f3d7e7cf0d220e5baa7f039e8cd2214c00c2630ac1e727800687d924f3b333f5b38b41c1ec83b422c6e27412738a81108bfa19ece4c2405d882056f49de08c2fac8a1a576381a63f8742646261352a8612df3912cf3ac39e61f3ae530389d5222cfafab111ec5de553d4f486f2ce3c41d247eeddcdffd678082006f3028d7ccc150babbc37501546bbf845facc6094aaff3d0e8d5a991e1415c469b245e3e52012d2cb653e6efb7f0255c4230092aa718599650f27bd3d604cb11de481c30287199aa117586bb0a76c1fb7ab58cbeadaa0fcfaca57ca6d327d403cb777ac74e60ead84199ee12eb47cee604c688c0bd84e4bf75c440e847e3370ff3ec66d273e3d142eddf6b02e97fa49b7ef225febaed9cc32e1708b0098b47c65109ec3f17551bf926063db0f35e8cedccea37ad2ff70679689804f39df9978a0e6d0e9b0e1035c391f17ea92a930a896f4097a8cd3d4ddce79996f958a933a7d63927b32779806753c7f9a32efffbb105e3d44926c4e3235a299813174bb1f6526e869daf0c5b228ddcb85bd7e4f891e2f58c19455410a9bbd563b0007e1d59a318282b925037ec280793147de31b1c53a494f413bee0de037a9f2de9017bb31a42b35bb629e2f7457637807f7f443d56fb03b06bda6f5a726e0ec7c768d3c0e307d0801a8299cc60b44352544f07ac724cb83afa331e829a8675168c98020e3bb758e90900b729a825a4e2518fc251d8fd5cedd18e6a210680db03a869958e45d87f48e9287ec7e796b586d85a24eb32ca08a797b95b9f0ac99eea9f1fa80c6579c793ba8c2ebf4ce014ed34a6d5f022ec34c2f0c2f3a0b876965d8c00d9a567e35d5af80aabcacdb9ca8ca3f0996d90935b3c83339fc113624a71a3977d9e00411703945f88ff421264ea3f7562f31d9b06a7965ebdf9e0d9f0be2469fa57dbb10e5f141e05b61fe3ffd7a884a4537fb66ac08cb053d9091ba3dcfa8d1df05c9c31e726d36e9bef22307d731640c41247368768daa8d0c", 0x1000}, {&(0x7f0000002680)="f10f17fb36d7fc2d081bc851b2df77f533376fd337da9011b300e6382a20a4634a3b09592d0d08b0a3c276fc4e681663d16a1e4543e34d20ff16", 0x3a}, {&(0x7f00000026c0)="c23f97ae72c919099f52d855f6b287ba68d4bd58a7a651033c2872cf2e8f81b7d643d98bebc6df062ad8147088281ad38f8dc7a325df5bcd2fe4a8528af4ba4839dc85cd06bb6c9ec99beb8a6c215e17023897fdd309c48a79dd2184894cdd9d1d669d407fbb6ea777cd27291af2cc5c741234dc020753a8837ee470aaad8e197471", 0x82}], 0x7, 0x0, 0x0, 0x40000}, 0x4004) (async, rerun: 32) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000039c0)={&(0x7f0000002840)="359db8c51eaed5fa6dd4870ec2c7a8ca779923a0d17b7a102bed2ccf63e23d430d558bc1a06c8b5873557b9250ca332a8d4d593c3fd26ad7c714b84098352b8f9891834925640f091a78fd140c0904b95c4a36b77ea9b8a452eb417becce93765d49ec92cf5733f75af5f3e82550e96f1808839e459ec8e53b478ea3b59e88badb5895fcec5a", &(0x7f0000002900)=""/4096, 0xfffffffffffffffe, &(0x7f0000003900)="818045291af9cb558cfc0b691d7b658e03d1ad88b7a17152c23be0f5912446c21643bd74385efc8e3ca287029ec92cd9fc73977903700f32c724b2731e972bee22116d6bb30b76cb570876d422e2cd6e9b470147a2bfd4e378f663bb25d783cdab44fdba8c3395a15d1ac244aa9b9c7225da4ef16e7bb7ceac681cd0f3c2ae45b4cf5be51d6381ca8a72a2381390a49cd1de7e40cd5c9ce3b19eb84626a3a844e74fb4469a8351948db1a6174dd2c282a3e39407", 0xc0, r5, 0x4}, 0x38) recvmsg$unix(r8, &(0x7f0000003b40)={&(0x7f0000003a00)=@abs, 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a80)=""/19, 0x13}], 0x1, &(0x7f0000003b00)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40) r11 = openat$cgroup(r5, &(0x7f0000003b80)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r11, &(0x7f0000003bc0), 0x2, 0x0) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000003c00)=r2) (async) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000003d40)={0xffffffffffffffff, 0x0, 0x35, 0x0, &(0x7f0000003c40)="784e4bec70b5f8c99b9be20b1ac4e82f2b4b833d9a428c2da19ae201bfe9c2d399735b72cfcbd9a77205be07e1043250fd8fec4f44", 0x0, 0x6, 0x0, 0x90, 0x0, &(0x7f0000003c80)="4b66083a3bc1c5d85e8fdaced1e5001aa3fd8738be91f0df6f69401fe8f10fe2b7cfff4b139e05a75ac029f957c4d294492ef750c7663324f047126a08ff11d554bdc9d8846545e08476691a95d83c99be498d809c26d82d4ff1127a80d0228ea3c30f030e7d058805e7b76e1f67610df1f7f59834a4ac2091578f06e6bdac7bc47822289102aa30cbd500962aa934d8", 0x0, 0x2, 0x0, 0x64f}, 0x50) sendmsg$tipc(r9, &(0x7f0000005ec0)={&(0x7f0000003dc0)=@name={0x1e, 0x2, 0x0, {{0x2, 0x3}, 0x3}}, 0x10, &(0x7f0000005e00)=[{&(0x7f0000003e00)="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", 0x1000}, {&(0x7f0000004e00)="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", 0x1000}], 0x2, &(0x7f0000005e40)="f417e41221dcaa4ae8e936b1e936ae00631ad42b3fe5fca2932956a6c17860ba7e89417fdc07dd178ca855eda6e64c71deb3e1f8fbb686b7b2cdfad7ce52becd13a7747f58b2607756881b0a1f7463ccba0f449988fc3e", 0x57, 0x4}, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000005f00), 0x40, 0x0) (async, rerun: 64) r12 = perf_event_open(&(0x7f0000005f80)={0x2, 0x80, 0x3, 0x9, 0xe0, 0x1, 0x0, 0xbcd0, 0x88813, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x51c2, 0x1, @perf_bp={&(0x7f0000005f40), 0x4}, 0x1a2b, 0x2bbc, 0x2, 0x4, 0xff, 0x1, 0x0, 0x0, 0x6}, r10, 0x10, 0xffffffffffffffff, 0x1) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_BPF(r12, 0x40042408, r4) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000006380)={r4, 0xe0, &(0x7f0000006280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000060c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000006100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000006140)=[0x0], 0x0, 0x9c, &(0x7f0000006180)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000061c0), &(0x7f0000006200), 0x8, 0xd9, 0x8, 0x8, &(0x7f0000006240)}}, 0x10) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000006440)={0x0, 0x3, &(0x7f0000006000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd7f7, 0x0, 0x0, 0x0, 0x168}}, &(0x7f0000006040)='syzkaller\x00', 0x200, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006080)={0x0, 0x3, 0xdf1, 0x7}, 0x10, r13, 0xffffffffffffffff, 0x3, &(0x7f00000063c0), &(0x7f0000006400)=[{0x3, 0x2, 0x2, 0x6}, {0x3, 0x2, 0x6, 0x4}, {0x0, 0x2, 0xf, 0x7}], 0x10, 0xf}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000065c0)={{r3}, &(0x7f0000006500), &(0x7f0000006580)}, 0x20) 110.206228ms ago: executing program 4 (id=3035): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0xe) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000001000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x18) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r5, &(0x7f0000000540)="e9b452af3df76b586bf60dbf", &(0x7f0000001280)=""/4096}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, 0x0, &(0x7f0000000380)=""/74}, 0x20) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000100010000000000", @ANYRES32=r4, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000e87181839b0832b0000000000000000000000000000000000000018feabe0df2f996446f838af463f17c06d1550c66016b3762d1b003a50c88488c84570e64604a74f0a50"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = gettid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8, 0x3, 0x6, 0x4, 0x0, 0x2, 0x42004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1001, 0xb35, 0xa, 0x8, 0x2, 0x5d6, 0x6, 0x0, 0xb, 0x0, 0x69}, r8, 0x1, r0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000006c0600ec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001240)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0}}, 0x10) close(0x3) 81.824389ms ago: executing program 4 (id=3036): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x7, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={0xffffffffffffffff, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9ff0300600d698cff9e14f008", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 0s ago: executing program 4 (id=3037): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="10000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xc, &(0x7f00000007c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x83}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x2, [@ptr={0xc, 0x0, 0x0, 0x2, 0x5}, @func_proto, @type_tag={0x2, 0x0, 0x0, 0x12, 0x1}, @const={0xf, 0x0, 0x0, 0xa, 0x5}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x69, 0x0, 0x3d}, @union={0x10, 0x1, 0x0, 0x5, 0x1, 0x10001, [{0x3, 0x3, 0x7}]}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x7b, 0x0, 0x37, 0x1}]}}, &(0x7f0000000980)=""/183, 0x82, 0xb7, 0x0, 0x6, 0x10000}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x4f, &(0x7f0000000140)={&(0x7f0000000700)=""/187, 0xbb, 0x0, &(0x7f00000007c0)=""/188, 0xbc}}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000f2ffffff17110000", @ANYBLOB="a7d21a6ffcd16d3309f3761a1e70c131098b1bf34dd80d1cba8fed855b56554f6b50db07f502a4e5522317d9f8fbeb3fb042e12bff02a15e705b08a114106b41626b5e95339fdab54ee78aef680f57849ac3fa4dece6213e69bc2a497ea3d949246d9a831d30ae1f1bf470f67fccdd6651591df6cb7ed2770fccaa8fc3ba1bd2b99bb3eeed0890b35c5cbfd3e1d646d4cf1cd221fac9f9fbc2c8e5e16a3da1fd63bcf164c8cfe094b749826f21de57a5779fa623b0e5d3c2f854764cebff1d8f7cf640643abbd82245c72aaec5f2ce46a0582f453059af85bcc9cb7d848f3a97bfe0f1b7", @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000540)="ce", 0x1}, {&(0x7f0000000a40)="06b0b810d7b4d604068e3be82b44005d3a34f085190ba871b9122eaba41cd43d60f504de81d08eebc579055ee4875bf65d00d6f19d2fc8bcbb2deab44cbf6f0d3772609f734bf9a6f444a99555bf693434e79f57163fb11556c89e39a06a6364f56e96eda59a324ab52e5cb5023fe77f6490a08224aa889b0f31da2c4c69c1def94fc88991167e0858133f9fed7e7d679c53b1961a5dff013d1ab683134038cde3a48d24afb89d21cd210c899dcc4349a7", 0xb1}, {&(0x7f0000000b00)="b336b7d98732d0ce8d2fd2bd3929ffdfce587245dece0586d34dda8e8d38eb76647d16ad9d43271ef1fa7aa5ada7974892b2502becbf9456bdc1e84b866738abc75097601a78d95a9a83b907cc2da21828101125bb6e8d0465443bfeebea588b2a47b0a8723a982f5e4563701f6b3e7ca10c59817fd5ccbe9929772b92af6154ba89c59190aacb2975be8056e19db019d2c82fcb5e1a9d46", 0x98}, {&(0x7f0000000bc0)="7f7978d5ccfd097f9880aa9291204528798cb9826351642b973794315b64e9e9073e3e92038829b762f9d4495026f9beb45dcae2faa01a76076e8640a6d7dc2d7bfacb08633d7f0487980b6f9b5fc15f53ae7022cd683c58c8fa38dc7f68f5ab756ee0074a1614816c0162d8560c0dee22a04de4753ed6e69dac4a2a2545d91ad2dbc9a5f51f32922d1d0113cdb18213cc5cd3d944a5aaad6f5d2200f1ea6e7e09df4566783a493ba486179a2c727ac569f1a54a695513688d5c088014888a8c00c312d17a5783653ba75841a1e061a6966eaccc", 0xd4}], 0x4}, 0x4000080) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) sendmsg$inet(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1f, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x412482ab, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r9, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r10}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) kernel console output (not intermixed with test programs): /0x200 [ 161.482358][ T5267] pcpu_alloc+0xc4d/0x1660 [ 161.486784][ T5267] __alloc_percpu_gfp+0x25/0x30 [ 161.491638][ T5267] bpf_map_alloc_percpu+0xc5/0x150 [ 161.496765][ T5267] htab_map_alloc+0xc1b/0x14f0 [ 161.501578][ T5267] map_create+0x455/0x21b0 [ 161.505995][ T5267] __sys_bpf+0x2cf/0x730 [ 161.510261][ T5267] ? bpf_link_show_fdinfo+0x310/0x310 [ 161.515635][ T5267] ? debug_smp_processor_id+0x17/0x20 [ 161.521031][ T5267] __x64_sys_bpf+0x7c/0x90 [ 161.525462][ T5267] x64_sys_call+0x4b9/0x9a0 [ 161.529965][ T5267] do_syscall_64+0x4c/0xa0 [ 161.534380][ T5267] ? clear_bhb_loop+0x50/0xa0 [ 161.539058][ T5267] ? clear_bhb_loop+0x50/0xa0 [ 161.543734][ T5267] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.549630][ T5267] RIP: 0033:0x7f9af8515ba9 [ 161.554052][ T5267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.573682][ T5267] RSP: 002b:00007f9af6f7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.582107][ T5267] RAX: ffffffffffffffda RBX: 00007f9af875cfa0 RCX: 00007f9af8515ba9 [ 161.590085][ T5267] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 161.598058][ T5267] RBP: 00007f9af6f7e090 R08: 0000000000000000 R09: 0000000000000000 [ 161.606031][ T5267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 161.614018][ T5267] R13: 00007f9af875d038 R14: 00007f9af875cfa0 R15: 00007fff9ef98128 [ 161.622022][ T5267] [ 161.833960][ T5299] syz.3.1617[5299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.834044][ T5299] syz.3.1617[5299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.859105][ T5302] device sit0 left promiscuous mode [ 161.896023][ T5302] device sit0 entered promiscuous mode [ 162.260504][ T5315] FAULT_INJECTION: forcing a failure. [ 162.260504][ T5315] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.397457][ T5315] CPU: 0 PID: 5315 Comm: syz.3.1622 Not tainted syzkaller #0 [ 162.404901][ T5315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 162.414990][ T5315] Call Trace: [ 162.418297][ T5315] [ 162.421270][ T5315] __dump_stack+0x21/0x30 [ 162.425633][ T5315] dump_stack_lvl+0xee/0x150 [ 162.430256][ T5315] ? show_regs_print_info+0x20/0x20 [ 162.435489][ T5315] ? preempt_schedule+0xa7/0xb0 [ 162.440373][ T5315] ? schedule_preempt_disabled+0x20/0x20 [ 162.446038][ T5315] dump_stack+0x15/0x20 [ 162.450240][ T5315] should_fail+0x3c1/0x510 [ 162.454693][ T5315] should_fail_alloc_page+0x55/0x80 [ 162.459933][ T5315] prepare_alloc_pages+0x156/0x600 [ 162.465255][ T5315] ? __alloc_pages_bulk+0xab0/0xab0 [ 162.470491][ T5315] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 162.476157][ T5315] __alloc_pages+0x10a/0x440 [ 162.480787][ T5315] ? prep_new_page+0x110/0x110 [ 162.485585][ T5315] pcpu_populate_chunk+0x184/0xcb0 [ 162.490732][ T5315] ? _find_next_bit+0x1b5/0x200 [ 162.495629][ T5315] pcpu_alloc+0xc4d/0x1660 [ 162.500080][ T5315] __alloc_percpu_gfp+0x25/0x30 [ 162.504979][ T5315] bpf_map_alloc_percpu+0xc5/0x150 [ 162.510123][ T5315] htab_map_alloc+0xc1b/0x14f0 [ 162.514930][ T5315] map_create+0x455/0x21b0 [ 162.519380][ T5315] __sys_bpf+0x2cf/0x730 [ 162.523658][ T5315] ? bpf_link_show_fdinfo+0x310/0x310 [ 162.529067][ T5315] ? debug_smp_processor_id+0x17/0x20 [ 162.534488][ T5315] __x64_sys_bpf+0x7c/0x90 [ 162.538937][ T5315] x64_sys_call+0x4b9/0x9a0 [ 162.543471][ T5315] do_syscall_64+0x4c/0xa0 [ 162.547919][ T5315] ? clear_bhb_loop+0x50/0xa0 [ 162.552627][ T5315] ? clear_bhb_loop+0x50/0xa0 [ 162.557335][ T5315] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 162.563259][ T5315] RIP: 0033:0x7f44213fcba9 [ 162.567702][ T5315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.587346][ T5315] RSP: 002b:00007f441fe65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.595798][ T5315] RAX: ffffffffffffffda RBX: 00007f4421643fa0 RCX: 00007f44213fcba9 [ 162.603811][ T5315] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 162.611860][ T5315] RBP: 00007f441fe65090 R08: 0000000000000000 R09: 0000000000000000 [ 162.619866][ T5315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.627872][ T5315] R13: 00007f4421644038 R14: 00007f4421643fa0 R15: 00007ffe1de74768 [ 162.635889][ T5315] [ 162.909954][ T5348] FAULT_INJECTION: forcing a failure. [ 162.909954][ T5348] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.948095][ T5348] CPU: 1 PID: 5348 Comm: syz.1.1635 Not tainted syzkaller #0 [ 162.955543][ T5348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 162.965650][ T5348] Call Trace: [ 162.968931][ T5348] [ 162.971870][ T5348] __dump_stack+0x21/0x30 [ 162.976229][ T5348] dump_stack_lvl+0xee/0x150 [ 162.980858][ T5348] ? show_regs_print_info+0x20/0x20 [ 162.986094][ T5348] ? __switch_to_asm+0x3a/0x60 [ 162.990903][ T5348] dump_stack+0x15/0x20 [ 162.995135][ T5348] should_fail+0x3c1/0x510 [ 162.999582][ T5348] should_fail_alloc_page+0x55/0x80 [ 163.004812][ T5348] prepare_alloc_pages+0x156/0x600 [ 163.009958][ T5348] ? __alloc_pages_bulk+0xab0/0xab0 [ 163.015184][ T5348] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 163.020857][ T5348] __alloc_pages+0x10a/0x440 [ 163.025483][ T5348] ? prep_new_page+0x110/0x110 [ 163.030373][ T5348] pcpu_populate_chunk+0x184/0xcb0 [ 163.035512][ T5348] ? _find_next_bit+0x1b5/0x200 [ 163.040392][ T5348] pcpu_alloc+0xc4d/0x1660 [ 163.044842][ T5348] __alloc_percpu_gfp+0x25/0x30 [ 163.049719][ T5348] bpf_map_alloc_percpu+0xc5/0x150 [ 163.054861][ T5348] htab_map_alloc+0xc1b/0x14f0 [ 163.059667][ T5348] map_create+0x455/0x21b0 [ 163.064104][ T5348] __sys_bpf+0x2cf/0x730 [ 163.068366][ T5348] ? bpf_link_show_fdinfo+0x310/0x310 [ 163.073760][ T5348] ? debug_smp_processor_id+0x17/0x20 [ 163.079154][ T5348] __x64_sys_bpf+0x7c/0x90 [ 163.083597][ T5348] x64_sys_call+0x4b9/0x9a0 [ 163.088117][ T5348] do_syscall_64+0x4c/0xa0 [ 163.092651][ T5348] ? clear_bhb_loop+0x50/0xa0 [ 163.097395][ T5348] ? clear_bhb_loop+0x50/0xa0 [ 163.102090][ T5348] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.108006][ T5348] RIP: 0033:0x7f87ae177ba9 [ 163.112443][ T5348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.132157][ T5348] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.140599][ T5348] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 163.148600][ T5348] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 163.156592][ T5348] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 163.164584][ T5348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.172574][ T5348] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 163.180580][ T5348] [ 163.317992][ T5352] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.325090][ T5352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.332451][ T5352] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.339491][ T5352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.382981][ T5352] device bridge0 entered promiscuous mode [ 163.621161][ T5398] FAULT_INJECTION: forcing a failure. [ 163.621161][ T5398] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.666013][ T5398] CPU: 1 PID: 5398 Comm: syz.0.1648 Not tainted syzkaller #0 [ 163.673533][ T5398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 163.683616][ T5398] Call Trace: [ 163.686911][ T5398] [ 163.689858][ T5398] __dump_stack+0x21/0x30 [ 163.694213][ T5398] dump_stack_lvl+0xee/0x150 [ 163.698821][ T5398] ? show_regs_print_info+0x20/0x20 [ 163.704040][ T5398] ? preempt_schedule+0xa7/0xb0 [ 163.708909][ T5398] ? schedule_preempt_disabled+0x20/0x20 [ 163.714564][ T5398] dump_stack+0x15/0x20 [ 163.718739][ T5398] should_fail+0x3c1/0x510 [ 163.723179][ T5398] should_fail_alloc_page+0x55/0x80 [ 163.728410][ T5398] prepare_alloc_pages+0x156/0x600 [ 163.733560][ T5398] ? __alloc_pages_bulk+0xab0/0xab0 [ 163.738785][ T5398] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 163.744451][ T5398] __alloc_pages+0x10a/0x440 [ 163.749126][ T5398] ? prep_new_page+0x110/0x110 [ 163.753920][ T5398] pcpu_populate_chunk+0x184/0xcb0 [ 163.759062][ T5398] ? _find_next_bit+0x1b5/0x200 [ 163.763939][ T5398] pcpu_alloc+0xc4d/0x1660 [ 163.768382][ T5398] __alloc_percpu_gfp+0x25/0x30 [ 163.773252][ T5398] bpf_map_alloc_percpu+0xc5/0x150 [ 163.778399][ T5398] htab_map_alloc+0xc1b/0x14f0 [ 163.783204][ T5398] map_create+0x455/0x21b0 [ 163.787650][ T5398] __sys_bpf+0x2cf/0x730 [ 163.791924][ T5398] ? bpf_link_show_fdinfo+0x310/0x310 [ 163.797321][ T5398] ? debug_smp_processor_id+0x17/0x20 [ 163.802719][ T5398] __x64_sys_bpf+0x7c/0x90 [ 163.807286][ T5398] x64_sys_call+0x4b9/0x9a0 [ 163.811814][ T5398] do_syscall_64+0x4c/0xa0 [ 163.816265][ T5398] ? clear_bhb_loop+0x50/0xa0 [ 163.820970][ T5398] ? clear_bhb_loop+0x50/0xa0 [ 163.825682][ T5398] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.831591][ T5398] RIP: 0033:0x7f82e52f4ba9 [ 163.836042][ T5398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.855656][ T5398] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.864074][ T5398] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 163.872047][ T5398] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 163.880020][ T5398] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 163.887995][ T5398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.895967][ T5398] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 163.903950][ T5398] [ 164.312751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.430166][ T5431] FAULT_INJECTION: forcing a failure. [ 164.430166][ T5431] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.444819][ T5431] CPU: 1 PID: 5431 Comm: syz.4.1660 Not tainted syzkaller #0 [ 164.452246][ T5431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 164.462323][ T5431] Call Trace: [ 164.465607][ T5431] [ 164.468542][ T5431] __dump_stack+0x21/0x30 [ 164.472890][ T5431] dump_stack_lvl+0xee/0x150 [ 164.477486][ T5431] ? show_regs_print_info+0x20/0x20 [ 164.482691][ T5431] ? preempt_schedule+0xa7/0xb0 [ 164.487550][ T5431] ? schedule_preempt_disabled+0x20/0x20 [ 164.493442][ T5431] dump_stack+0x15/0x20 [ 164.497624][ T5431] should_fail+0x3c1/0x510 [ 164.502056][ T5431] should_fail_alloc_page+0x55/0x80 [ 164.507275][ T5431] prepare_alloc_pages+0x156/0x600 [ 164.512398][ T5431] ? __alloc_pages_bulk+0xab0/0xab0 [ 164.517624][ T5431] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 164.523274][ T5431] __alloc_pages+0x10a/0x440 [ 164.527873][ T5431] ? prep_new_page+0x110/0x110 [ 164.532643][ T5431] pcpu_populate_chunk+0x184/0xcb0 [ 164.537767][ T5431] ? _find_next_bit+0x1b5/0x200 [ 164.542622][ T5431] pcpu_alloc+0xc4d/0x1660 [ 164.547050][ T5431] __alloc_percpu_gfp+0x25/0x30 [ 164.551907][ T5431] bpf_map_alloc_percpu+0xc5/0x150 [ 164.557027][ T5431] htab_map_alloc+0xc1b/0x14f0 [ 164.561814][ T5431] map_create+0x455/0x21b0 [ 164.566248][ T5431] __sys_bpf+0x2cf/0x730 [ 164.570500][ T5431] ? bpf_link_show_fdinfo+0x310/0x310 [ 164.575897][ T5431] ? debug_smp_processor_id+0x17/0x20 [ 164.581279][ T5431] __x64_sys_bpf+0x7c/0x90 [ 164.585699][ T5431] x64_sys_call+0x4b9/0x9a0 [ 164.590240][ T5431] do_syscall_64+0x4c/0xa0 [ 164.594657][ T5431] ? clear_bhb_loop+0x50/0xa0 [ 164.599340][ T5431] ? clear_bhb_loop+0x50/0xa0 [ 164.604021][ T5431] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 164.609917][ T5431] RIP: 0033:0x7fa1b78b3ba9 [ 164.614334][ T5431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.633951][ T5431] RSP: 002b:00007fa1b631c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.642388][ T5431] RAX: ffffffffffffffda RBX: 00007fa1b7afafa0 RCX: 00007fa1b78b3ba9 [ 164.650364][ T5431] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 164.658340][ T5431] RBP: 00007fa1b631c090 R08: 0000000000000000 R09: 0000000000000000 [ 164.666320][ T5431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 164.674298][ T5431] R13: 00007fa1b7afb038 R14: 00007fa1b7afafa0 R15: 00007ffc29f552d8 [ 164.682325][ T5431] [ 164.998979][ T5458] device sit0 left promiscuous mode [ 165.233059][ T5459] device sit0 entered promiscuous mode [ 165.606411][ T5480] FAULT_INJECTION: forcing a failure. [ 165.606411][ T5480] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 165.621155][ T5480] CPU: 0 PID: 5480 Comm: syz.2.1674 Not tainted syzkaller #0 [ 165.628568][ T5480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 165.638640][ T5480] Call Trace: [ 165.641926][ T5480] [ 165.644864][ T5480] __dump_stack+0x21/0x30 [ 165.649202][ T5480] dump_stack_lvl+0xee/0x150 [ 165.653793][ T5480] ? show_regs_print_info+0x20/0x20 [ 165.659164][ T5480] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 165.664649][ T5480] dump_stack+0x15/0x20 [ 165.668816][ T5480] should_fail+0x3c1/0x510 [ 165.673235][ T5480] should_fail_alloc_page+0x55/0x80 [ 165.678439][ T5480] prepare_alloc_pages+0x156/0x600 [ 165.683562][ T5480] ? __alloc_pages_bulk+0xab0/0xab0 [ 165.688770][ T5480] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 165.694416][ T5480] __alloc_pages+0x10a/0x440 [ 165.699026][ T5480] ? prep_new_page+0x110/0x110 [ 165.703804][ T5480] pcpu_populate_chunk+0x184/0xcb0 [ 165.708920][ T5480] ? _find_next_bit+0x1b5/0x200 [ 165.713790][ T5480] pcpu_alloc+0xc4d/0x1660 [ 165.718240][ T5480] __alloc_percpu_gfp+0x25/0x30 [ 165.723102][ T5480] bpf_map_alloc_percpu+0xc5/0x150 [ 165.728228][ T5480] htab_map_alloc+0xc1b/0x14f0 [ 165.733002][ T5480] map_create+0x455/0x21b0 [ 165.737422][ T5480] __sys_bpf+0x2cf/0x730 [ 165.741665][ T5480] ? bpf_link_show_fdinfo+0x310/0x310 [ 165.747049][ T5480] ? debug_smp_processor_id+0x17/0x20 [ 165.752431][ T5480] __x64_sys_bpf+0x7c/0x90 [ 165.756855][ T5480] x64_sys_call+0x4b9/0x9a0 [ 165.761368][ T5480] do_syscall_64+0x4c/0xa0 [ 165.765787][ T5480] ? clear_bhb_loop+0x50/0xa0 [ 165.770468][ T5480] ? clear_bhb_loop+0x50/0xa0 [ 165.775171][ T5480] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 165.781100][ T5480] RIP: 0033:0x7f9af8515ba9 [ 165.785540][ T5480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.805325][ T5480] RSP: 002b:00007f9af6f7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.813745][ T5480] RAX: ffffffffffffffda RBX: 00007f9af875cfa0 RCX: 00007f9af8515ba9 [ 165.821719][ T5480] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 165.829695][ T5480] RBP: 00007f9af6f7e090 R08: 0000000000000000 R09: 0000000000000000 [ 165.837681][ T5480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 165.845654][ T5480] R13: 00007f9af875d038 R14: 00007f9af875cfa0 R15: 00007fff9ef98128 [ 165.853654][ T5480] [ 167.325682][ T5516] device pim6reg1 entered promiscuous mode [ 167.354037][ T5518] FAULT_INJECTION: forcing a failure. [ 167.354037][ T5518] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 167.367575][ T5518] CPU: 1 PID: 5518 Comm: syz.1.1689 Not tainted syzkaller #0 [ 167.374982][ T5518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 167.385236][ T5518] Call Trace: [ 167.388535][ T5518] [ 167.391483][ T5518] __dump_stack+0x21/0x30 [ 167.395840][ T5518] dump_stack_lvl+0xee/0x150 [ 167.400473][ T5518] ? show_regs_print_info+0x20/0x20 [ 167.405678][ T5518] ? __this_cpu_preempt_check+0x13/0x20 [ 167.411231][ T5518] ? __perf_event_task_sched_in+0x1fb/0x280 [ 167.417132][ T5518] dump_stack+0x15/0x20 [ 167.421293][ T5518] should_fail+0x3c1/0x510 [ 167.425726][ T5518] should_fail_alloc_page+0x55/0x80 [ 167.430930][ T5518] prepare_alloc_pages+0x156/0x600 [ 167.436051][ T5518] ? __alloc_pages_bulk+0xab0/0xab0 [ 167.441345][ T5518] ? __schedule+0xb76/0x14c0 [ 167.445946][ T5518] __alloc_pages+0x10a/0x440 [ 167.450548][ T5518] ? prep_new_page+0x110/0x110 [ 167.455327][ T5518] ? preempt_schedule+0xa7/0xb0 [ 167.460205][ T5518] ? schedule_preempt_disabled+0x20/0x20 [ 167.465843][ T5518] pcpu_populate_chunk+0x184/0xcb0 [ 167.470963][ T5518] ? _find_next_bit+0x1b5/0x200 [ 167.475943][ T5518] pcpu_alloc+0xc4d/0x1660 [ 167.480375][ T5518] __alloc_percpu_gfp+0x25/0x30 [ 167.485233][ T5518] bpf_map_alloc_percpu+0xc5/0x150 [ 167.490352][ T5518] htab_map_alloc+0xc1b/0x14f0 [ 167.495124][ T5518] map_create+0x455/0x21b0 [ 167.499548][ T5518] __sys_bpf+0x2cf/0x730 [ 167.503823][ T5518] ? bpf_link_show_fdinfo+0x310/0x310 [ 167.509207][ T5518] ? debug_smp_processor_id+0x17/0x20 [ 167.514596][ T5518] __x64_sys_bpf+0x7c/0x90 [ 167.519014][ T5518] x64_sys_call+0x4b9/0x9a0 [ 167.523521][ T5518] do_syscall_64+0x4c/0xa0 [ 167.527946][ T5518] ? clear_bhb_loop+0x50/0xa0 [ 167.532635][ T5518] ? clear_bhb_loop+0x50/0xa0 [ 167.537317][ T5518] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.543216][ T5518] RIP: 0033:0x7f87ae177ba9 [ 167.547637][ T5518] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.567355][ T5518] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.575786][ T5518] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 167.583789][ T5518] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 167.591776][ T5518] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 167.599751][ T5518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 167.607732][ T5518] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 167.615835][ T5518] [ 168.327471][ T5544] device wg2 left promiscuous mode [ 168.361952][ T5546] device wg2 entered promiscuous mode [ 168.464708][ T5554] FAULT_INJECTION: forcing a failure. [ 168.464708][ T5554] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 168.511496][ T5554] CPU: 0 PID: 5554 Comm: syz.0.1701 Not tainted syzkaller #0 [ 168.518943][ T5554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 168.529041][ T5554] Call Trace: [ 168.532349][ T5554] [ 168.535300][ T5554] __dump_stack+0x21/0x30 [ 168.539663][ T5554] dump_stack_lvl+0xee/0x150 [ 168.544371][ T5554] ? show_regs_print_info+0x20/0x20 [ 168.549623][ T5554] ? get_page_from_freelist+0x2cc5/0x2d50 [ 168.555380][ T5554] dump_stack+0x15/0x20 [ 168.559566][ T5554] should_fail+0x3c1/0x510 [ 168.564107][ T5554] should_fail_alloc_page+0x55/0x80 [ 168.569343][ T5554] prepare_alloc_pages+0x156/0x600 [ 168.574491][ T5554] ? __alloc_pages_bulk+0xab0/0xab0 [ 168.579725][ T5554] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 168.585395][ T5554] __alloc_pages+0x10a/0x440 [ 168.590018][ T5554] ? prep_new_page+0x110/0x110 [ 168.594818][ T5554] pcpu_populate_chunk+0x184/0xcb0 [ 168.599993][ T5554] ? _find_next_bit+0x1b5/0x200 [ 168.604869][ T5554] pcpu_alloc+0xc4d/0x1660 [ 168.609309][ T5554] __alloc_percpu_gfp+0x25/0x30 [ 168.614286][ T5554] bpf_map_alloc_percpu+0xc5/0x150 [ 168.619429][ T5554] htab_map_alloc+0xc1b/0x14f0 [ 168.624227][ T5554] map_create+0x455/0x21b0 [ 168.628679][ T5554] __sys_bpf+0x2cf/0x730 [ 168.633058][ T5554] ? bpf_link_show_fdinfo+0x310/0x310 [ 168.638476][ T5554] ? debug_smp_processor_id+0x17/0x20 [ 168.643884][ T5554] __x64_sys_bpf+0x7c/0x90 [ 168.648324][ T5554] x64_sys_call+0x4b9/0x9a0 [ 168.652829][ T5554] do_syscall_64+0x4c/0xa0 [ 168.657254][ T5554] ? clear_bhb_loop+0x50/0xa0 [ 168.661936][ T5554] ? clear_bhb_loop+0x50/0xa0 [ 168.666620][ T5554] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.672520][ T5554] RIP: 0033:0x7f82e52f4ba9 [ 168.676949][ T5554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.696562][ T5554] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.704980][ T5554] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 168.712956][ T5554] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 168.720933][ T5554] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 168.728906][ T5554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.736884][ T5554] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 168.744865][ T5554] [ 169.323428][ T5614] FAULT_INJECTION: forcing a failure. [ 169.323428][ T5614] name failslab, interval 1, probability 0, space 0, times 0 [ 169.336086][ T5614] CPU: 0 PID: 5614 Comm: syz.2.1717 Not tainted syzkaller #0 [ 169.343487][ T5614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 169.353565][ T5614] Call Trace: [ 169.356866][ T5614] [ 169.359814][ T5614] __dump_stack+0x21/0x30 [ 169.364154][ T5614] dump_stack_lvl+0xee/0x150 [ 169.368771][ T5614] ? show_regs_print_info+0x20/0x20 [ 169.373998][ T5614] ? do_sys_openat2+0x6a7/0x7b0 [ 169.376081][ T5607] device syzkaller0 entered promiscuous mode [ 169.378887][ T5614] ? x64_sys_call+0x219/0x9a0 [ 169.389565][ T5614] dump_stack+0x15/0x20 [ 169.393752][ T5614] should_fail+0x3c1/0x510 [ 169.398195][ T5614] __should_failslab+0xa4/0xe0 [ 169.402991][ T5614] should_failslab+0x9/0x20 [ 169.407528][ T5614] slab_pre_alloc_hook+0x3b/0xe0 [ 169.412492][ T5614] ? __sigqueue_alloc+0x137/0x210 [ 169.417548][ T5614] kmem_cache_alloc+0x44/0x260 [ 169.422350][ T5614] __sigqueue_alloc+0x137/0x210 [ 169.427234][ T5614] __send_signal+0x212/0xc30 [ 169.431854][ T5614] send_signal+0x422/0x580 [ 169.436443][ T5614] force_sig_info_to_task+0x31c/0x3f0 [ 169.442052][ T5614] force_sig+0xb7/0x100 [ 169.446242][ T5614] ? send_sig+0x70/0x70 [ 169.450429][ T5614] ? show_signal+0x1b0/0x1b0 [ 169.455047][ T5614] ? ksys_write+0x1eb/0x240 [ 169.459577][ T5614] ? __ia32_sys_read+0x90/0x90 [ 169.464364][ T5614] exc_general_protection+0xee/0x270 [ 169.469681][ T5614] ? debug_smp_processor_id+0x17/0x20 [ 169.475082][ T5614] ? do_syscall_64+0x58/0xa0 [ 169.479703][ T5614] asm_exc_general_protection+0x27/0x30 [ 169.485276][ T5614] RIP: 0033:0x7f9af84ee6f9 [ 169.489715][ T5614] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 169.509340][ T5614] RSP: 002b:00007f9af6f7d7c8 EFLAGS: 00010283 [ 169.515440][ T5614] RAX: 0000000000000999 RBX: 00007f9af6f7dd30 RCX: 00007f9af871f120 [ 169.523446][ T5614] RDX: 9999999999999999 RSI: 00007f9af8598b31 RDI: 9999999999999999 [ 169.531449][ T5614] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 169.539453][ T5614] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 169.547456][ T5614] R13: 00007f9af6f7deb0 R14: 9999999999999999 R15: 0000000000000000 [ 169.555472][ T5614] [ 170.241857][ T5633] FAULT_INJECTION: forcing a failure. [ 170.241857][ T5633] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 170.351129][ T5633] CPU: 1 PID: 5633 Comm: syz.0.1724 Not tainted syzkaller #0 [ 170.358571][ T5633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.368701][ T5633] Call Trace: [ 170.371999][ T5633] [ 170.374948][ T5633] __dump_stack+0x21/0x30 [ 170.379298][ T5633] dump_stack_lvl+0xee/0x150 [ 170.383908][ T5633] ? show_regs_print_info+0x20/0x20 [ 170.389129][ T5633] ? get_page_from_freelist+0x2cc5/0x2d50 [ 170.394866][ T5633] dump_stack+0x15/0x20 [ 170.399036][ T5633] should_fail+0x3c1/0x510 [ 170.403471][ T5633] should_fail_alloc_page+0x55/0x80 [ 170.408685][ T5633] prepare_alloc_pages+0x156/0x600 [ 170.413818][ T5633] ? __alloc_pages_bulk+0xab0/0xab0 [ 170.419033][ T5633] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 170.424693][ T5633] __alloc_pages+0x10a/0x440 [ 170.429304][ T5633] ? prep_new_page+0x110/0x110 [ 170.434094][ T5633] pcpu_populate_chunk+0x184/0xcb0 [ 170.439225][ T5633] ? _find_next_bit+0x1b5/0x200 [ 170.444097][ T5633] pcpu_alloc+0xc4d/0x1660 [ 170.448542][ T5633] __alloc_percpu_gfp+0x25/0x30 [ 170.453416][ T5633] bpf_map_alloc_percpu+0xc5/0x150 [ 170.458550][ T5633] htab_map_alloc+0xc1b/0x14f0 [ 170.463335][ T5633] map_create+0x455/0x21b0 [ 170.467767][ T5633] __sys_bpf+0x2cf/0x730 [ 170.472023][ T5633] ? bpf_link_show_fdinfo+0x310/0x310 [ 170.477424][ T5633] ? debug_smp_processor_id+0x17/0x20 [ 170.482829][ T5633] __x64_sys_bpf+0x7c/0x90 [ 170.487267][ T5633] x64_sys_call+0x4b9/0x9a0 [ 170.491795][ T5633] do_syscall_64+0x4c/0xa0 [ 170.496228][ T5633] ? clear_bhb_loop+0x50/0xa0 [ 170.500926][ T5633] ? clear_bhb_loop+0x50/0xa0 [ 170.505625][ T5633] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.511542][ T5633] RIP: 0033:0x7f82e52f4ba9 [ 170.515973][ T5633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.535682][ T5633] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.544124][ T5633] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 170.552150][ T5633] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 170.560135][ T5633] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 170.568122][ T5633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.576111][ T5633] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 170.584115][ T5633] [ 170.839462][ T5645] FAULT_INJECTION: forcing a failure. [ 170.839462][ T5645] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.871175][ T5645] CPU: 1 PID: 5645 Comm: syz.4.1729 Not tainted syzkaller #0 [ 170.878651][ T5645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.888730][ T5645] Call Trace: [ 170.892019][ T5645] [ 170.894958][ T5645] __dump_stack+0x21/0x30 [ 170.899301][ T5645] dump_stack_lvl+0xee/0x150 [ 170.903919][ T5645] ? show_regs_print_info+0x20/0x20 [ 170.909127][ T5645] ? bpf_trace_run3+0xd1/0x1e0 [ 170.913993][ T5645] dump_stack+0x15/0x20 [ 170.918167][ T5645] should_fail+0x3c1/0x510 [ 170.922608][ T5645] should_fail_usercopy+0x1a/0x20 [ 170.927648][ T5645] copy_fpstate_to_sigframe+0x6d4/0x9a0 [ 170.933215][ T5645] ? fpregs_set+0x540/0x540 [ 170.937728][ T5645] ? get_signal+0x13da/0x1480 [ 170.942417][ T5645] ? fpu__alloc_mathframe+0x88/0x150 [ 170.947709][ T5645] arch_do_signal_or_restart+0x5e3/0x10f0 [ 170.953434][ T5645] ? __send_signal+0xc0e/0xc30 [ 170.958206][ T5645] ? send_signal+0x422/0x580 [ 170.962798][ T5645] ? get_sigframe_size+0x10/0x10 [ 170.967738][ T5645] ? force_sig_info_to_task+0x344/0x3f0 [ 170.973293][ T5645] ? force_sig+0xb7/0x100 [ 170.977648][ T5645] ? send_sig+0x70/0x70 [ 170.981810][ T5645] exit_to_user_mode_loop+0xa7/0xe0 [ 170.987013][ T5645] exit_to_user_mode_prepare+0x87/0xd0 [ 170.992486][ T5645] irqentry_exit_to_user_mode+0x9/0x10 [ 170.998306][ T5645] irqentry_exit+0x12/0x40 [ 171.002724][ T5645] exc_general_protection+0x1e4/0x270 [ 171.008132][ T5645] ? debug_smp_processor_id+0x17/0x20 [ 171.013539][ T5645] ? do_syscall_64+0x58/0xa0 [ 171.018173][ T5645] asm_exc_general_protection+0x27/0x30 [ 171.023752][ T5645] RIP: 0033:0x7fa1b788c6f9 [ 171.028168][ T5645] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 171.047775][ T5645] RSP: 002b:00007fa1b631b7c8 EFLAGS: 00010283 [ 171.053845][ T5645] RAX: 0000000000000999 RBX: 00007fa1b631bd30 RCX: 00007fa1b7abd120 [ 171.061819][ T5645] RDX: 9999999999999999 RSI: 00007fa1b7936b31 RDI: 9999999999999999 [ 171.069794][ T5645] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 171.077969][ T5645] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 171.086031][ T5645] R13: 00007fa1b631beb0 R14: 9999999999999999 R15: 0000000000000000 [ 171.094027][ T5645] [ 171.291853][ T5663] device veth1_macvtap left promiscuous mode [ 171.378018][ T5672] FAULT_INJECTION: forcing a failure. [ 171.378018][ T5672] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 171.404238][ T5664] device veth1_macvtap entered promiscuous mode [ 171.432383][ T5664] device macsec0 entered promiscuous mode [ 171.451113][ T5672] CPU: 0 PID: 5672 Comm: syz.1.1737 Not tainted syzkaller #0 [ 171.458552][ T5672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 171.468644][ T5672] Call Trace: [ 171.471943][ T5672] [ 171.474893][ T5672] __dump_stack+0x21/0x30 [ 171.479255][ T5672] dump_stack_lvl+0xee/0x150 [ 171.483877][ T5672] ? show_regs_print_info+0x20/0x20 [ 171.489128][ T5672] ? get_page_from_freelist+0x2cc5/0x2d50 [ 171.494887][ T5672] dump_stack+0x15/0x20 [ 171.499080][ T5672] should_fail+0x3c1/0x510 [ 171.503522][ T5672] should_fail_alloc_page+0x55/0x80 [ 171.508758][ T5672] prepare_alloc_pages+0x156/0x600 [ 171.513901][ T5672] ? __alloc_pages_bulk+0xab0/0xab0 [ 171.519133][ T5672] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 171.524802][ T5672] __alloc_pages+0x10a/0x440 [ 171.529424][ T5672] ? prep_new_page+0x110/0x110 [ 171.534225][ T5672] pcpu_populate_chunk+0x184/0xcb0 [ 171.539371][ T5672] ? _find_next_bit+0x1b5/0x200 [ 171.544256][ T5672] pcpu_alloc+0xc4d/0x1660 [ 171.548707][ T5672] __alloc_percpu_gfp+0x25/0x30 [ 171.553587][ T5672] bpf_map_alloc_percpu+0xc5/0x150 [ 171.558732][ T5672] htab_map_alloc+0xc1b/0x14f0 [ 171.563531][ T5672] map_create+0x455/0x21b0 [ 171.567984][ T5672] __sys_bpf+0x2cf/0x730 [ 171.572252][ T5672] ? bpf_link_show_fdinfo+0x310/0x310 [ 171.577778][ T5672] ? debug_smp_processor_id+0x17/0x20 [ 171.583190][ T5672] __x64_sys_bpf+0x7c/0x90 [ 171.587652][ T5672] x64_sys_call+0x4b9/0x9a0 [ 171.592186][ T5672] do_syscall_64+0x4c/0xa0 [ 171.596634][ T5672] ? clear_bhb_loop+0x50/0xa0 [ 171.601348][ T5672] ? clear_bhb_loop+0x50/0xa0 [ 171.606071][ T5672] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 171.612001][ T5672] RIP: 0033:0x7f87ae177ba9 [ 171.616444][ T5672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.636078][ T5672] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 171.644538][ T5672] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 171.652544][ T5672] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 171.660547][ T5672] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 171.668550][ T5672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 171.676557][ T5672] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 171.684679][ T5672] [ 172.716520][ T5711] FAULT_INJECTION: forcing a failure. [ 172.716520][ T5711] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 172.771087][ T5711] CPU: 1 PID: 5711 Comm: syz.2.1750 Not tainted syzkaller #0 [ 172.778552][ T5711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 172.788721][ T5711] Call Trace: [ 172.792051][ T5711] [ 172.794989][ T5711] __dump_stack+0x21/0x30 [ 172.799333][ T5711] dump_stack_lvl+0xee/0x150 [ 172.803935][ T5711] ? show_regs_print_info+0x20/0x20 [ 172.809171][ T5711] ? get_page_from_freelist+0x2cc5/0x2d50 [ 172.814903][ T5711] dump_stack+0x15/0x20 [ 172.819068][ T5711] should_fail+0x3c1/0x510 [ 172.823494][ T5711] should_fail_alloc_page+0x55/0x80 [ 172.828729][ T5711] prepare_alloc_pages+0x156/0x600 [ 172.833877][ T5711] ? __alloc_pages_bulk+0xab0/0xab0 [ 172.839090][ T5711] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 172.844741][ T5711] __alloc_pages+0x10a/0x440 [ 172.849339][ T5711] ? prep_new_page+0x110/0x110 [ 172.854114][ T5711] pcpu_populate_chunk+0x184/0xcb0 [ 172.859233][ T5711] ? _find_next_bit+0x1b5/0x200 [ 172.864089][ T5711] pcpu_alloc+0xc4d/0x1660 [ 172.868525][ T5711] __alloc_percpu_gfp+0x25/0x30 [ 172.873395][ T5711] bpf_map_alloc_percpu+0xc5/0x150 [ 172.878552][ T5711] htab_map_alloc+0xc1b/0x14f0 [ 172.883335][ T5711] map_create+0x455/0x21b0 [ 172.887761][ T5711] __sys_bpf+0x2cf/0x730 [ 172.892017][ T5711] ? bpf_link_show_fdinfo+0x310/0x310 [ 172.897395][ T5711] ? debug_smp_processor_id+0x17/0x20 [ 172.902774][ T5711] __x64_sys_bpf+0x7c/0x90 [ 172.907189][ T5711] x64_sys_call+0x4b9/0x9a0 [ 172.911697][ T5711] do_syscall_64+0x4c/0xa0 [ 172.916150][ T5711] ? clear_bhb_loop+0x50/0xa0 [ 172.920862][ T5711] ? clear_bhb_loop+0x50/0xa0 [ 172.925546][ T5711] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 172.931446][ T5711] RIP: 0033:0x7f9af8515ba9 [ 172.935865][ T5711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.955582][ T5711] RSP: 002b:00007f9af6f7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.964002][ T5711] RAX: ffffffffffffffda RBX: 00007f9af875cfa0 RCX: 00007f9af8515ba9 [ 172.971982][ T5711] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 172.979953][ T5711] RBP: 00007f9af6f7e090 R08: 0000000000000000 R09: 0000000000000000 [ 172.987932][ T5711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 172.995924][ T5711] R13: 00007f9af875d038 R14: 00007f9af875cfa0 R15: 00007fff9ef98128 [ 173.003905][ T5711] [ 174.881015][ C0] sched: RT throttling activated [ 175.459648][ T30] audit: type=1400 audit(1757852873.430:151): avc: denied { create } for pid=5759 comm="syz.0.1764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 175.611773][ T5773] FAULT_INJECTION: forcing a failure. [ 175.611773][ T5773] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 175.673132][ T5773] CPU: 0 PID: 5773 Comm: syz.1.1768 Not tainted syzkaller #0 [ 175.680564][ T5773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 175.690636][ T5773] Call Trace: [ 175.693930][ T5773] [ 175.696872][ T5773] __dump_stack+0x21/0x30 [ 175.701224][ T5773] dump_stack_lvl+0xee/0x150 [ 175.705836][ T5773] ? show_regs_print_info+0x20/0x20 [ 175.711051][ T5773] ? get_page_from_freelist+0x2cc5/0x2d50 [ 175.716799][ T5773] dump_stack+0x15/0x20 [ 175.720976][ T5773] should_fail+0x3c1/0x510 [ 175.725417][ T5773] should_fail_alloc_page+0x55/0x80 [ 175.730638][ T5773] prepare_alloc_pages+0x156/0x600 [ 175.735773][ T5773] ? __alloc_pages_bulk+0xab0/0xab0 [ 175.740989][ T5773] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 175.746650][ T5773] __alloc_pages+0x10a/0x440 [ 175.751265][ T5773] ? prep_new_page+0x110/0x110 [ 175.756053][ T5773] pcpu_populate_chunk+0x184/0xcb0 [ 175.761367][ T5773] ? _find_next_bit+0x1b5/0x200 [ 175.766254][ T5773] pcpu_alloc+0xc4d/0x1660 [ 175.770713][ T5773] __alloc_percpu_gfp+0x25/0x30 [ 175.775592][ T5773] bpf_map_alloc_percpu+0xc5/0x150 [ 175.780716][ T5773] htab_map_alloc+0xc1b/0x14f0 [ 175.785493][ T5773] map_create+0x455/0x21b0 [ 175.789916][ T5773] __sys_bpf+0x2cf/0x730 [ 175.794171][ T5773] ? bpf_link_show_fdinfo+0x310/0x310 [ 175.799556][ T5773] ? debug_smp_processor_id+0x17/0x20 [ 175.804941][ T5773] __x64_sys_bpf+0x7c/0x90 [ 175.809364][ T5773] x64_sys_call+0x4b9/0x9a0 [ 175.813965][ T5773] do_syscall_64+0x4c/0xa0 [ 175.818388][ T5773] ? clear_bhb_loop+0x50/0xa0 [ 175.823075][ T5773] ? clear_bhb_loop+0x50/0xa0 [ 175.827781][ T5773] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 175.833703][ T5773] RIP: 0033:0x7f87ae177ba9 [ 175.838161][ T5773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.857777][ T5773] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.866199][ T5773] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 175.874181][ T5773] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 175.882159][ T5773] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 175.890271][ T5773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 175.898260][ T5773] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 175.906262][ T5773] [ 176.638154][ T5780] device wg2 left promiscuous mode [ 176.866445][ T102] udevd[102]: worker [1995] terminated by signal 33 (Unknown signal 33) [ 176.895422][ T102] udevd[102]: worker [1995] failed while handling '/devices/virtual/block/loop4' [ 177.562391][ T5811] FAULT_INJECTION: forcing a failure. [ 177.562391][ T5811] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 177.598955][ T5811] CPU: 1 PID: 5811 Comm: syz.0.1781 Not tainted syzkaller #0 [ 177.606396][ T5811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 177.616476][ T5811] Call Trace: [ 177.619776][ T5811] [ 177.622727][ T5811] __dump_stack+0x21/0x30 [ 177.627089][ T5811] dump_stack_lvl+0xee/0x150 [ 177.631706][ T5811] ? show_regs_print_info+0x20/0x20 [ 177.636935][ T5811] ? get_page_from_freelist+0x2cc5/0x2d50 [ 177.642694][ T5811] dump_stack+0x15/0x20 [ 177.646880][ T5811] should_fail+0x3c1/0x510 [ 177.651326][ T5811] should_fail_alloc_page+0x55/0x80 [ 177.656538][ T5811] prepare_alloc_pages+0x156/0x600 [ 177.661658][ T5811] ? __alloc_pages_bulk+0xab0/0xab0 [ 177.666868][ T5811] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 177.672505][ T5811] __alloc_pages+0x10a/0x440 [ 177.677110][ T5811] ? prep_new_page+0x110/0x110 [ 177.681894][ T5811] pcpu_populate_chunk+0x184/0xcb0 [ 177.687129][ T5811] ? _find_next_bit+0x1b5/0x200 [ 177.692003][ T5811] pcpu_alloc+0xc4d/0x1660 [ 177.696437][ T5811] __alloc_percpu_gfp+0x25/0x30 [ 177.701303][ T5811] bpf_map_alloc_percpu+0xc5/0x150 [ 177.706431][ T5811] htab_map_alloc+0xc1b/0x14f0 [ 177.711210][ T5811] map_create+0x455/0x21b0 [ 177.715643][ T5811] __sys_bpf+0x2cf/0x730 [ 177.719911][ T5811] ? bpf_link_show_fdinfo+0x310/0x310 [ 177.725334][ T5811] ? debug_smp_processor_id+0x17/0x20 [ 177.730723][ T5811] __x64_sys_bpf+0x7c/0x90 [ 177.735151][ T5811] x64_sys_call+0x4b9/0x9a0 [ 177.739722][ T5811] do_syscall_64+0x4c/0xa0 [ 177.744174][ T5811] ? clear_bhb_loop+0x50/0xa0 [ 177.748892][ T5811] ? clear_bhb_loop+0x50/0xa0 [ 177.753605][ T5811] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.759513][ T5811] RIP: 0033:0x7f82e52f4ba9 [ 177.763937][ T5811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.783571][ T5811] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.792005][ T5811] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 177.799984][ T5811] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 177.807963][ T5811] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 177.815947][ T5811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 177.823924][ T5811] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 177.831909][ T5811] [ 179.162805][ T5851] FAULT_INJECTION: forcing a failure. [ 179.162805][ T5851] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 179.176307][ T5851] CPU: 1 PID: 5851 Comm: syz.1.1795 Not tainted syzkaller #0 [ 179.183812][ T5851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 179.193912][ T5851] Call Trace: [ 179.197348][ T5851] [ 179.200454][ T5851] __dump_stack+0x21/0x30 [ 179.204818][ T5851] dump_stack_lvl+0xee/0x150 [ 179.209446][ T5851] ? show_regs_print_info+0x20/0x20 [ 179.214686][ T5851] ? get_page_from_freelist+0x2cc5/0x2d50 [ 179.220441][ T5851] dump_stack+0x15/0x20 [ 179.224607][ T5851] should_fail+0x3c1/0x510 [ 179.229039][ T5851] should_fail_alloc_page+0x55/0x80 [ 179.234251][ T5851] prepare_alloc_pages+0x156/0x600 [ 179.239384][ T5851] ? __alloc_pages_bulk+0xab0/0xab0 [ 179.244604][ T5851] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 179.250347][ T5851] __alloc_pages+0x10a/0x440 [ 179.254955][ T5851] ? prep_new_page+0x110/0x110 [ 179.259740][ T5851] pcpu_populate_chunk+0x184/0xcb0 [ 179.264869][ T5851] ? _find_next_bit+0x1b5/0x200 [ 179.269730][ T5851] pcpu_alloc+0xc4d/0x1660 [ 179.274163][ T5851] __alloc_percpu_gfp+0x25/0x30 [ 179.279020][ T5851] bpf_map_alloc_percpu+0xc5/0x150 [ 179.284159][ T5851] htab_map_alloc+0xc1b/0x14f0 [ 179.288933][ T5851] map_create+0x455/0x21b0 [ 179.293358][ T5851] __sys_bpf+0x2cf/0x730 [ 179.297603][ T5851] ? bpf_link_show_fdinfo+0x310/0x310 [ 179.302985][ T5851] ? debug_smp_processor_id+0x17/0x20 [ 179.308367][ T5851] __x64_sys_bpf+0x7c/0x90 [ 179.312805][ T5851] x64_sys_call+0x4b9/0x9a0 [ 179.317314][ T5851] do_syscall_64+0x4c/0xa0 [ 179.321738][ T5851] ? clear_bhb_loop+0x50/0xa0 [ 179.326420][ T5851] ? clear_bhb_loop+0x50/0xa0 [ 179.331105][ T5851] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.337015][ T5851] RIP: 0033:0x7f87ae177ba9 [ 179.341446][ T5851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.361055][ T5851] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.369476][ T5851] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 179.377452][ T5851] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 179.385431][ T5851] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 179.393407][ T5851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 179.401380][ T5851] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 179.409363][ T5851] [ 179.644572][ T5870] FAULT_INJECTION: forcing a failure. [ 179.644572][ T5870] name failslab, interval 1, probability 0, space 0, times 0 [ 179.661120][ T5870] CPU: 1 PID: 5870 Comm: syz.0.1800 Not tainted syzkaller #0 [ 179.668647][ T5870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 179.678782][ T5870] Call Trace: [ 179.682092][ T5870] [ 179.685049][ T5870] __dump_stack+0x21/0x30 [ 179.689422][ T5870] dump_stack_lvl+0xee/0x150 [ 179.694046][ T5870] ? show_regs_print_info+0x20/0x20 [ 179.699266][ T5870] ? kmem_cache_alloc_trace+0x119/0x270 [ 179.704838][ T5870] ? bpf_btf_load+0x6f/0x90 [ 179.709373][ T5870] ? __sys_bpf+0x515/0x730 [ 179.713805][ T5870] ? __x64_sys_bpf+0x7c/0x90 [ 179.718422][ T5870] ? do_syscall_64+0x4c/0xa0 [ 179.723025][ T5870] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.729114][ T5870] dump_stack+0x15/0x20 [ 179.733317][ T5870] should_fail+0x3c1/0x510 [ 179.737753][ T5870] __should_failslab+0xa4/0xe0 [ 179.742523][ T5870] should_failslab+0x9/0x20 [ 179.747033][ T5870] slab_pre_alloc_hook+0x3b/0xe0 [ 179.751977][ T5870] __kmalloc+0x6d/0x2c0 [ 179.756139][ T5870] ? kvmalloc_node+0x206/0x300 [ 179.760913][ T5870] kvmalloc_node+0x206/0x300 [ 179.765510][ T5870] ? vm_mmap+0xb0/0xb0 [ 179.769586][ T5870] ? btf_new_fd+0x1b2/0x920 [ 179.774096][ T5870] btf_new_fd+0x1ee/0x920 [ 179.778434][ T5870] bpf_btf_load+0x6f/0x90 [ 179.782768][ T5870] __sys_bpf+0x515/0x730 [ 179.787012][ T5870] ? bpf_link_show_fdinfo+0x310/0x310 [ 179.792546][ T5870] ? debug_smp_processor_id+0x17/0x20 [ 179.797950][ T5870] __x64_sys_bpf+0x7c/0x90 [ 179.802397][ T5870] x64_sys_call+0x4b9/0x9a0 [ 179.806916][ T5870] do_syscall_64+0x4c/0xa0 [ 179.811342][ T5870] ? clear_bhb_loop+0x50/0xa0 [ 179.816034][ T5870] ? clear_bhb_loop+0x50/0xa0 [ 179.820720][ T5870] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.826622][ T5870] RIP: 0033:0x7f82e52f4ba9 [ 179.831051][ T5870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.850669][ T5870] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.859100][ T5870] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 179.867103][ T5870] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 179.875099][ T5870] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 179.883087][ T5870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.891070][ T5870] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 179.899061][ T5870] [ 180.678862][ T5918] FAULT_INJECTION: forcing a failure. [ 180.678862][ T5918] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 180.697394][ T5918] CPU: 0 PID: 5918 Comm: syz.4.1817 Not tainted syzkaller #0 [ 180.704842][ T5918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 180.714932][ T5918] Call Trace: [ 180.718275][ T5918] [ 180.721226][ T5918] __dump_stack+0x21/0x30 [ 180.725587][ T5918] dump_stack_lvl+0xee/0x150 [ 180.730209][ T5918] ? show_regs_print_info+0x20/0x20 [ 180.735437][ T5918] ? __this_cpu_preempt_check+0x13/0x20 [ 180.741012][ T5918] ? __perf_event_task_sched_in+0x1fb/0x280 [ 180.746932][ T5918] dump_stack+0x15/0x20 [ 180.751232][ T5918] should_fail+0x3c1/0x510 [ 180.755685][ T5918] should_fail_alloc_page+0x55/0x80 [ 180.760912][ T5918] prepare_alloc_pages+0x156/0x600 [ 180.766057][ T5918] ? __alloc_pages_bulk+0xab0/0xab0 [ 180.771284][ T5918] ? __schedule+0xb76/0x14c0 [ 180.775906][ T5918] __alloc_pages+0x10a/0x440 [ 180.780526][ T5918] ? prep_new_page+0x110/0x110 [ 180.785320][ T5918] ? preempt_schedule+0xa7/0xb0 [ 180.790197][ T5918] ? schedule_preempt_disabled+0x20/0x20 [ 180.795863][ T5918] pcpu_populate_chunk+0x184/0xcb0 [ 180.800999][ T5918] ? _find_next_bit+0x1b5/0x200 [ 180.805870][ T5918] pcpu_alloc+0xc4d/0x1660 [ 180.810301][ T5918] __alloc_percpu_gfp+0x25/0x30 [ 180.815166][ T5918] bpf_map_alloc_percpu+0xc5/0x150 [ 180.820302][ T5918] htab_map_alloc+0xc1b/0x14f0 [ 180.825252][ T5918] map_create+0x455/0x21b0 [ 180.829670][ T5918] __sys_bpf+0x2cf/0x730 [ 180.833913][ T5918] ? bpf_link_show_fdinfo+0x310/0x310 [ 180.839284][ T5918] ? bpf_trace_run2+0xb5/0x1b0 [ 180.844058][ T5918] ? __bpf_trace_sys_enter+0x62/0x70 [ 180.849357][ T5918] __x64_sys_bpf+0x7c/0x90 [ 180.853790][ T5918] x64_sys_call+0x4b9/0x9a0 [ 180.858307][ T5918] do_syscall_64+0x4c/0xa0 [ 180.862732][ T5918] ? clear_bhb_loop+0x50/0xa0 [ 180.867417][ T5918] ? clear_bhb_loop+0x50/0xa0 [ 180.872102][ T5918] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 180.878010][ T5918] RIP: 0033:0x7fa1b78b3ba9 [ 180.882443][ T5918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.902080][ T5918] RSP: 002b:00007fa1b631c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 180.910505][ T5918] RAX: ffffffffffffffda RBX: 00007fa1b7afafa0 RCX: 00007fa1b78b3ba9 [ 180.918481][ T5918] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 180.926461][ T5918] RBP: 00007fa1b631c090 R08: 0000000000000000 R09: 0000000000000000 [ 180.934472][ T5918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 180.942451][ T5918] R13: 00007fa1b7afb038 R14: 00007fa1b7afafa0 R15: 00007ffc29f552d8 [ 180.950435][ T5918] [ 181.076333][ T5924] FAULT_INJECTION: forcing a failure. [ 181.076333][ T5924] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.121045][ T5924] CPU: 0 PID: 5924 Comm: syz.1.1820 Not tainted syzkaller #0 [ 181.128488][ T5924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 181.138570][ T5924] Call Trace: [ 181.141895][ T5924] [ 181.144847][ T5924] __dump_stack+0x21/0x30 [ 181.149200][ T5924] dump_stack_lvl+0xee/0x150 [ 181.153828][ T5924] ? show_regs_print_info+0x20/0x20 [ 181.159052][ T5924] ? __kmalloc+0x13d/0x2c0 [ 181.163491][ T5924] ? kvmalloc_node+0x206/0x300 [ 181.168273][ T5924] dump_stack+0x15/0x20 [ 181.172466][ T5924] should_fail+0x3c1/0x510 [ 181.176990][ T5924] should_fail_usercopy+0x1a/0x20 [ 181.182032][ T5924] _copy_from_user+0x20/0xd0 [ 181.186649][ T5924] btf_new_fd+0x3e7/0x920 [ 181.191010][ T5924] bpf_btf_load+0x6f/0x90 [ 181.195356][ T5924] __sys_bpf+0x515/0x730 [ 181.199621][ T5924] ? bpf_link_show_fdinfo+0x310/0x310 [ 181.205011][ T5924] ? bpf_trace_run2+0xb5/0x1b0 [ 181.209798][ T5924] ? __bpf_trace_sys_enter+0x62/0x70 [ 181.215102][ T5924] __x64_sys_bpf+0x7c/0x90 [ 181.219540][ T5924] x64_sys_call+0x4b9/0x9a0 [ 181.224105][ T5924] do_syscall_64+0x4c/0xa0 [ 181.228544][ T5924] ? clear_bhb_loop+0x50/0xa0 [ 181.233255][ T5924] ? clear_bhb_loop+0x50/0xa0 [ 181.237954][ T5924] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 181.243868][ T5924] RIP: 0033:0x7f87ae177ba9 [ 181.248412][ T5924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.268046][ T5924] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.276485][ T5924] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 181.284480][ T5924] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 181.292470][ T5924] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 181.300547][ T5924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.308542][ T5924] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 181.316549][ T5924] [ 181.469024][ T5941] FAULT_INJECTION: forcing a failure. [ 181.469024][ T5941] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.529513][ T5941] CPU: 1 PID: 5941 Comm: syz.3.1825 Not tainted syzkaller #0 [ 181.536957][ T5941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 181.547059][ T5941] Call Trace: [ 181.550372][ T5941] [ 181.553320][ T5941] __dump_stack+0x21/0x30 [ 181.557688][ T5941] dump_stack_lvl+0xee/0x150 [ 181.562302][ T5941] ? show_regs_print_info+0x20/0x20 [ 181.567535][ T5941] ? has_cap_mac_admin+0x330/0x330 [ 181.572664][ T5941] dump_stack+0x15/0x20 [ 181.576839][ T5941] should_fail+0x3c1/0x510 [ 181.581277][ T5941] should_fail_usercopy+0x1a/0x20 [ 181.586335][ T5941] _copy_from_user+0x20/0xd0 [ 181.590956][ T5941] get_user_ifreq+0x6c/0x180 [ 181.595575][ T5941] sock_ioctl+0x605/0x6b0 [ 181.599934][ T5941] ? sock_poll+0x3d0/0x3d0 [ 181.604384][ T5941] ? security_file_ioctl+0x84/0xa0 [ 181.609520][ T5941] ? sock_poll+0x3d0/0x3d0 [ 181.614041][ T5941] __se_sys_ioctl+0x121/0x1a0 [ 181.618745][ T5941] __x64_sys_ioctl+0x7b/0x90 [ 181.623355][ T5941] x64_sys_call+0x2f/0x9a0 [ 181.627788][ T5941] do_syscall_64+0x4c/0xa0 [ 181.632221][ T5941] ? clear_bhb_loop+0x50/0xa0 [ 181.636919][ T5941] ? clear_bhb_loop+0x50/0xa0 [ 181.641623][ T5941] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 181.647539][ T5941] RIP: 0033:0x7f44213fcba9 [ 181.651975][ T5941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.671613][ T5941] RSP: 002b:00007f441fe65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 181.680081][ T5941] RAX: ffffffffffffffda RBX: 00007f4421643fa0 RCX: 00007f44213fcba9 [ 181.688512][ T5941] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000005 [ 181.696511][ T5941] RBP: 00007f441fe65090 R08: 0000000000000000 R09: 0000000000000000 [ 181.704509][ T5941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.712503][ T5941] R13: 00007f4421644038 R14: 00007f4421643fa0 R15: 00007ffe1de74768 [ 181.720511][ T5941] [ 181.793409][ T5957] FAULT_INJECTION: forcing a failure. [ 181.793409][ T5957] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 181.827309][ T5957] CPU: 1 PID: 5957 Comm: syz.2.1831 Not tainted syzkaller #0 [ 181.834741][ T5957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 181.844813][ T5957] Call Trace: [ 181.848114][ T5957] [ 181.851055][ T5957] __dump_stack+0x21/0x30 [ 181.855408][ T5957] dump_stack_lvl+0xee/0x150 [ 181.860010][ T5957] ? show_regs_print_info+0x20/0x20 [ 181.865216][ T5957] ? get_page_from_freelist+0x2cc5/0x2d50 [ 181.870949][ T5957] dump_stack+0x15/0x20 [ 181.875111][ T5957] should_fail+0x3c1/0x510 [ 181.879542][ T5957] should_fail_alloc_page+0x55/0x80 [ 181.884746][ T5957] prepare_alloc_pages+0x156/0x600 [ 181.889862][ T5957] ? __alloc_pages_bulk+0xab0/0xab0 [ 181.895066][ T5957] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 181.900714][ T5957] __alloc_pages+0x10a/0x440 [ 181.905308][ T5957] ? prep_new_page+0x110/0x110 [ 181.910084][ T5957] pcpu_populate_chunk+0x184/0xcb0 [ 181.915220][ T5957] ? _find_next_bit+0x1b5/0x200 [ 181.920110][ T5957] pcpu_alloc+0xc4d/0x1660 [ 181.924556][ T5957] __alloc_percpu_gfp+0x25/0x30 [ 181.929418][ T5957] bpf_map_alloc_percpu+0xc5/0x150 [ 181.934548][ T5957] htab_map_alloc+0xc1b/0x14f0 [ 181.939324][ T5957] map_create+0x455/0x21b0 [ 181.943756][ T5957] __sys_bpf+0x2cf/0x730 [ 181.948004][ T5957] ? bpf_link_show_fdinfo+0x310/0x310 [ 181.953392][ T5957] ? debug_smp_processor_id+0x17/0x20 [ 181.958782][ T5957] __x64_sys_bpf+0x7c/0x90 [ 181.963232][ T5957] x64_sys_call+0x4b9/0x9a0 [ 181.967748][ T5957] do_syscall_64+0x4c/0xa0 [ 181.972175][ T5957] ? clear_bhb_loop+0x50/0xa0 [ 181.976874][ T5957] ? clear_bhb_loop+0x50/0xa0 [ 181.981574][ T5957] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 181.987486][ T5957] RIP: 0033:0x7f9af8515ba9 [ 181.991907][ T5957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.011660][ T5957] RSP: 002b:00007f9af6f7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.020091][ T5957] RAX: ffffffffffffffda RBX: 00007f9af875cfa0 RCX: 00007f9af8515ba9 [ 182.028068][ T5957] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 182.036044][ T5957] RBP: 00007f9af6f7e090 R08: 0000000000000000 R09: 0000000000000000 [ 182.044022][ T5957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 182.051996][ T5957] R13: 00007f9af875d038 R14: 00007f9af875cfa0 R15: 00007fff9ef98128 [ 182.060069][ T5957] [ 182.360391][ T5972] FAULT_INJECTION: forcing a failure. [ 182.360391][ T5972] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.394310][ T5972] CPU: 1 PID: 5972 Comm: syz.2.1836 Not tainted syzkaller #0 [ 182.401744][ T5972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 182.411826][ T5972] Call Trace: [ 182.415130][ T5972] [ 182.418096][ T5972] __dump_stack+0x21/0x30 [ 182.422463][ T5972] dump_stack_lvl+0xee/0x150 [ 182.427085][ T5972] ? show_regs_print_info+0x20/0x20 [ 182.432327][ T5972] ? memcpy+0x56/0x70 [ 182.436342][ T5972] dump_stack+0x15/0x20 [ 182.440534][ T5972] should_fail+0x3c1/0x510 [ 182.444977][ T5972] should_fail_usercopy+0x1a/0x20 [ 182.450027][ T5972] _copy_to_user+0x20/0x90 [ 182.454479][ T5972] bpf_verifier_vlog+0x1b4/0x330 [ 182.459452][ T5972] __btf_verifier_log+0xd1/0x120 [ 182.464438][ T5972] ? btf_check_sec_info+0x330/0x330 [ 182.469673][ T5972] ? kvmalloc_node+0x231/0x300 [ 182.474456][ T5972] ? memcpy+0x56/0x70 [ 182.478457][ T5972] btf_parse_hdr+0x36a/0x7f0 [ 182.483074][ T5972] ? __kasan_check_write+0x14/0x20 [ 182.488208][ T5972] btf_new_fd+0x42c/0x920 [ 182.492557][ T5972] bpf_btf_load+0x6f/0x90 [ 182.496904][ T5972] __sys_bpf+0x515/0x730 [ 182.501162][ T5972] ? bpf_link_show_fdinfo+0x310/0x310 [ 182.506561][ T5972] ? debug_smp_processor_id+0x17/0x20 [ 182.511952][ T5972] __x64_sys_bpf+0x7c/0x90 [ 182.516384][ T5972] x64_sys_call+0x4b9/0x9a0 [ 182.520893][ T5972] do_syscall_64+0x4c/0xa0 [ 182.525318][ T5972] ? clear_bhb_loop+0x50/0xa0 [ 182.530000][ T5972] ? clear_bhb_loop+0x50/0xa0 [ 182.534687][ T5972] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 182.540584][ T5972] RIP: 0033:0x7f9af8515ba9 [ 182.545001][ T5972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.564611][ T5972] RSP: 002b:00007f9af6f7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.573025][ T5972] RAX: ffffffffffffffda RBX: 00007f9af875cfa0 RCX: 00007f9af8515ba9 [ 182.580999][ T5972] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 182.588975][ T5972] RBP: 00007f9af6f7e090 R08: 0000000000000000 R09: 0000000000000000 [ 182.596946][ T5972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.604921][ T5972] R13: 00007f9af875d038 R14: 00007f9af875cfa0 R15: 00007fff9ef98128 [ 182.612902][ T5972] [ 182.892403][ T6001] FAULT_INJECTION: forcing a failure. [ 182.892403][ T6001] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 182.961143][ T6001] CPU: 0 PID: 6001 Comm: syz.3.1846 Not tainted syzkaller #0 [ 182.968580][ T6001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 182.978676][ T6001] Call Trace: [ 182.982009][ T6001] [ 182.984957][ T6001] __dump_stack+0x21/0x30 [ 182.989329][ T6001] dump_stack_lvl+0xee/0x150 [ 182.993948][ T6001] ? show_regs_print_info+0x20/0x20 [ 182.999182][ T6001] ? get_page_from_freelist+0x2cc5/0x2d50 [ 183.004935][ T6001] dump_stack+0x15/0x20 [ 183.009123][ T6001] should_fail+0x3c1/0x510 [ 183.013659][ T6001] should_fail_alloc_page+0x55/0x80 [ 183.018907][ T6001] prepare_alloc_pages+0x156/0x600 [ 183.024052][ T6001] ? __alloc_pages_bulk+0xab0/0xab0 [ 183.029289][ T6001] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 183.034954][ T6001] __alloc_pages+0x10a/0x440 [ 183.039573][ T6001] ? prep_new_page+0x110/0x110 [ 183.044384][ T6001] pcpu_populate_chunk+0x184/0xcb0 [ 183.049535][ T6001] ? _find_next_bit+0x1b5/0x200 [ 183.054431][ T6001] pcpu_alloc+0xc4d/0x1660 [ 183.058901][ T6001] __alloc_percpu_gfp+0x25/0x30 [ 183.063791][ T6001] bpf_map_alloc_percpu+0xc5/0x150 [ 183.068942][ T6001] htab_map_alloc+0xc1b/0x14f0 [ 183.073744][ T6001] map_create+0x455/0x21b0 [ 183.078203][ T6001] __sys_bpf+0x2cf/0x730 [ 183.082473][ T6001] ? bpf_link_show_fdinfo+0x310/0x310 [ 183.087884][ T6001] ? debug_smp_processor_id+0x17/0x20 [ 183.093291][ T6001] __x64_sys_bpf+0x7c/0x90 [ 183.097736][ T6001] x64_sys_call+0x4b9/0x9a0 [ 183.102271][ T6001] do_syscall_64+0x4c/0xa0 [ 183.106720][ T6001] ? clear_bhb_loop+0x50/0xa0 [ 183.111428][ T6001] ? clear_bhb_loop+0x50/0xa0 [ 183.116135][ T6001] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.122062][ T6001] RIP: 0033:0x7f44213fcba9 [ 183.126490][ T6001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.146262][ T6001] RSP: 002b:00007f441fe65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 183.154680][ T6001] RAX: ffffffffffffffda RBX: 00007f4421643fa0 RCX: 00007f44213fcba9 [ 183.162652][ T6001] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 183.170624][ T6001] RBP: 00007f441fe65090 R08: 0000000000000000 R09: 0000000000000000 [ 183.178599][ T6001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 183.186574][ T6001] R13: 00007f4421644038 R14: 00007f4421643fa0 R15: 00007ffe1de74768 [ 183.194556][ T6001] [ 183.261685][ T6004] FAULT_INJECTION: forcing a failure. [ 183.261685][ T6004] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.341075][ T6004] CPU: 0 PID: 6004 Comm: syz.1.1848 Not tainted syzkaller #0 [ 183.348518][ T6004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 183.358703][ T6004] Call Trace: [ 183.362009][ T6004] [ 183.364966][ T6004] __dump_stack+0x21/0x30 [ 183.369337][ T6004] dump_stack_lvl+0xee/0x150 [ 183.373963][ T6004] ? show_regs_print_info+0x20/0x20 [ 183.379201][ T6004] dump_stack+0x15/0x20 [ 183.383394][ T6004] should_fail+0x3c1/0x510 [ 183.387851][ T6004] should_fail_usercopy+0x1a/0x20 [ 183.392904][ T6004] _copy_from_user+0x20/0xd0 [ 183.397514][ T6004] vti6_siocdevprivate+0x367/0xd20 [ 183.402645][ T6004] ? vti6_tnl_xmit+0x1870/0x1870 [ 183.407625][ T6004] ? full_name_hash+0xbd/0xf0 [ 183.412320][ T6004] dev_ifsioc+0xaf5/0xe70 [ 183.416669][ T6004] ? dev_ioctl+0xd10/0xd10 [ 183.421100][ T6004] ? __kasan_check_write+0x14/0x20 [ 183.426222][ T6004] ? mutex_lock+0x95/0x1a0 [ 183.430669][ T6004] ? wait_for_completion_killable_timeout+0x10/0x10 [ 183.437292][ T6004] ? dev_get_by_name_rcu+0xc8/0xf0 [ 183.442427][ T6004] dev_ioctl+0x5fd/0xd10 [ 183.446684][ T6004] sock_ioctl+0x64a/0x6b0 [ 183.451031][ T6004] ? sock_poll+0x3d0/0x3d0 [ 183.455551][ T6004] ? security_file_ioctl+0x84/0xa0 [ 183.460675][ T6004] ? sock_poll+0x3d0/0x3d0 [ 183.465096][ T6004] __se_sys_ioctl+0x121/0x1a0 [ 183.469788][ T6004] __x64_sys_ioctl+0x7b/0x90 [ 183.474387][ T6004] x64_sys_call+0x2f/0x9a0 [ 183.478817][ T6004] do_syscall_64+0x4c/0xa0 [ 183.483241][ T6004] ? clear_bhb_loop+0x50/0xa0 [ 183.487933][ T6004] ? clear_bhb_loop+0x50/0xa0 [ 183.492617][ T6004] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.498522][ T6004] RIP: 0033:0x7f87ae177ba9 [ 183.502945][ T6004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.522828][ T6004] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 183.531363][ T6004] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 183.539350][ T6004] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000005 [ 183.547343][ T6004] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 183.555318][ T6004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.563484][ T6004] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 183.571470][ T6004] [ 183.607768][ T6012] device pim6reg1 entered promiscuous mode [ 183.665724][ T6017] FAULT_INJECTION: forcing a failure. [ 183.665724][ T6017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.701559][ T6017] CPU: 1 PID: 6017 Comm: syz.2.1853 Not tainted syzkaller #0 [ 183.708996][ T6017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 183.719073][ T6017] Call Trace: [ 183.722360][ T6017] [ 183.725300][ T6017] __dump_stack+0x21/0x30 [ 183.729655][ T6017] dump_stack_lvl+0xee/0x150 [ 183.734255][ T6017] ? show_regs_print_info+0x20/0x20 [ 183.739475][ T6017] ? memcpy+0x56/0x70 [ 183.743468][ T6017] dump_stack+0x15/0x20 [ 183.747630][ T6017] should_fail+0x3c1/0x510 [ 183.752086][ T6017] should_fail_usercopy+0x1a/0x20 [ 183.757125][ T6017] _copy_to_user+0x20/0x90 [ 183.761566][ T6017] bpf_verifier_vlog+0x1b4/0x330 [ 183.766531][ T6017] __btf_verifier_log+0xd1/0x120 [ 183.771485][ T6017] ? btf_check_sec_info+0x330/0x330 [ 183.776783][ T6017] ? kvmalloc_node+0x231/0x300 [ 183.781574][ T6017] ? memcpy+0x56/0x70 [ 183.785562][ T6017] btf_parse_hdr+0x395/0x7f0 [ 183.790180][ T6017] ? __kasan_check_write+0x14/0x20 [ 183.795302][ T6017] btf_new_fd+0x42c/0x920 [ 183.799660][ T6017] bpf_btf_load+0x6f/0x90 [ 183.804171][ T6017] __sys_bpf+0x515/0x730 [ 183.808417][ T6017] ? bpf_link_show_fdinfo+0x310/0x310 [ 183.813942][ T6017] ? debug_smp_processor_id+0x17/0x20 [ 183.819354][ T6017] __x64_sys_bpf+0x7c/0x90 [ 183.823796][ T6017] x64_sys_call+0x4b9/0x9a0 [ 183.828318][ T6017] do_syscall_64+0x4c/0xa0 [ 183.832747][ T6017] ? clear_bhb_loop+0x50/0xa0 [ 183.837434][ T6017] ? clear_bhb_loop+0x50/0xa0 [ 183.842118][ T6017] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.848026][ T6017] RIP: 0033:0x7f9af8515ba9 [ 183.852467][ T6017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.872104][ T6017] RSP: 002b:00007f9af6f7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 183.880554][ T6017] RAX: ffffffffffffffda RBX: 00007f9af875cfa0 RCX: 00007f9af8515ba9 [ 183.888558][ T6017] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 183.896560][ T6017] RBP: 00007f9af6f7e090 R08: 0000000000000000 R09: 0000000000000000 [ 183.904556][ T6017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.912535][ T6017] R13: 00007f9af875d038 R14: 00007f9af875cfa0 R15: 00007fff9ef98128 [ 183.920528][ T6017] [ 184.146897][ T6036] FAULT_INJECTION: forcing a failure. [ 184.146897][ T6036] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.263026][ T6036] CPU: 0 PID: 6036 Comm: syz.3.1860 Not tainted syzkaller #0 [ 184.270463][ T6036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 184.280548][ T6036] Call Trace: [ 184.283842][ T6036] [ 184.286789][ T6036] __dump_stack+0x21/0x30 [ 184.291225][ T6036] dump_stack_lvl+0xee/0x150 [ 184.295851][ T6036] ? show_regs_print_info+0x20/0x20 [ 184.301079][ T6036] ? get_page_from_freelist+0x2cc5/0x2d50 [ 184.306834][ T6036] dump_stack+0x15/0x20 [ 184.311012][ T6036] should_fail+0x3c1/0x510 [ 184.315549][ T6036] should_fail_alloc_page+0x55/0x80 [ 184.320769][ T6036] prepare_alloc_pages+0x156/0x600 [ 184.325903][ T6036] ? __alloc_pages_bulk+0xab0/0xab0 [ 184.331121][ T6036] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 184.336792][ T6036] __alloc_pages+0x10a/0x440 [ 184.341414][ T6036] ? prep_new_page+0x110/0x110 [ 184.346209][ T6036] pcpu_populate_chunk+0x184/0xcb0 [ 184.351348][ T6036] ? _find_next_bit+0x1b5/0x200 [ 184.356227][ T6036] pcpu_alloc+0xc4d/0x1660 [ 184.360675][ T6036] __alloc_percpu_gfp+0x25/0x30 [ 184.365545][ T6036] bpf_map_alloc_percpu+0xc5/0x150 [ 184.370682][ T6036] htab_map_alloc+0xc1b/0x14f0 [ 184.375471][ T6036] map_create+0x455/0x21b0 [ 184.379912][ T6036] __sys_bpf+0x2cf/0x730 [ 184.384177][ T6036] ? bpf_link_show_fdinfo+0x310/0x310 [ 184.389583][ T6036] ? debug_smp_processor_id+0x17/0x20 [ 184.394985][ T6036] __x64_sys_bpf+0x7c/0x90 [ 184.399507][ T6036] x64_sys_call+0x4b9/0x9a0 [ 184.404063][ T6036] do_syscall_64+0x4c/0xa0 [ 184.408505][ T6036] ? clear_bhb_loop+0x50/0xa0 [ 184.413200][ T6036] ? clear_bhb_loop+0x50/0xa0 [ 184.417909][ T6036] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 184.423829][ T6036] RIP: 0033:0x7f44213fcba9 [ 184.428268][ T6036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.448331][ T6036] RSP: 002b:00007f441fe65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.456772][ T6036] RAX: ffffffffffffffda RBX: 00007f4421643fa0 RCX: 00007f44213fcba9 [ 184.464746][ T6036] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 184.472722][ T6036] RBP: 00007f441fe65090 R08: 0000000000000000 R09: 0000000000000000 [ 184.480700][ T6036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 184.488672][ T6036] R13: 00007f4421644038 R14: 00007f4421643fa0 R15: 00007ffe1de74768 [ 184.496653][ T6036] [ 184.693449][ T6055] FAULT_INJECTION: forcing a failure. [ 184.693449][ T6055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.771132][ T6055] CPU: 0 PID: 6055 Comm: syz.4.1867 Not tainted syzkaller #0 [ 184.778562][ T6055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 184.788627][ T6055] Call Trace: [ 184.791905][ T6055] [ 184.794836][ T6055] __dump_stack+0x21/0x30 [ 184.799284][ T6055] dump_stack_lvl+0xee/0x150 [ 184.803879][ T6055] ? show_regs_print_info+0x20/0x20 [ 184.809102][ T6055] dump_stack+0x15/0x20 [ 184.813262][ T6055] should_fail+0x3c1/0x510 [ 184.817686][ T6055] should_fail_usercopy+0x1a/0x20 [ 184.822725][ T6055] _copy_to_user+0x20/0x90 [ 184.827149][ T6055] simple_read_from_buffer+0xe9/0x160 [ 184.832533][ T6055] proc_fail_nth_read+0x19a/0x210 [ 184.837571][ T6055] ? proc_fault_inject_write+0x2f0/0x2f0 [ 184.843251][ T6055] ? security_file_permission+0x83/0xa0 [ 184.848817][ T6055] ? proc_fault_inject_write+0x2f0/0x2f0 [ 184.854472][ T6055] vfs_read+0x282/0xbe0 [ 184.858643][ T6055] ? kernel_read+0x1f0/0x1f0 [ 184.863248][ T6055] ? __kasan_check_write+0x14/0x20 [ 184.868373][ T6055] ? mutex_lock+0x95/0x1a0 [ 184.872792][ T6055] ? wait_for_completion_killable_timeout+0x10/0x10 [ 184.879386][ T6055] ? __fget_files+0x2c4/0x320 [ 184.884084][ T6055] ? __fdget_pos+0x2d2/0x380 [ 184.888697][ T6055] ? ksys_read+0x71/0x240 [ 184.893087][ T6055] ksys_read+0x140/0x240 [ 184.897338][ T6055] ? vfs_write+0xf70/0xf70 [ 184.901761][ T6055] ? debug_smp_processor_id+0x17/0x20 [ 184.907153][ T6055] __x64_sys_read+0x7b/0x90 [ 184.911660][ T6055] x64_sys_call+0x96d/0x9a0 [ 184.916172][ T6055] do_syscall_64+0x4c/0xa0 [ 184.920592][ T6055] ? clear_bhb_loop+0x50/0xa0 [ 184.925281][ T6055] ? clear_bhb_loop+0x50/0xa0 [ 184.929964][ T6055] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 184.935860][ T6055] RIP: 0033:0x7fa1b78b25bc [ 184.940280][ T6055] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 184.960094][ T6055] RSP: 002b:00007fa1b631c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 184.968610][ T6055] RAX: ffffffffffffffda RBX: 00007fa1b7afafa0 RCX: 00007fa1b78b25bc [ 184.976587][ T6055] RDX: 000000000000000f RSI: 00007fa1b631c0a0 RDI: 0000000000000008 [ 184.984561][ T6055] RBP: 00007fa1b631c090 R08: 0000000000000000 R09: 0000000000000000 [ 184.993978][ T6055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.001966][ T6055] R13: 00007fa1b7afb038 R14: 00007fa1b7afafa0 R15: 00007ffc29f552d8 [ 185.010144][ T6055] [ 185.039919][ T6066] FAULT_INJECTION: forcing a failure. [ 185.039919][ T6066] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.059468][ T6066] CPU: 0 PID: 6066 Comm: syz.4.1870 Not tainted syzkaller #0 [ 185.066905][ T6066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 185.076972][ T6066] Call Trace: [ 185.080264][ T6066] [ 185.083200][ T6066] __dump_stack+0x21/0x30 [ 185.087539][ T6066] dump_stack_lvl+0xee/0x150 [ 185.092258][ T6066] ? show_regs_print_info+0x20/0x20 [ 185.097478][ T6066] ? memcpy+0x56/0x70 [ 185.101480][ T6066] dump_stack+0x15/0x20 [ 185.105648][ T6066] should_fail+0x3c1/0x510 [ 185.110180][ T6066] should_fail_usercopy+0x1a/0x20 [ 185.115230][ T6066] _copy_to_user+0x20/0x90 [ 185.119663][ T6066] bpf_verifier_vlog+0x1b4/0x330 [ 185.124618][ T6066] __btf_verifier_log+0xd1/0x120 [ 185.129653][ T6066] ? btf_check_sec_info+0x330/0x330 [ 185.134867][ T6066] ? kvmalloc_node+0x231/0x300 [ 185.139639][ T6066] ? memcpy+0x56/0x70 [ 185.143626][ T6066] btf_parse_hdr+0x3c0/0x7f0 [ 185.148220][ T6066] ? __kasan_check_write+0x14/0x20 [ 185.153351][ T6066] btf_new_fd+0x42c/0x920 [ 185.157689][ T6066] bpf_btf_load+0x6f/0x90 [ 185.162029][ T6066] __sys_bpf+0x515/0x730 [ 185.166274][ T6066] ? bpf_link_show_fdinfo+0x310/0x310 [ 185.171671][ T6066] ? debug_smp_processor_id+0x17/0x20 [ 185.177052][ T6066] __x64_sys_bpf+0x7c/0x90 [ 185.181478][ T6066] x64_sys_call+0x4b9/0x9a0 [ 185.186024][ T6066] do_syscall_64+0x4c/0xa0 [ 185.190473][ T6066] ? clear_bhb_loop+0x50/0xa0 [ 185.195182][ T6066] ? clear_bhb_loop+0x50/0xa0 [ 185.199872][ T6066] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.205771][ T6066] RIP: 0033:0x7fa1b78b3ba9 [ 185.210190][ T6066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.229800][ T6066] RSP: 002b:00007fa1b631c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.238222][ T6066] RAX: ffffffffffffffda RBX: 00007fa1b7afafa0 RCX: 00007fa1b78b3ba9 [ 185.246196][ T6066] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 185.254177][ T6066] RBP: 00007fa1b631c090 R08: 0000000000000000 R09: 0000000000000000 [ 185.262156][ T6066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.270224][ T6066] R13: 00007fa1b7afb038 R14: 00007fa1b7afafa0 R15: 00007ffc29f552d8 [ 185.278227][ T6066] [ 185.375290][ T6084] FAULT_INJECTION: forcing a failure. [ 185.375290][ T6084] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 185.388600][ T6084] CPU: 0 PID: 6084 Comm: syz.4.1874 Not tainted syzkaller #0 [ 185.395999][ T6084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 185.406082][ T6084] Call Trace: [ 185.409386][ T6084] [ 185.412447][ T6084] __dump_stack+0x21/0x30 [ 185.416812][ T6084] dump_stack_lvl+0xee/0x150 [ 185.421432][ T6084] ? show_regs_print_info+0x20/0x20 [ 185.426647][ T6084] ? get_page_from_freelist+0x2cc5/0x2d50 [ 185.432479][ T6084] dump_stack+0x15/0x20 [ 185.436651][ T6084] should_fail+0x3c1/0x510 [ 185.441075][ T6084] should_fail_alloc_page+0x55/0x80 [ 185.446281][ T6084] prepare_alloc_pages+0x156/0x600 [ 185.451401][ T6084] ? __alloc_pages_bulk+0xab0/0xab0 [ 185.456608][ T6084] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 185.462272][ T6084] __alloc_pages+0x10a/0x440 [ 185.466869][ T6084] ? prep_new_page+0x110/0x110 [ 185.471763][ T6084] pcpu_populate_chunk+0x184/0xcb0 [ 185.476995][ T6084] ? _find_next_bit+0x1b5/0x200 [ 185.481861][ T6084] pcpu_alloc+0xc4d/0x1660 [ 185.486311][ T6084] __alloc_percpu_gfp+0x25/0x30 [ 185.491175][ T6084] bpf_map_alloc_percpu+0xc5/0x150 [ 185.496300][ T6084] htab_map_alloc+0xc1b/0x14f0 [ 185.501089][ T6084] map_create+0x455/0x21b0 [ 185.505516][ T6084] __sys_bpf+0x2cf/0x730 [ 185.509775][ T6084] ? bpf_link_show_fdinfo+0x310/0x310 [ 185.515169][ T6084] ? debug_smp_processor_id+0x17/0x20 [ 185.520577][ T6084] __x64_sys_bpf+0x7c/0x90 [ 185.525171][ T6084] x64_sys_call+0x4b9/0x9a0 [ 185.529677][ T6084] do_syscall_64+0x4c/0xa0 [ 185.534096][ T6084] ? clear_bhb_loop+0x50/0xa0 [ 185.538780][ T6084] ? clear_bhb_loop+0x50/0xa0 [ 185.543576][ T6084] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.549475][ T6084] RIP: 0033:0x7fa1b78b3ba9 [ 185.553926][ T6084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.573551][ T6084] RSP: 002b:00007fa1b631c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.581989][ T6084] RAX: ffffffffffffffda RBX: 00007fa1b7afafa0 RCX: 00007fa1b78b3ba9 [ 185.589971][ T6084] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 185.597965][ T6084] RBP: 00007fa1b631c090 R08: 0000000000000000 R09: 0000000000000000 [ 185.605943][ T6084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 185.614010][ T6084] R13: 00007fa1b7afb038 R14: 00007fa1b7afafa0 R15: 00007ffc29f552d8 [ 185.622000][ T6084] [ 185.669199][ T6093] syz.4.1878 (6093) used greatest stack depth: 21792 bytes left [ 185.765751][ T6106] FAULT_INJECTION: forcing a failure. [ 185.765751][ T6106] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.781100][ T6106] CPU: 1 PID: 6106 Comm: syz.1.1885 Not tainted syzkaller #0 [ 185.788531][ T6106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 185.798625][ T6106] Call Trace: [ 185.801929][ T6106] [ 185.804875][ T6106] __dump_stack+0x21/0x30 [ 185.809229][ T6106] dump_stack_lvl+0xee/0x150 [ 185.813836][ T6106] ? show_regs_print_info+0x20/0x20 [ 185.819073][ T6106] ? memcpy+0x56/0x70 [ 185.823093][ T6106] dump_stack+0x15/0x20 [ 185.827283][ T6106] should_fail+0x3c1/0x510 [ 185.831743][ T6106] should_fail_usercopy+0x1a/0x20 [ 185.836825][ T6106] _copy_to_user+0x20/0x90 [ 185.841280][ T6106] bpf_verifier_vlog+0x1b4/0x330 [ 185.846263][ T6106] __btf_verifier_log+0xd1/0x120 [ 185.851236][ T6106] ? btf_check_sec_info+0x330/0x330 [ 185.856465][ T6106] ? kvmalloc_node+0x231/0x300 [ 185.861263][ T6106] ? memcpy+0x56/0x70 [ 185.865282][ T6106] btf_parse_hdr+0x3ea/0x7f0 [ 185.869900][ T6106] ? __kasan_check_write+0x14/0x20 [ 185.875044][ T6106] btf_new_fd+0x42c/0x920 [ 185.879418][ T6106] bpf_btf_load+0x6f/0x90 [ 185.883767][ T6106] __sys_bpf+0x515/0x730 [ 185.888042][ T6106] ? bpf_link_show_fdinfo+0x310/0x310 [ 185.893438][ T6106] ? debug_smp_processor_id+0x17/0x20 [ 185.898833][ T6106] __x64_sys_bpf+0x7c/0x90 [ 185.903280][ T6106] x64_sys_call+0x4b9/0x9a0 [ 185.907806][ T6106] do_syscall_64+0x4c/0xa0 [ 185.912240][ T6106] ? clear_bhb_loop+0x50/0xa0 [ 185.916946][ T6106] ? clear_bhb_loop+0x50/0xa0 [ 185.921646][ T6106] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.927566][ T6106] RIP: 0033:0x7f87ae177ba9 [ 185.932004][ T6106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.951639][ T6106] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.960082][ T6106] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 185.968077][ T6106] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 185.976067][ T6106] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 185.984079][ T6106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.992082][ T6106] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 186.000089][ T6106] [ 186.256371][ T6123] FAULT_INJECTION: forcing a failure. [ 186.256371][ T6123] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 186.281073][ T6123] CPU: 0 PID: 6123 Comm: syz.0.1888 Not tainted syzkaller #0 [ 186.288506][ T6123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 186.298562][ T6123] Call Trace: [ 186.301840][ T6123] [ 186.304769][ T6123] __dump_stack+0x21/0x30 [ 186.309103][ T6123] dump_stack_lvl+0xee/0x150 [ 186.313696][ T6123] ? show_regs_print_info+0x20/0x20 [ 186.318897][ T6123] ? preempt_schedule+0xa7/0xb0 [ 186.323758][ T6123] ? schedule_preempt_disabled+0x20/0x20 [ 186.329408][ T6123] dump_stack+0x15/0x20 [ 186.333567][ T6123] should_fail+0x3c1/0x510 [ 186.337985][ T6123] should_fail_alloc_page+0x55/0x80 [ 186.343183][ T6123] prepare_alloc_pages+0x156/0x600 [ 186.348302][ T6123] ? __alloc_pages_bulk+0xab0/0xab0 [ 186.353502][ T6123] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 186.359148][ T6123] __alloc_pages+0x10a/0x440 [ 186.363776][ T6123] ? prep_new_page+0x110/0x110 [ 186.368552][ T6123] pcpu_populate_chunk+0x184/0xcb0 [ 186.373669][ T6123] ? _find_next_bit+0x1b5/0x200 [ 186.378527][ T6123] pcpu_alloc+0xc4d/0x1660 [ 186.382981][ T6123] __alloc_percpu_gfp+0x25/0x30 [ 186.387831][ T6123] bpf_map_alloc_percpu+0xc5/0x150 [ 186.393046][ T6123] htab_map_alloc+0xc1b/0x14f0 [ 186.397827][ T6123] map_create+0x455/0x21b0 [ 186.402262][ T6123] __sys_bpf+0x2cf/0x730 [ 186.406514][ T6123] ? bpf_link_show_fdinfo+0x310/0x310 [ 186.411892][ T6123] ? debug_smp_processor_id+0x17/0x20 [ 186.417276][ T6123] __x64_sys_bpf+0x7c/0x90 [ 186.421705][ T6123] x64_sys_call+0x4b9/0x9a0 [ 186.426220][ T6123] do_syscall_64+0x4c/0xa0 [ 186.430648][ T6123] ? clear_bhb_loop+0x50/0xa0 [ 186.435334][ T6123] ? clear_bhb_loop+0x50/0xa0 [ 186.440047][ T6123] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.446128][ T6123] RIP: 0033:0x7f82e52f4ba9 [ 186.450545][ T6123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.470155][ T6123] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.478612][ T6123] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 186.486586][ T6123] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 186.494559][ T6123] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 186.502528][ T6123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 186.510496][ T6123] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 186.518476][ T6123] [ 187.228887][ T6174] FAULT_INJECTION: forcing a failure. [ 187.228887][ T6174] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.255009][ T6174] CPU: 1 PID: 6174 Comm: syz.3.1903 Not tainted syzkaller #0 [ 187.262452][ T6174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 187.272536][ T6174] Call Trace: [ 187.275844][ T6174] [ 187.278801][ T6174] __dump_stack+0x21/0x30 [ 187.283174][ T6174] dump_stack_lvl+0xee/0x150 [ 187.287822][ T6174] ? show_regs_print_info+0x20/0x20 [ 187.293052][ T6174] ? memcpy+0x56/0x70 [ 187.297073][ T6174] dump_stack+0x15/0x20 [ 187.301280][ T6174] should_fail+0x3c1/0x510 [ 187.305730][ T6174] should_fail_usercopy+0x1a/0x20 [ 187.310818][ T6174] _copy_to_user+0x20/0x90 [ 187.315360][ T6174] bpf_verifier_vlog+0x1b4/0x330 [ 187.320319][ T6174] __btf_verifier_log+0xd1/0x120 [ 187.325275][ T6174] ? btf_check_sec_info+0x330/0x330 [ 187.330485][ T6174] ? kvmalloc_node+0x231/0x300 [ 187.335257][ T6174] ? memcpy+0x56/0x70 [ 187.339247][ T6174] btf_parse_hdr+0x414/0x7f0 [ 187.343877][ T6174] ? __kasan_check_write+0x14/0x20 [ 187.348999][ T6174] btf_new_fd+0x42c/0x920 [ 187.353378][ T6174] bpf_btf_load+0x6f/0x90 [ 187.357717][ T6174] __sys_bpf+0x515/0x730 [ 187.361969][ T6174] ? bpf_link_show_fdinfo+0x310/0x310 [ 187.367350][ T6174] ? debug_smp_processor_id+0x17/0x20 [ 187.372734][ T6174] __x64_sys_bpf+0x7c/0x90 [ 187.377160][ T6174] x64_sys_call+0x4b9/0x9a0 [ 187.381667][ T6174] do_syscall_64+0x4c/0xa0 [ 187.386092][ T6174] ? clear_bhb_loop+0x50/0xa0 [ 187.390775][ T6174] ? clear_bhb_loop+0x50/0xa0 [ 187.395463][ T6174] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 187.401369][ T6174] RIP: 0033:0x7f44213fcba9 [ 187.405825][ T6174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.425441][ T6174] RSP: 002b:00007f441fe65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 187.433870][ T6174] RAX: ffffffffffffffda RBX: 00007f4421643fa0 RCX: 00007f44213fcba9 [ 187.441850][ T6174] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 187.449826][ T6174] RBP: 00007f441fe65090 R08: 0000000000000000 R09: 0000000000000000 [ 187.457807][ T6174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 187.465784][ T6174] R13: 00007f4421644038 R14: 00007f4421643fa0 R15: 00007ffe1de74768 [ 187.473792][ T6174] [ 187.481231][ T6176] FAULT_INJECTION: forcing a failure. [ 187.481231][ T6176] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 187.494787][ T6176] CPU: 0 PID: 6176 Comm: syz.0.1906 Not tainted syzkaller #0 [ 187.502212][ T6176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 187.512276][ T6176] Call Trace: [ 187.515568][ T6176] [ 187.518693][ T6176] __dump_stack+0x21/0x30 [ 187.523034][ T6176] dump_stack_lvl+0xee/0x150 [ 187.527633][ T6176] ? show_regs_print_info+0x20/0x20 [ 187.532870][ T6176] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 187.538700][ T6176] dump_stack+0x15/0x20 [ 187.542923][ T6176] should_fail+0x3c1/0x510 [ 187.547353][ T6176] should_fail_alloc_page+0x55/0x80 [ 187.552560][ T6176] prepare_alloc_pages+0x156/0x600 [ 187.557682][ T6176] ? __alloc_pages_bulk+0xab0/0xab0 [ 187.562887][ T6176] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 187.568561][ T6176] __alloc_pages+0x10a/0x440 [ 187.573159][ T6176] ? prep_new_page+0x110/0x110 [ 187.578058][ T6176] pcpu_populate_chunk+0x184/0xcb0 [ 187.583299][ T6176] ? _find_next_bit+0x1b5/0x200 [ 187.588181][ T6176] pcpu_alloc+0xc4d/0x1660 [ 187.592635][ T6176] __alloc_percpu_gfp+0x25/0x30 [ 187.597510][ T6176] bpf_map_alloc_percpu+0xc5/0x150 [ 187.602645][ T6176] htab_map_alloc+0xc1b/0x14f0 [ 187.607545][ T6176] map_create+0x455/0x21b0 [ 187.611987][ T6176] __sys_bpf+0x2cf/0x730 [ 187.616246][ T6176] ? bpf_link_show_fdinfo+0x310/0x310 [ 187.621643][ T6176] ? debug_smp_processor_id+0x17/0x20 [ 187.627030][ T6176] __x64_sys_bpf+0x7c/0x90 [ 187.631469][ T6176] x64_sys_call+0x4b9/0x9a0 [ 187.635996][ T6176] do_syscall_64+0x4c/0xa0 [ 187.640434][ T6176] ? clear_bhb_loop+0x50/0xa0 [ 187.645138][ T6176] ? clear_bhb_loop+0x50/0xa0 [ 187.649980][ T6176] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 187.656609][ T6176] RIP: 0033:0x7f82e52f4ba9 [ 187.661362][ T6176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.681538][ T6176] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 187.689973][ T6176] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 187.698298][ T6176] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 187.706428][ T6176] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 187.714414][ T6176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 187.722529][ T6176] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 187.730724][ T6176] [ 188.051540][ T6210] FAULT_INJECTION: forcing a failure. [ 188.051540][ T6210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.262407][ T6210] CPU: 1 PID: 6210 Comm: syz.1.1917 Not tainted syzkaller #0 [ 188.269848][ T6210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 188.279928][ T6210] Call Trace: [ 188.283227][ T6210] [ 188.286177][ T6210] __dump_stack+0x21/0x30 [ 188.290533][ T6210] dump_stack_lvl+0xee/0x150 [ 188.295162][ T6210] ? show_regs_print_info+0x20/0x20 [ 188.300397][ T6210] ? memcpy+0x56/0x70 [ 188.304408][ T6210] dump_stack+0x15/0x20 [ 188.308591][ T6210] should_fail+0x3c1/0x510 [ 188.313036][ T6210] should_fail_usercopy+0x1a/0x20 [ 188.318095][ T6210] _copy_to_user+0x20/0x90 [ 188.322550][ T6210] bpf_verifier_vlog+0x1b4/0x330 [ 188.327524][ T6210] __btf_verifier_log+0xd1/0x120 [ 188.332500][ T6210] ? btf_check_sec_info+0x330/0x330 [ 188.337738][ T6210] ? kvmalloc_node+0x231/0x300 [ 188.342537][ T6210] ? memcpy+0x56/0x70 [ 188.346546][ T6210] btf_parse_hdr+0x43e/0x7f0 [ 188.351166][ T6210] ? __kasan_check_write+0x14/0x20 [ 188.356311][ T6210] btf_new_fd+0x42c/0x920 [ 188.360778][ T6210] bpf_btf_load+0x6f/0x90 [ 188.365144][ T6210] __sys_bpf+0x515/0x730 [ 188.369417][ T6210] ? bpf_link_show_fdinfo+0x310/0x310 [ 188.374827][ T6210] ? debug_smp_processor_id+0x17/0x20 [ 188.380234][ T6210] __x64_sys_bpf+0x7c/0x90 [ 188.384680][ T6210] x64_sys_call+0x4b9/0x9a0 [ 188.389202][ T6210] do_syscall_64+0x4c/0xa0 [ 188.393644][ T6210] ? clear_bhb_loop+0x50/0xa0 [ 188.398350][ T6210] ? clear_bhb_loop+0x50/0xa0 [ 188.403405][ T6210] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 188.409336][ T6210] RIP: 0033:0x7f87ae177ba9 [ 188.413787][ T6210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.433419][ T6210] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 188.441863][ T6210] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 188.449953][ T6210] RDX: 0000000000000028 RSI: 00002000000002c0 RDI: 0000000000000012 [ 188.457951][ T6210] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 188.465959][ T6210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 188.473965][ T6210] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 188.481982][ T6210] [ 188.527434][ T30] audit: type=1400 audit(1757852886.500:152): avc: denied { create } for pid=6208 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 188.759146][ T6226] FAULT_INJECTION: forcing a failure. [ 188.759146][ T6226] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 188.781350][ T6226] CPU: 1 PID: 6226 Comm: syz.3.1921 Not tainted syzkaller #0 [ 188.788781][ T6226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 188.798852][ T6226] Call Trace: [ 188.802163][ T6226] [ 188.805109][ T6226] __dump_stack+0x21/0x30 [ 188.809452][ T6226] dump_stack_lvl+0xee/0x150 [ 188.814481][ T6226] ? show_regs_print_info+0x20/0x20 [ 188.819689][ T6226] ? get_page_from_freelist+0x2cc5/0x2d50 [ 188.825420][ T6226] dump_stack+0x15/0x20 [ 188.829584][ T6226] should_fail+0x3c1/0x510 [ 188.834020][ T6226] should_fail_alloc_page+0x55/0x80 [ 188.839240][ T6226] prepare_alloc_pages+0x156/0x600 [ 188.844362][ T6226] ? __alloc_pages_bulk+0xab0/0xab0 [ 188.849567][ T6226] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 188.855210][ T6226] __alloc_pages+0x10a/0x440 [ 188.859917][ T6226] ? prep_new_page+0x110/0x110 [ 188.864690][ T6226] pcpu_populate_chunk+0x184/0xcb0 [ 188.869836][ T6226] ? _find_next_bit+0x1b5/0x200 [ 188.874696][ T6226] pcpu_alloc+0xc4d/0x1660 [ 188.879224][ T6226] __alloc_percpu_gfp+0x25/0x30 [ 188.884100][ T6226] bpf_map_alloc_percpu+0xc5/0x150 [ 188.889232][ T6226] htab_map_alloc+0xc1b/0x14f0 [ 188.894024][ T6226] map_create+0x455/0x21b0 [ 188.898448][ T6226] __sys_bpf+0x2cf/0x730 [ 188.902690][ T6226] ? bpf_link_show_fdinfo+0x310/0x310 [ 188.908070][ T6226] ? debug_smp_processor_id+0x17/0x20 [ 188.913454][ T6226] __x64_sys_bpf+0x7c/0x90 [ 188.917989][ T6226] x64_sys_call+0x4b9/0x9a0 [ 188.922504][ T6226] do_syscall_64+0x4c/0xa0 [ 188.926924][ T6226] ? clear_bhb_loop+0x50/0xa0 [ 188.931604][ T6226] ? clear_bhb_loop+0x50/0xa0 [ 188.936378][ T6226] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 188.942279][ T6226] RIP: 0033:0x7f44213fcba9 [ 188.946700][ T6226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.966320][ T6226] RSP: 002b:00007f441fe65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 188.974750][ T6226] RAX: ffffffffffffffda RBX: 00007f4421643fa0 RCX: 00007f44213fcba9 [ 188.982889][ T6226] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 188.991013][ T6226] RBP: 00007f441fe65090 R08: 0000000000000000 R09: 0000000000000000 [ 188.999027][ T6226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 189.007005][ T6226] R13: 00007f4421644038 R14: 00007f4421643fa0 R15: 00007ffe1de74768 [ 189.014992][ T6226] [ 192.016549][ T6251] ÿÿÿÿÿÿ: renamed from vlan1 [ 192.215993][ T6268] FAULT_INJECTION: forcing a failure. [ 192.215993][ T6268] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 192.244964][ T6268] CPU: 0 PID: 6268 Comm: syz.0.1933 Not tainted syzkaller #0 [ 192.252403][ T6268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 192.262485][ T6268] Call Trace: [ 192.265786][ T6268] [ 192.268741][ T6268] __dump_stack+0x21/0x30 [ 192.273097][ T6268] dump_stack_lvl+0xee/0x150 [ 192.277713][ T6268] ? show_regs_print_info+0x20/0x20 [ 192.282939][ T6268] ? get_page_from_freelist+0x2cc5/0x2d50 [ 192.288683][ T6268] dump_stack+0x15/0x20 [ 192.292871][ T6268] should_fail+0x3c1/0x510 [ 192.297321][ T6268] should_fail_alloc_page+0x55/0x80 [ 192.302546][ T6268] prepare_alloc_pages+0x156/0x600 [ 192.307684][ T6268] ? __alloc_pages_bulk+0xab0/0xab0 [ 192.312916][ T6268] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 192.318726][ T6268] __alloc_pages+0x10a/0x440 [ 192.323348][ T6268] ? prep_new_page+0x110/0x110 [ 192.328146][ T6268] pcpu_populate_chunk+0x184/0xcb0 [ 192.333287][ T6268] ? _find_next_bit+0x1b5/0x200 [ 192.338170][ T6268] pcpu_alloc+0xc4d/0x1660 [ 192.342613][ T6268] __alloc_percpu_gfp+0x25/0x30 [ 192.347485][ T6268] bpf_map_alloc_percpu+0xc5/0x150 [ 192.352633][ T6268] htab_map_alloc+0xc1b/0x14f0 [ 192.357422][ T6268] map_create+0x455/0x21b0 [ 192.361856][ T6268] __sys_bpf+0x2cf/0x730 [ 192.366131][ T6268] ? bpf_link_show_fdinfo+0x310/0x310 [ 192.371662][ T6268] ? debug_smp_processor_id+0x17/0x20 [ 192.377064][ T6268] __x64_sys_bpf+0x7c/0x90 [ 192.381498][ T6268] x64_sys_call+0x4b9/0x9a0 [ 192.386018][ T6268] do_syscall_64+0x4c/0xa0 [ 192.390443][ T6268] ? clear_bhb_loop+0x50/0xa0 [ 192.395142][ T6268] ? clear_bhb_loop+0x50/0xa0 [ 192.399843][ T6268] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 192.405739][ T6268] RIP: 0033:0x7f82e52f4ba9 [ 192.410313][ T6268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.430077][ T6268] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 192.438521][ T6268] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 192.446507][ T6268] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 192.454498][ T6268] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 192.463149][ T6268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 192.471303][ T6268] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 192.479283][ T6268] [ 193.091247][ T6308] FAULT_INJECTION: forcing a failure. [ 193.091247][ T6308] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.104726][ T6308] CPU: 0 PID: 6308 Comm: syz.0.1945 Not tainted syzkaller #0 [ 193.112316][ T6308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 193.122383][ T6308] Call Trace: [ 193.125664][ T6308] [ 193.128629][ T6308] __dump_stack+0x21/0x30 [ 193.132975][ T6308] dump_stack_lvl+0xee/0x150 [ 193.137574][ T6308] ? show_regs_print_info+0x20/0x20 [ 193.142779][ T6308] ? bpf_prog_33c66cfd8c9e7eb0+0x21/0xbac [ 193.148502][ T6308] ? bpf_get_stackid_raw_tp+0x175/0x1b0 [ 193.154056][ T6308] dump_stack+0x15/0x20 [ 193.158218][ T6308] should_fail+0x3c1/0x510 [ 193.162639][ T6308] should_fail_alloc_page+0x55/0x80 [ 193.167839][ T6308] prepare_alloc_pages+0x156/0x600 [ 193.172956][ T6308] ? __alloc_pages_bulk+0xab0/0xab0 [ 193.178166][ T6308] __alloc_pages+0x10a/0x440 [ 193.182762][ T6308] ? prep_new_page+0x110/0x110 [ 193.187532][ T6308] pcpu_populate_chunk+0x184/0xcb0 [ 193.192658][ T6308] ? _find_next_bit+0x1b5/0x200 [ 193.197533][ T6308] pcpu_alloc+0xc4d/0x1660 [ 193.201981][ T6308] __alloc_percpu_gfp+0x25/0x30 [ 193.206844][ T6308] bpf_map_alloc_percpu+0xc5/0x150 [ 193.211967][ T6308] htab_map_alloc+0xc1b/0x14f0 [ 193.216746][ T6308] map_create+0x455/0x21b0 [ 193.221204][ T6308] __sys_bpf+0x2cf/0x730 [ 193.225458][ T6308] ? bpf_link_show_fdinfo+0x310/0x310 [ 193.230861][ T6308] ? debug_smp_processor_id+0x17/0x20 [ 193.236244][ T6308] __x64_sys_bpf+0x7c/0x90 [ 193.240663][ T6308] x64_sys_call+0x4b9/0x9a0 [ 193.245173][ T6308] do_syscall_64+0x4c/0xa0 [ 193.249597][ T6308] ? clear_bhb_loop+0x50/0xa0 [ 193.254281][ T6308] ? clear_bhb_loop+0x50/0xa0 [ 193.258966][ T6308] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 193.264873][ T6308] RIP: 0033:0x7f82e52f4ba9 [ 193.269294][ T6308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.289002][ T6308] RSP: 