last executing test programs: 20.140813696s ago: executing program 1 (id=2688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x35, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x1000, 0xc4, &(0x7f0000001340)="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", &(0x7f0000000280)=""/196, 0x8, 0x0, 0x19, 0x2d, &(0x7f00000001c0)="6776836afd5d71b10d9087c064fb754d9fa46be94a36a26efb", &(0x7f0000000380)="2ea40b33e3e983ba7a19a05a5e5911a3018990d9d5e45f8cedfa80f05b4a6e6c6d4e65a933e9ebc6a68b90941f", 0x1, 0x0, 0x7}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x113200, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000540)={'veth0_vlan\x00', 0x4000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 14.66289938s ago: executing program 1 (id=2688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x35, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x1000, 0xc4, &(0x7f0000001340)="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", &(0x7f0000000280)=""/196, 0x8, 0x0, 0x19, 0x2d, &(0x7f00000001c0)="6776836afd5d71b10d9087c064fb754d9fa46be94a36a26efb", &(0x7f0000000380)="2ea40b33e3e983ba7a19a05a5e5911a3018990d9d5e45f8cedfa80f05b4a6e6c6d4e65a933e9ebc6a68b90941f", 0x1, 0x0, 0x7}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x113200, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000540)={'veth0_vlan\x00', 0x4000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 10.872868861s ago: executing program 1 (id=2688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x35, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x1000, 0xc4, &(0x7f0000001340)="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", &(0x7f0000000280)=""/196, 0x8, 0x0, 0x19, 0x2d, &(0x7f00000001c0)="6776836afd5d71b10d9087c064fb754d9fa46be94a36a26efb", &(0x7f0000000380)="2ea40b33e3e983ba7a19a05a5e5911a3018990d9d5e45f8cedfa80f05b4a6e6c6d4e65a933e9ebc6a68b90941f", 0x1, 0x0, 0x7}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x113200, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000540)={'veth0_vlan\x00', 0x4000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 7.412463409s ago: executing program 1 (id=2688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x35, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x1000, 0xc4, &(0x7f0000001340)="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", &(0x7f0000000280)=""/196, 0x8, 0x0, 0x19, 0x2d, &(0x7f00000001c0)="6776836afd5d71b10d9087c064fb754d9fa46be94a36a26efb", &(0x7f0000000380)="2ea40b33e3e983ba7a19a05a5e5911a3018990d9d5e45f8cedfa80f05b4a6e6c6d4e65a933e9ebc6a68b90941f", 0x1, 0x0, 0x7}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x113200, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000540)={'veth0_vlan\x00', 0x4000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 5.832211892s ago: executing program 4 (id=2894): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8cd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000000000000000000000000000085100000010000a7000000000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0xb9, 0xf, 0xfe, 0x0, 0x2000000, 0x10020, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x10200, 0x4, 0x0, 0x0, 0x6, 0x9, 0x7, 0x0, 0x4, 0x0, 0xa}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 5.479026935s ago: executing program 4 (id=2899): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async, rerun: 64) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x9, 0x1, 0xef, 0x0, 0x3, 0x11080, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x9, 0xe9, 0x1, 0xd, 0xff, 0x8ac, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xc) (rerun: 64) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x81, 0x6, 0x1, 0x3, 0x0, 0x1, 0x20884, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x5, 0x4}, 0x9328, 0x401, 0xffffff7f, 0x5, 0x2, 0xfffffff9, 0x4, 0x0, 0x0, 0x0, 0x1}, r0, 0x4, r1, 0x1) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={0x1, 0xffffffffffffffff}, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x18}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0x1, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 32) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x9, [@struct={0xa, 0x3, 0x0, 0x4, 0x0, 0x50f5acd3, [{0xe, 0x5}, {0xe, 0x4, 0x7}, {0x1, 0x4, 0xc97}]}, @volatile={0xb, 0x0, 0x0, 0x9, 0x5}, @volatile={0x8, 0x0, 0x0, 0x9, 0x4}, @restrict={0xf}]}, {0x0, [0x30, 0x1dc946d1886694f8, 0x2e, 0x71, 0x11, 0x0, 0x0]}}, &(0x7f0000000680)=""/111, 0x75, 0x6f, 0x0, 0x6, 0x0, @void, @value}, 0x28) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r0, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000800)=[0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbf, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0xe3, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)=@generic={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x10}, 0x18) (async) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x6, 0x18}, 0xc) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={0x1, 0xffffffffffffffff}, 0x4) (async, rerun: 32) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c00)={0xffffffffffffffff, 0xfc, 0x18}, 0xc) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xc, 0xb, 0x87, 0x2, 0x84008, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 32) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0x3, 0x2, 0x2, 0x5, 0x20, 0x1, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0xf, 0x26, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x91e}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1a}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @map_val={0x18, 0x4, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xe, &(0x7f0000000500)=""/14, 0x40f00, 0x9, '\x00', r7, @cgroup_device, r8, 0x8, &(0x7f0000000740)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x10, 0x8000, 0xa855}, 0x10, r10, r11, 0x9, &(0x7f0000000d40)=[r12, r13, 0xffffffffffffffff, 0x1, r14, 0xffffffffffffffff, r15, r16, r1, r17], &(0x7f0000000d80)=[{0x4, 0x1, 0xd, 0xc}, {0x1, 0x5, 0xe, 0xc}, {0x0, 0x2, 0xd, 0x3}, {0xffff4549, 0x1, 0x5, 0xb}, {0x1, 0x1, 0xd, 0xb}, {0x2, 0x3, 0x0, 0x2}, {0x5, 0x1, 0xe}, {0x4, 0x2, 0x1, 0x5}, {0x4, 0x5, 0xf, 0x9}], 0x10, 0x5, @void, @value}, 0x94) r19 = openat$cgroup_int(r0, &(0x7f0000000f00)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r19, &(0x7f0000000f40)=0x9, 0x12) (async) r20 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x1c, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@exit, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffff4c7}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @call={0x85, 0x0, 0x0, 0xac}, @map_fd={0x18, 0x3, 0x1, 0x0, r14}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @call={0x85, 0x0, 0x0, 0xaf}, @ldst={0x2, 0x1, 0x0, 0x7, 0xa, 0x30, 0xfffffffffffffffc}, @map_val={0x18, 0x5, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000001080)='GPL\x00', 0x6, 0x83, &(0x7f00000010c0)=""/131, 0x41000, 0x49, '\x00', r9, 0x25, r8, 0x8, &(0x7f0000001180)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x9, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000001200)=[{0x4, 0x5, 0xc, 0x4}, {0x2, 0x5, 0x4, 0xb}, {0x2, 0x2, 0x6, 0x7}, {0x0, 0x4, 0x9, 0x6}, {0x1, 0x5, 0xa}, {0x2, 0x4, 0xf}, {0x5, 0x1, 0x5, 0x3}, {0x5, 0x5, 0xd, 0x7}, {0x5, 0x0, 0x1, 0xc}], 0x10, 0x80000000, @void, @value}, 0x94) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)=@o_path={&(0x7f0000001380)='./file0\x00', 0x0, 0x4008, r8}, 0x18) (async, rerun: 64) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001500)={@cgroup=r0, 0x34, 0x0, 0x36d, &(0x7f0000001400)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000001440)=[0x0], &(0x7f0000001480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001540)={@fallback=r17, r20, 0x7, 0x18, 0x0, @void, @value=r20, @void, @void, r21}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r18, 0xe0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f00000015c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3b, &(0x7f0000001640)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001680), &(0x7f00000016c0), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000001700)}}, 0x10) (async) r22 = openat$tun(0xffffffffffffff9c, &(0x7f0000001880), 0x8000, 0x0) ioctl$TUNSETIFF(r22, 0x400454ca, &(0x7f00000018c0)={'batadv_slave_1\x00', 0x2}) (async) r23 = openat$tun(0xffffffffffffff9c, &(0x7f0000001900), 0x400, 0x0) ioctl$TUNSETIFF(r23, 0x400454ca, &(0x7f0000001940)={'wg0\x00', 0x2000}) perf_event_open(&(0x7f0000001980)={0x5, 0x80, 0x86, 0x6, 0xfd, 0xf, 0x0, 0x10, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x413, 0xffff}, 0x2400, 0x1f, 0x2, 0x9, 0x6f1caab0, 0x2, 0x6, 0x0, 0xb7fa, 0x0, 0x5}, 0x0, 0x4, r2, 0xd) 4.616298642s ago: executing program 4 (id=2911): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r2}, 0x38) (async) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r2}, 0x38) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0100dfffffa7605a4ff0fe00000000000004007fe75364", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r1], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000bfd50000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000000000000000020000000000000a7f897e3f1ab2a064083c33b24ae850000b17a1fa4a4bedd12e0dcbc7ef12523929263346ec389966460dd3d78f940ab15376a2df075a9d61349d0d04259bb3c044a3915a8cad7d3c3dbb70f63437dca642390416479cd7e00d11a778c66a8edc7266e62fb1343ef444b73d0644bef719e122a2cc461ccfe130e2b38b283ef84e161aa95e33a25c9a49bce5d4509195ae8066801fc605e88896a0d38e3d43c50fadd82aacd8a3a68422eeb2cf67b57a2", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000400"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r5}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x240, 0x10000000, 0x0, 0x0, 0x3, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x8, 0x9b, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 3.997820477s ago: executing program 4 (id=2902): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 