002b:00007f82e3d5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 193.297523][ T6308] RAX: ffffffffffffffda RBX: 00007f82e553bfa0 RCX: 00007f82e52f4ba9 [ 193.305512][ T6308] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 193.313499][ T6308] RBP: 00007f82e3d5d090 R08: 0000000000000000 R09: 0000000000000000 [ 193.321679][ T6308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 193.329667][ T6308] R13: 00007f82e553c038 R14: 00007f82e553bfa0 R15: 00007ffde364fba8 [ 193.337653][ T6308] [ 193.572980][ T6313] device syzkaller0 entered promiscuous mode [ 193.946472][ T6345] FAULT_INJECTION: forcing a failure. [ 193.946472][ T6345] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.961354][ T6345] CPU: 0 PID: 6345 Comm: syz.4.1956 Not tainted syzkaller #0 [ 193.968755][ T6345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 193.978840][ T6345] Call Trace: [ 193.982135][ T6345] [ 193.985073][ T6345] __dump_stack+0x21/0x30 [ 193.989416][ T6345] dump_stack_lvl+0xee/0x150 [ 193.994013][ T6345] ? show_regs_print_info+0x20/0x20 [ 193.999225][ T6345] dump_stack+0x15/0x20 [ 194.003393][ T6345] should_fail+0x3c1/0x510 [ 194.007840][ T6345] should_fail_alloc_page+0x55/0x80 [ 194.013061][ T6345] prepare_alloc_pages+0x156/0x600 [ 194.018198][ T6345] ? __alloc_pages_bulk+0xab0/0xab0 [ 194.023417][ T6345] __alloc_pages+0x10a/0x440 [ 194.028015][ T6345] ? prep_new_page+0x110/0x110 [ 194.032791][ T6345] pcpu_populate_chunk+0x184/0xcb0 [ 194.037909][ T6345] ? _find_next_bit+0x1b5/0x200 [ 194.042770][ T6345] pcpu_alloc+0xc4d/0x1660 [ 194.047197][ T6345] __alloc_percpu_gfp+0x25/0x30 [ 194.052058][ T6345] bpf_map_alloc_percpu+0xc5/0x150 [ 194.057183][ T6345] htab_map_alloc+0xc1b/0x14f0 [ 194.061963][ T6345] map_create+0x455/0x21b0 [ 194.066397][ T6345] __sys_bpf+0x2cf/0x730 [ 194.070643][ T6345] ? bpf_link_show_fdinfo+0x310/0x310 [ 194.076027][ T6345] ? debug_smp_processor_id+0x17/0x20 [ 194.081414][ T6345] __x64_sys_bpf+0x7c/0x90 [ 194.085844][ T6345] x64_sys_call+0x4b9/0x9a0 [ 194.090358][ T6345] do_syscall_64+0x4c/0xa0 [ 194.094779][ T6345] ? clear_bhb_loop+0x50/0xa0 [ 194.099462][ T6345] ? clear_bhb_loop+0x50/0xa0 [ 194.104184][ T6345] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 194.110089][ T6345] RIP: 0033:0x7fa1b78b3ba9 [ 194.114507][ T6345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.134301][ T6345] RSP: 002b:00007fa1b631c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 194.142728][ T6345] RAX: ffffffffffffffda RBX: 00007fa1b7afafa0 RCX: 00007fa1b78b3ba9 [ 194.150703][ T6345] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 194.158675][ T6345] RBP: 00007fa1b631c090 R08: 0000000000000000 R09: 0000000000000000 [ 194.166652][ T6345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 194.174632][ T6345] R13: 00007fa1b7afb038 R14: 00007fa1b7afafa0 R15: 00007ffc29f552d8 [ 194.182629][ T6345] [ 194.517737][ T6368] bond_slave_1: mtu less than device minimum [ 194.628582][ T6380] FAULT_INJECTION: forcing a failure. [ 194.628582][ T6380] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.644331][ T6380] CPU: 1 PID: 6380 Comm: syz.1.1969 Not tainted syzkaller #0 [ 194.651753][ T6380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 194.661839][ T6380] Call Trace: [ 194.665138][ T6380] [ 194.668086][ T6380] __dump_stack+0x21/0x30 [ 194.672452][ T6380] dump_stack_lvl+0xee/0x150 [ 194.677067][ T6380] ? show_regs_print_info+0x20/0x20 [ 194.682298][ T6380] ? bpf_prog_33c66cfd8c9e7eb0+0x21/0xbac [ 194.688041][ T6380] ? bpf_get_stackid_raw_tp+0x175/0x1b0 [ 194.693639][ T6380] dump_stack+0x15/0x20 [ 194.697838][ T6380] should_fail+0x3c1/0x510 [ 194.702280][ T6380] should_fail_alloc_page+0x55/0x80 [ 194.707491][ T6380] prepare_alloc_pages+0x156/0x600 [ 194.712613][ T6380] ? __alloc_pages_bulk+0xab0/0xab0 [ 194.717818][ T6380] __alloc_pages+0x10a/0x440 [ 194.722415][ T6380] ? prep_new_page+0x110/0x110 [ 194.727186][ T6380] ? preempt_schedule+0xa7/0xb0 [ 194.732040][ T6380] ? schedule_preempt_disabled+0x20/0x20 [ 194.737698][ T6380] pcpu_populate_chunk+0x184/0xcb0 [ 194.742820][ T6380] ? _find_next_bit+0x1b5/0x200 [ 194.747675][ T6380] pcpu_alloc+0xc4d/0x1660 [ 194.752111][ T6380] __alloc_percpu_gfp+0x25/0x30 [ 194.756970][ T6380] bpf_map_alloc_percpu+0xc5/0x150 [ 194.762088][ T6380] htab_map_alloc+0xc1b/0x14f0 [ 194.766998][ T6380] map_create+0x455/0x21b0 [ 194.771468][ T6380] __sys_bpf+0x2cf/0x730 [ 194.775733][ T6380] ? bpf_link_show_fdinfo+0x310/0x310 [ 194.781123][ T6380] ? debug_smp_processor_id+0x17/0x20 [ 194.786508][ T6380] __x64_sys_bpf+0x7c/0x90 [ 194.790931][ T6380] x64_sys_call+0x4b9/0x9a0 [ 194.795442][ T6380] do_syscall_64+0x4c/0xa0 [ 194.799950][ T6380] ? clear_bhb_loop+0x50/0xa0 [ 194.804634][ T6380] ? clear_bhb_loop+0x50/0xa0 [ 194.809320][ T6380] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 194.815226][ T6380] RIP: 0033:0x7f87ae177ba9 [ 194.819753][ T6380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.839375][ T6380] RSP: 002b:00007f87acbe0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 194.847836][ T6380] RAX: ffffffffffffffda RBX: 00007f87ae3befa0 RCX: 00007f87ae177ba9 [ 194.855998][ T6380] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 194.864083][ T6380] RBP: 00007f87acbe0090 R08: 0000000000000000 R09: 0000000000000000 [ 194.872059][ T6380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 194.880031][ T6380] R13: 00007f87ae3bf038 R14: 00007f87ae3befa0 R15: 00007fff8120ad58 [ 194.888026][ T6380] [ 195.139381][ T6394] bond_slave_1: mtu less than device minimum [ 195.335973][ T6402] device pim6reg1 entered promiscuous mode [ 197.782347][ T6494] device sit0 left promiscuous mode [ 197.833206][ T6494] device sit0 entered promiscuous mode [ 198.207068][ T6498] device veth1_macvtap left promiscuous mode [ 199.879990][ T6570] ªªªªªª: renamed from vlan0 [ 199.994353][ T6588] syz.4.2033[6588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.994431][ T6588] syz.4.2033[6588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.051206][ T30] audit: type=1400 audit(1757852901.020:153): avc: denied { ioctl } for pid=6708 comm="syz.4.2069" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 203.642355][ T6739] device sit0 left promiscuous mode [ 204.178293][ T6762] device pim6reg1 entered promiscuous mode [ 205.190314][ T6840] device sit0 left promiscuous mode [ 205.437139][ T6844] device sit0 entered promiscuous mode [ 205.988036][ T6867] ip6_vti0: mtu greater than device maximum [ 206.684121][ T6915] device pim6reg1 entered promiscuous mode [ 206.719014][ T6909] bridge0: port 3(veth0) entered blocking state [ 206.750095][ T6909] bridge0: port 3(veth0) entered disabled state [ 206.772375][ T6909] device veth0 entered promiscuous mode [ 206.802082][ T6909] bridge0: port 3(veth0) entered blocking state [ 206.808410][ T6909] bridge0: port 3(veth0) entered forwarding state [ 206.833963][ T6921] device veth0 left promiscuous mode [ 206.839408][ T6921] bridge0: port 3(veth0) entered disabled state [ 207.291775][ T6943] device syzkaller0 entered promiscuous mode [ 207.886910][ T6963] device syzkaller0 entered promiscuous mode [ 207.958720][ T6963] device veth1_macvtap left promiscuous mode [ 207.968268][ T6963] device macsec0 entered promiscuous mode [ 208.190672][ T6995] ÿÿÿÿÿÿ: renamed from vlan1 [ 208.353194][ T6995] device syzkaller0 entered promiscuous mode [ 209.068247][ T7043] device sit0 entered promiscuous mode [ 210.894478][ T7114] device veth1_macvtap left promiscuous mode [ 210.998174][ T7130] device syzkaller0 entered promiscuous mode [ 211.394322][ T7162] device sit0 left promiscuous mode [ 211.837315][ T30] audit: type=1400 audit(1757852909.780:154): avc: denied { create } for pid=7171 comm="syz.2.2212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 212.330048][ T7204] device pim6reg1 entered promiscuous mode [ 215.983837][ T7307] device pim6reg1 entered promiscuous mode [ 222.924561][ T7474] ip6_vti0: mtu greater than device maximum [ 223.757772][ T7502] syz.3.2300 uses obsolete (PF_INET,SOCK_PACKET) [ 223.845100][ T7487] device pim6reg1 entered promiscuous mode [ 225.147919][ T7537] device veth0_vlan left promiscuous mode [ 225.195058][ T7537] device veth0_vlan entered promiscuous mode [ 225.233099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.247412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 225.285069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 225.468722][ T7549] device syzkaller0 entered promiscuous mode [ 225.932786][ T30] audit: type=1400 audit(1757852923.910:155): avc: denied { create } for pid=7568 comm="syz.0.2321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 226.275418][ T7580] device sit0 left promiscuous mode [ 226.352226][ T7584] sock: sock_set_timeout: `syz.0.2325' (pid 7584) tries to set negative timeout [ 226.579846][ T7585] device sit0 entered promiscuous mode [ 230.491824][ T7639] device sit0 left promiscuous mode [ 230.604019][ T7639] device sit0 entered promiscuous mode [ 231.448088][ T7675] device sit0 entered promiscuous mode [ 231.767543][ T7680] device wg2 entered promiscuous mode [ 233.747612][ T7705] device wg2 left promiscuous mode [ 234.183440][ T7725] device sit0 left promiscuous mode [ 234.262828][ T7726] device sit0 entered promiscuous mode [ 235.769962][ T7789] device sit0 left promiscuous mode [ 235.868385][ T7794] bond_slave_1: mtu less than device minimum [ 236.136012][ T7818] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 236.171998][ T7818] device syzkaller0 entered promiscuous mode [ 237.752848][ T7869] device sit0 left promiscuous mode [ 237.892879][ T7870] device sit0 entered promiscuous mode [ 239.791547][ T7937] device syzkaller0 entered promiscuous mode [ 240.172141][ T7966] device veth0_vlan left promiscuous mode [ 240.200213][ T7966] device veth0_vlan entered promiscuous mode [ 241.441064][ T8023] device syzkaller0 left promiscuous mode [ 241.742405][ T8052] device pim6reg1 entered promiscuous mode [ 242.700737][ T8095] bond_slave_1: mtu less than device minimum [ 242.978997][ T8119] device sit0 left promiscuous mode [ 243.053810][ T8119] device sit0 entered promiscuous mode [ 246.259245][ T8184] device veth0_vlan left promiscuous mode [ 246.266124][ T8184] device veth0_vlan entered promiscuous mode [ 248.761256][ T8271] device syzkaller0 entered promiscuous mode [ 249.158417][ T8325] device sit0 entered promiscuous mode [ 249.159000][ T30] audit: type=1400 audit(1757852947.130:156): avc: denied { create } for pid=8322 comm="syz.0.2536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 249.430016][ T8356] device pim6reg1 entered promiscuous mode [ 249.490584][ T8364] device veth0_vlan left promiscuous mode [ 249.516991][ T8364] device veth0_vlan entered promiscuous mode [ 249.812750][ T8387] device syzkaller0 entered promiscuous mode [ 249.907354][ T8393] device syzkaller0 entered promiscuous mode [ 249.926354][ T8393] device pim6reg1 entered promiscuous mode [ 252.555237][ T8484] device veth1_macvtap left promiscuous mode [ 253.192178][ T8512] device syzkaller0 entered promiscuous mode [ 253.231767][ T30] audit: type=1400 audit(1757852951.210:157): avc: denied { create } for pid=8516 comm="syz.3.2595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 254.784839][ T8578] kfree: port 1(veth1) entered blocking state [ 254.797663][ T8578] kfree: port 1(veth1) entered disabled state [ 254.806403][ T8578] device veth1 entered promiscuous mode [ 255.083330][ T8621] device sit0 left promiscuous mode [ 255.175138][ T8627] device pim6reg1 entered promiscuous mode [ 255.290171][ T8621] device syzkaller0 entered promiscuous mode [ 255.310124][ T8632] device sit0 entered promiscuous mode [ 255.399713][ T8641] device wg2 left promiscuous mode [ 255.429266][ T8639] bridge0: port 3(veth0_macvtap) entered disabled state [ 255.437475][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.445625][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.477249][ T8641] device wg2 entered promiscuous mode [ 255.518785][ T8639] device veth0_macvtap left promiscuous mode [ 255.543693][ T8639] bridge0: port 3(veth0_macvtap) entered disabled state [ 255.555445][ T8639] device bridge_slave_1 left promiscuous mode [ 255.565735][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.582147][ T8639] device bridge_slave_0 left promiscuous mode [ 255.589873][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.653308][ T8656] bond_slave_1: mtu less than device minimum [ 255.690299][ T8660] syz.1.2640[8660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.690357][ T8660] syz.1.2640[8660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.894070][ T8675] device syzkaller0 entered promiscuous mode [ 256.448512][ T8695] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.458037][ T8695] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.607043][ T8697] device bridge_slave_1 left promiscuous mode [ 256.643213][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.655284][ T8697] device bridge_slave_0 left promiscuous mode [ 256.671451][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.495198][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.503407][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.518021][ T8742] device bridge0 left promiscuous mode [ 257.541816][ T8744] device bridge_slave_1 left promiscuous mode [ 257.556604][ T8744] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.564677][ T8744] device bridge_slave_0 left promiscuous mode [ 257.590360][ T8744] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.701895][ T8752] device veth0_vlan left promiscuous mode [ 257.721748][ T8752] device veth0_vlan entered promiscuous mode [ 257.876756][ T8760] device syzkaller0 entered promiscuous mode [ 258.908646][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.949444][ T8796] device bridge_slave_1 left promiscuous mode [ 258.959487][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.973662][ T8796] device bridge_slave_0 left promiscuous mode [ 258.981202][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.233924][ T8798] device veth0_vlan left promiscuous mode [ 259.249752][ T8798] device veth0_vlan entered promiscuous mode [ 260.229930][ T8835] device veth1_macvtap entered promiscuous mode [ 260.284913][ T8835] device macsec0 entered promiscuous mode [ 260.421271][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.862609][ T8853] device veth0_vlan left promiscuous mode [ 260.889761][ T8853] device veth0_vlan entered promiscuous mode [ 260.914162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.929681][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.941583][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 261.407111][ T8898] device veth0_vlan left promiscuous mode [ 261.428514][ T8898] device veth0_vlan entered promiscuous mode [ 262.354276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.364787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.372772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 262.540550][ T8908] device wg2 left promiscuous mode [ 262.613268][ T8908] device wg2 entered promiscuous mode [ 262.839249][ T8941] device sit0 left promiscuous mode [ 262.967237][ T8945] device sit0 entered promiscuous mode [ 263.239681][ T8963] syz.2.2733[8963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.241645][ T8963] syz.2.2733[8963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.268885][ T8969] device pim6reg1 entered promiscuous mode [ 263.384233][ T8972] device syzkaller0 entered promiscuous mode [ 263.834347][ T9016] device syzkaller0 entered promiscuous mode [ 264.114827][ T9046] device syzkaller0 entered promiscuous mode [ 264.587892][ T9053] device syzkaller0 entered promiscuous mode [ 265.921943][ T9134] device wg2 entered promiscuous mode [ 267.653477][ T9165] device syzkaller0 left promiscuous mode [ 268.160247][ T9194] device sit0 left promiscuous mode [ 269.613932][ T9238] device veth0_vlan left promiscuous mode [ 269.663828][ T9238] device veth0_vlan entered promiscuous mode [ 269.813600][ T9239] device veth0_vlan left promiscuous mode [ 269.863910][ T9239] device veth0_vlan entered promiscuous mode [ 271.342851][ T9262] device pim6reg1 entered promiscuous mode [ 271.396711][ T284] syz-executor (284) used greatest stack depth: 21760 bytes left [ 271.832212][ T9264] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.839301][ T9264] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.983169][ T9264] device bridge_slave_0 entered promiscuous mode [ 272.103276][ T9264] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.110379][ T9264] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.195555][ T9264] device bridge_slave_1 entered promiscuous mode [ 272.495137][ T414] device bridge_slave_1 left promiscuous mode [ 272.518018][ T414] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.546343][ T414] device bridge_slave_0 left promiscuous mode [ 272.552583][ T414] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.598831][ T414] device veth0_vlan left promiscuous mode [ 273.132906][ T30] audit: type=1400 audit(1757852971.110:158): avc: denied { create } for pid=9264 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 273.177326][ T30] audit: type=1400 audit(1757852971.110:159): avc: denied { write } for pid=9264 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 273.199123][ T30] audit: type=1400 audit(1757852971.110:160): avc: denied { read } for pid=9264 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 273.679544][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.692289][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.933464][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.945454][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.957142][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.964252][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.972521][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.981649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.990029][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.997213][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.005352][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.013511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.022056][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.030788][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.039086][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.047625][ T9330] device veth0_vlan left promiscuous mode [ 274.068328][ T9330] device veth0_vlan entered promiscuous mode [ 274.114994][ T9335] device sit0 left promiscuous mode [ 274.507369][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.531448][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.543153][ T9264] device veth0_vlan entered promiscuous mode [ 274.562548][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.585589][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.603883][ T9342] device pim6reg1 entered promiscuous mode [ 274.628103][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.635865][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.643647][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.651963][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.672432][ T9264] device veth1_macvtap entered promiscuous mode [ 274.686747][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.694825][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.709765][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.791074][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.824006][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.423235][ T9372] device sit0 left promiscuous mode [ 275.573324][ T9382] device veth0_vlan left promiscuous mode [ 275.633697][ T9382] device veth0_vlan entered promiscuous mode [ 275.868439][ T9409] device pim6reg1 entered promiscuous mode [ 276.898008][ T9466] device pim6reg1 entered promiscuous mode [ 277.217696][ T9490] GPL: port 1(erspan0) entered blocking state [ 277.225581][ T9490] GPL: port 1(erspan0) entered disabled state [ 277.232242][ T9490] device erspan0 entered promiscuous mode [ 277.280821][ T9481] GPL: port 1(erspan0) entered blocking state [ 277.287356][ T9481] GPL: port 1(erspan0) entered forwarding state [ 277.508048][ T9508] device sit0 left promiscuous mode [ 277.609690][ T9521] device syzkaller0 entered promiscuous mode [ 277.716183][ T9530] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 279.990391][ T9668] device sit0 entered promiscuous mode [ 280.161669][ T9682] tap0: tun_chr_ioctl cmd 1074025681 [ 281.063738][ T9745] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.070892][ T9745] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.080917][ T9745] device bridge_slave_0 entered promiscuous mode [ 281.089100][ T9745] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.096410][ T9745] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.104214][ T9745] device bridge_slave_1 entered promiscuous mode [ 281.261480][ T9745] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.268682][ T9745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.276155][ T9745] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.283236][ T9745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.307733][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.320534][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.381506][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.477263][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.486317][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.493420][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.501603][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.509871][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.516984][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.530138][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.581329][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.689962][ T9793] device syzkaller0 entered promiscuous mode [ 281.728049][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.910015][ T9745] device veth0_vlan entered promiscuous mode [ 281.921823][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.938971][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.051559][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.059730][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.181932][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.190410][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.282189][ T9745] device veth1_macvtap entered promiscuous mode [ 282.450019][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.461322][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.469983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.520289][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.528978][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.382984][ T414] device veth1 left promiscuous mode [ 283.388544][ T414] kfree: port 1(veth1) entered disabled state [ 283.481292][ T414] device veth1_macvtap left promiscuous mode [ 283.495320][ T414] device veth0_vlan left promiscuous mode [ 283.924487][ T9876] device sit0 entered promiscuous mode [ 284.308941][ T9887] cgroup: fork rejected by pids controller in /syz0 [ 286.200105][ T9923] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.212790][ T9923] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.228174][ T9923] device bridge_slave_0 entered promiscuous mode [ 286.261372][ T9923] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.268452][ T9923] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.293062][ T9923] device bridge_slave_1 entered promiscuous mode [ 286.300828][ T414] GPL: port 1(erspan0) entered disabled state [ 286.316121][ T414] device erspan0 left promiscuous mode [ 286.326062][ T414] GPL: port 1(erspan0) entered disabled state [ 286.498401][ T9934] ref_ctr_offset mismatch. inode: 0xbca offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 286.652260][ T414] device bridge_slave_1 left promiscuous mode [ 286.663382][ T414] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.682348][ T414] device bridge_slave_0 left promiscuous mode [ 286.697118][ T414] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.718035][ T414] device veth1_macvtap left promiscuous mode [ 286.729172][ T414] device veth0_vlan left promiscuous mode [ 286.971372][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.979202][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.000263][ T9954] device syzkaller0 entered promiscuous mode [ 287.017811][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.032655][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.041853][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.048930][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.057515][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.079224][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.111619][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.119870][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.126967][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.921970][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.947871][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.994005][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.021603][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.083058][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.106714][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.126757][ T9923] device veth0_vlan entered promiscuous mode [ 289.140004][ T9981] ±ÿ: renamed from team_slave_1 [ 289.151104][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.177597][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.196729][ T9923] device veth1_macvtap entered promiscuous mode [ 289.242406][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.262526][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.299638][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.333602][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.355977][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.374405][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.397849][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.412575][T10002] device veth0_vlan left promiscuous mode [ 289.430309][T10002] device veth0_vlan entered promiscuous mode [ 289.483725][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.496044][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 289.504845][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 289.527536][T10011] device pim6reg1 entered promiscuous mode [ 290.037317][ T279] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 290.049068][ T279] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 290.057580][ T279] CPU: 0 PID: 279 Comm: syz-executor Not tainted syzkaller #0 [ 290.065089][ T279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 290.075153][ T279] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 290.080805][ T279] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 ce d0 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 ab d0 3a ff 41 f6 45 00 01 48 89 [ 290.100427][ T279] RSP: 0018:ffffc90000a476c0 EFLAGS: 00010246 [ 290.106500][ T279] RAX: dffffc0000000000 RBX: ffff88811d790d20 RCX: 1ffff11023af21a4 [ 290.114482][ T279] RDX: ffffffff819b0210 RSI: 1ffff1102132892d RDI: ffff88811d790d10 [ 290.122486][ T279] RBP: ffffc90000a47720 R08: dffffc0000000000 R09: ffffed1021328931 [ 290.130492][ T279] R10: ffffed1021328931 R11: 1ffff11021328930 R12: 1ffff11024dace0e [ 290.138492][ T279] R13: 0000000000000000 R14: ffff88811d790d10 R15: 0000000000000000 [ 290.146500][ T279] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 290.155578][ T279] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.162196][ T279] CR2: 0000000000000000 CR3: 000000011dc8d000 CR4: 00000000003506b0 [ 290.170197][ T279] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000200000000300 [ 290.178204][ T279] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 290.186211][ T279] Call Trace: [ 290.189525][ T279] [ 290.192481][ T279] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 290.198933][ T279] vma_interval_tree_remove+0xadf/0xb00 [ 290.204517][ T279] unlink_file_vma+0xda/0xf0 [ 290.209145][ T279] free_pgtables+0x139/0x280 [ 290.213772][ T279] exit_mmap+0x407/0x860 [ 290.218047][ T279] ? debug_smp_processor_id+0x17/0x20 [ 290.223474][ T279] ? vm_brk+0x30/0x30 [ 290.227485][ T279] ? mutex_unlock+0x89/0x220 [ 290.232109][ T279] ? uprobe_clear_state+0x2c1/0x320 [ 290.237340][ T279] __mmput+0x93/0x320 [ 290.241350][ T279] ? mmput+0x48/0x150 [ 290.245357][ T279] mmput+0x50/0x150 [ 290.249194][ T279] do_exit+0x9d2/0x27a0 [ 290.253504][ T279] ? put_task_struct+0x90/0x90 [ 290.258298][ T279] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 290.263792][ T279] ? _raw_spin_lock+0xe0/0xe0 [ 290.268868][ T279] ? __kasan_check_write+0x14/0x20 [ 290.274025][ T279] ? _raw_spin_lock_irq+0x8f/0xe0 [ 290.279089][ T279] do_group_exit+0x141/0x310 [ 290.283718][ T279] ? __kasan_check_write+0x14/0x20 [ 290.288869][ T279] get_signal+0x66a/0x1480 [ 290.293330][ T279] arch_do_signal_or_restart+0xc1/0x10f0 [ 290.298991][ T279] ? kernel_waitid+0x370/0x370 [ 290.303789][ T279] ? get_sigframe_size+0x10/0x10 [ 290.308768][ T279] ? kernel_wait+0x160/0x160 [ 290.313394][ T279] exit_to_user_mode_loop+0xa7/0xe0 [ 290.318623][ T279] exit_to_user_mode_prepare+0x87/0xd0 [ 290.324421][ T279] syscall_exit_to_user_mode+0x1a/0x30 [ 290.329933][ T279] do_syscall_64+0x58/0xa0 [ 290.334386][ T279] ? clear_bhb_loop+0x50/0xa0 [ 290.339100][ T279] ? clear_bhb_loop+0x50/0xa0 [ 290.343813][ T279] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 290.349739][ T279] RIP: 0033:0x7f9af850bdd3 [ 290.354178][ T279] Code: Unable to access opcode bytes at RIP 0x7f9af850bda9. [ 290.361559][ T279] RSP: 002b:00007fff9ef98678 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 290.369986][ T279] RAX: fffffffffffffe00 RBX: 000000000000011e RCX: 00007f9af850bdd3 [ 290.377985][ T279] RDX: 0000000040000000 RSI: 00007fff9ef9868c RDI: 00000000ffffffff [ 290.385961][ T279] RBP: 00007fff9ef9868c R08: 0000000000000000 R09: 0000000000000000 [ 290.393935][ T279] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 290.401911][ T279] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 290.409892][ T279] [ 290.412924][ T279] Modules linked in: [ 290.419315][ T30] audit: type=1400 audit(1757852988.390:161): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 290.447715][ T279] ---[ end trace cda5869d60cb5c07 ]--- [ 290.454898][ T30] audit: type=1400 audit(1757852988.390:162): avc: denied { search } for pid=84 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 290.457760][ T279] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 290.477268][ T30] audit: type=1400 audit(1757852988.390:163): avc: denied { write } for pid=84 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 290.504145][ T279] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 ce d0 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 ab d0 3a ff 41 f6 45 00 01 48 89 [ 290.527382][ T279] RSP: 0018:ffffc90000a476c0 EFLAGS: 00010246 [ 290.534758][ T30] audit: type=1400 audit(1757852988.390:164): avc: denied { add_name } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 290.555482][ T279] RAX: dffffc0000000000 RBX: ffff88811d790d20 RCX: 1ffff11023af21a4 [ 290.555903][ T30] audit: type=1400 audit(1757852988.390:165): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 290.563760][ T279] RDX: ffffffff819b0210 RSI: 1ffff1102132892d RDI: ffff88811d790d10 [ 290.584374][ T30] audit: type=1400 audit(1757852988.390:166): avc: denied { append open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 290.616397][ T30] audit: type=1400 audit(1757852988.390:167): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 290.638965][ T279] RBP: ffffc90000a47720 R08: dffffc0000000000 R09: ffffed1021328931 [ 290.638990][ T279] R10: ffffed1021328931 R11: 1ffff11021328930 R12: 1ffff11024dace0e [ 290.639005][ T279] R13: 0000000000000000 R14: ffff88811d790d10 R15: 0000000000000000 [ 290.639018][ T279] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 290.639037][ T279] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.639051][ T279] CR2: 00007f1381227990 CR3: 0000000126a08000 CR4: 00000000003506a0 [ 290.639071][ T279] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 290.639083][ T279] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 290.639099][ T279] Kernel panic - not syncing: Fatal exception [ 290.639387][ T279] Kernel Offset: disabled [ 290.713264][ T279] Rebooting in 86400 seconds..