3.984689347s ago: executing program 1 (id=2688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x35, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x1000, 0xc4, &(0x7f0000001340)="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", &(0x7f0000000280)=""/196, 0x8, 0x0, 0x19, 0x2d, &(0x7f00000001c0)="6776836afd5d71b10d9087c064fb754d9fa46be94a36a26efb", &(0x7f0000000380)="2ea40b33e3e983ba7a19a05a5e5911a3018990d9d5e45f8cedfa80f05b4a6e6c6d4e65a933e9ebc6a68b90941f", 0x1, 0x0, 0x7}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x113200, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000540)={'veth0_vlan\x00', 0x4000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 2.999662565s ago: executing program 4 (id=2906): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000e40)=ANY=[@ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0200000002"], 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(r6) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@cgroup=r7, r8, 0x34, 0x2, 0x0, @void, @value}, 0x20) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@cgroup=r7, r8, 0x34, 0x2, 0x0, @void, @value}, 0x20) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r9, r6, 0x2, 0x0, 0x4000, @void, @value}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='fib_table_lookup\x00', r10}, 0x18) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f00000005c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r11}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r11}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) (async) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)) 2.771512437s ago: executing program 3 (id=2908): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 2.641404108s ago: executing program 4 (id=2912): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b000000000000000000ff00000004000000000026f27e1343209b991f5917f0754278d77c9e1b7ae4dcaa49e4a3569fbd1afb0dccc46a233fd14d742028fdafd375abb97934a25c3cb799abc43aee4f82378f0b8d912f06cf6ca268e776cb1a41b2dc9d1c8275779371b22b72cc5dbaa2fb62", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xb, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xb, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b20fc9bf59ca86845807fe159ebfa200000000000007020000f8ffffffb703001180bb0008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b20fc9bf59ca86845807fe159ebfa200000000000007020000f8ffffffb703001180bb0008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170011000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000858456719c546fd6a76ffaf9cb3862ce44cf78f6b736efa95e980a8b4694bf753dbe7f3df6ef78ba531ee1fc6cec2dcd3575ea3f6d140d50aeafd6237658fe08ddfd1157c3ea", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r7) (async) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r6) (async) close(r6) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r9}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r4, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000480), 0x0, 0x0, 0xdb, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r10, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc98, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x3, 0x0, 0x4, 0x2, 0x1, 0x50}, @jmp={0x5, 0x0, 0x8, 0x4, 0x9, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r10, 0x25, r11, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xd, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r1], &(0x7f00000004c0)=[{0x3, 0x5, 0xe, 0xa}], 0x10, 0x7, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc98, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x3, 0x0, 0x4, 0x2, 0x1, 0x50}, @jmp={0x5, 0x0, 0x8, 0x4, 0x9, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r10, 0x25, r11, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xd, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r1], &(0x7f00000004c0)=[{0x3, 0x5, 0xe, 0xa}], 0x10, 0x7, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r12}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r12}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.47010674s ago: executing program 3 (id=2914): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe000000008500000009000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe40400000056bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a05cbee30ff0000001989425f5d0b79f6584d0416d7c4bb9f547b328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c3157f00000000000000a06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630000000002232017810e743bdaf879946547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c4af38ffb7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e6dafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0eb3280e097585ab91d20baca005472b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92fe8bad99ca332af00f191b66b6a6f732a91f0e2e9190e4b448da7de018c58e950767f9b320be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c52573d9308a13d115b43f8b1894c8fa8a14dc4810f61ae96bf704526a8919bc700002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb50409fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381ccc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4d8521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060fd2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3bca426a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73cfd1e76982f3d899f71e4a9f0ba8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db00000000000001f915268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f00000021f8547d393dabe616fbbde21c90be00b5a22671395c7a69c6dd4d022ffc97ddb6aa025131652d409da1d8cfc3d219d4b1c1b7b8170d7c33d91db2b73f7ae02485a209a2474b5d0790d05c01bec623056e4d3f4d3149373a28b26a15a1fcce73d57e6eaf7e6f315fe275ebc9ef7aeca277dde01dde724f419803a2172a7833ceab38d21ca4f1dea5e1f4d8824167b21dd289dd4e6ecfba9e163bdbc48e1e758ecde000006c06d4d551e81ee73459cf1c00000000000000000000628a663ed417be6ff5b172cba4a1ec629a39ec253c087b1e9ce84e25b8717ae8581bf28c16a8bbda8d69358e885ddf5387e419c64847b8953070cdefe7d6a35197638e929f8f3c005f9de3fe351def9e"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 74) 1.901554244s ago: executing program 3 (id=2915): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x5421, 0x110e22ffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r4, r5}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='{cp+devices \x00net_cls +cpuset +io /hugetlb%+rdma +rlimit -freezer '], 0x46) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x8000000000, r7, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 1.879670695s ago: executing program 2 (id=2916): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000500d3bf30dc1f4b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000766b4b0d401d32440cd0eae1255996b3ece07d877bbccb18f084e4f54920b095a94d3c14e59482c1e2a395c1bf64bfca738c5ecd933f881d66ac966c711371983cc703a271bdfb"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) 1.854517075s ago: executing program 0 (id=2917): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) socketpair(0xa, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000340), &(0x7f00000002c0)=[0x0], 0x0, 0xe5, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x16, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0xf7, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0300"/18, @ANYRES32, @ANYBLOB], 0x50) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a647300ed6dd26eea3837229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8912, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x4, @perf_config_ext, 0x8, 0x0, 0x8001, 0x0, 0x0, 0xfffffffd, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400", @ANYRES32, @ANYBLOB="000000ffffffffffffffde000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0xa9) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) 1.604434167s ago: executing program 2 (id=2918): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b000000070000000100010009"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000008500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r1}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'pim6reg0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x5) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000580)={&(0x7f0000000180)="34a4e4e26096615910ca1e5e4debf9ef76662b6431b9d8e7112826cc7526487b1fa24c897cd7344b438c58f681cbacbad0d2b71325471ecdd34bf70445d0239e740f1bb77e625d22324f59829a5754f523bfbb10fbea3a6c", &(0x7f0000000380)=""/170, &(0x7f0000000280)="2d2b4d675e3818ed7ed168f2b95d5c3ad9355dbb291e", &(0x7f00000004c0)="7ff6ae85cc6eaf65892faaf7339d2ca7318035709622d2c8684d90a4e5fd6b2a90b18a2d5af54417a4cc86ed38465ff350f914a7de74249897d9643726d5d09b46a032e9d83d0cd9089c4e26d32109dcf734cb825ff40ef196af7b9300684606c79b61925f6bd5bbaa", 0x1, 0x1, 0x4}, 0x38) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) 1.454308348s ago: executing program 0 (id=2919): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6e5a, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000c1dc"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f5f1c43120b6d0e660ca4c4739d504958660883aa11fb7fe80a78dfb8fcf227fb502f1c645f4c62b10c79918d79b596d3f37f340d97ad7ebf88a200ae8077e75ea3df24134df76094ed27f48481ee637a22c5b90292c0419db2bb3990d7100878c3ead01ebbe2d33619be0dbdb67ce50fd8abea31e92936effbe6b81d7be37bde8c218f4ab503690f3bfb0c101ad4dbddfba4f85738fe180abbf04f3ddb00daccab3a11dffbf34bbcd510ed737733ac86c1b52be86a6a523646443ce0114ba0a8919613eded8d25c03e36bab3d1692385a015bd37cdea4341fd100c7af11228c3bc4af496a5a", 0xe6}, {&(0x7f00000003c0)="0c3a8264cee6599c5cfe65bc59f76cf38e31224a41d9948e449eb952a55b7b41f700859025ab1b57d15405d4183cc14dd257aa5f233724e3b05051ff8f035757c22ecd8bdf2bd9c7af5e6f48d8397356fa9fd6598d43769d1b91d020034c1cdd4b1c31ec809256ee04cab206b7c44c74127001e51ceec559f61cb64cdf79887a8563ec86a14f8e558b5f7ca2eaa45920fd1e6b0abd50f71508d706907349d99b8c2f8f9b623dc4979039e5d45a8d68a115e3642068cd", 0xb6}, {&(0x7f0000000c00)="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", 0x124}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="1400000069ccadcc0c0000000000000000000000000000000100000001000000000000001000000000000000000000005413908c"], 0x40}, 0x10d0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x8, 0x9b, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="3e00000000000000000083b79785f2000000009a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xe) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.354100528s ago: executing program 2 (id=2920): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6e5a, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000c1dc"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f5f1c43120b6d0e660ca4c4739d504958660883aa11fb7fe80a78dfb8fcf227fb502f1c645f4c62b10c79918d79b596d3f37f340d97ad7ebf88a200ae8077e75ea3df24134df76094ed27f48481ee637a22c5b90292c0419db2bb3990d7100878c3ead01ebbe2d33619be0dbdb67ce50fd8abea31e92936effbe6b81d7be37bde8c218f4ab503690f3bfb0c101ad4dbddfba4f85738fe180abbf04f3ddb00daccab3a11dffbf34bbcd510ed737733ac86c1b52be86a6a523646443ce0114ba0a8919613eded8d25c03e36bab3d1692385a015bd37cdea4341fd100c7af11228c3bc4af496a5a", 0xe6}, {&(0x7f00000003c0)="0c3a8264cee6599c5cfe65bc59f76cf38e31224a41d9948e449eb952a55b7b41f700859025ab1b57d15405d4183cc14dd257aa5f233724e3b05051ff8f035757c22ecd8bdf2bd9c7af5e6f48d8397356fa9fd6598d43769d1b91d020034c1cdd4b1c31ec809256ee04cab206b7c44c74127001e51ceec559f61cb64cdf79887a8563ec86a14f8e558b5f7ca2eaa45920fd1e6b0abd50f71508d706907349d99b8c2f8f9b623dc4979039e5d45a8d68a115e3642068cd", 0xb6}, {&(0x7f0000000c00)="2de71e017b6a02100ec0b7382f48705d70f0105fea612ffc0105e4e7d61929874861b0d98ba6495ade063ddd99a7ec948718888af379a957f7fbf1ce6d716839519ef1fa71a5f54cd8746507fb6d36c14de747c60cee4db20d9f275e4fdb87723c9141301c9e5312d7241a3ba87abc4fda12af3c08860080601727833cc7c5057bee2b69e7893a90f017bc74a52c26bc3b765b2e4a2fdb4af7df9aa68ae8316a6e1ba74a4290f99f1bac1120ed34db7911f67969bc83a1e0efd0a6b57ab1542abae09a7b929a06485a0e1db254ff0eb532673bcb032761a12ba92c0aa595b7e403d4486a49548e4f4c06e519bbffab6cd7212c0c1e56fd23100bca899ed738430b510a65f81b247b9587eb6d76ef2c81dca5ab43079e1568fc7c92affc4573dbfc61b90c", 0x124}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="1400000069ccadcc0c0000000000000000000000000000000100000001000000000000001000000000000000000000005413908c"], 0x40}, 0x10d0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x8, 0x9b, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="3e00000000000000000083b79785f2000000009a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xe) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.311976199s ago: executing program 0 (id=2921): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061193000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000019000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x4000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="05"], 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000280)="bf049f", 0x0, 0x8000}, 0x50) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x8000, 0x0, 0x0, 0x6, 0x61, 0x0, 0x0, 0x0, 0x2ff, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x3e, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x64, &(0x7f00000009c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) 1.18441893s ago: executing program 2 (id=2922): syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000780)="6baa29be0b320382a9df8108d2fcb9e01dde3b8dec1710367365b32a3fb62ec24765764541cf2562d0903ff3a0332321936bd560efe6ee51a4a8c555f8470b6d65040c32063c72b13e427b1c546e7e3fcc092377e0c374106822330d2a1abbe9cfe6137a464a7b9ac4040a5c6d7f788ee0e779e3af9651c083227859ceda2337b134c80f8ecb483d4e899bf86811eb18f8587aa379f5a336aac1a7da8ab8b06dd3c59e86926d04d0971c920b6d3c80e52fdcb4292cc90109e69d21a56eef2c202413d9a00576e91306bdafa2012fb73b83c68cc2646a8dfb41d731ead90338d68edfc079bad557447913b9d2cf31", &(0x7f0000000280)=""/167}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000680), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000880)={r4, r3, 0x4, r3}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x7, 0x1, 0x19}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x7, 0x1, 0x19}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)=r5}, 0x20) 1.14330866s ago: executing program 0 (id=2923): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x22, 0x0, &(0x7f0000000380)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) close(r4) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) 920.443932ms ago: executing program 2 (id=2924): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 902.357502ms ago: executing program 3 (id=2925): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1805000000000000000000000031a6f23b2e24c5a2b26d2af22a07f3b700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x18) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='btrfs_qgroup_account_extent\x00', r1, 0x0, 0x7}, 0x18) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 882.883733ms ago: executing program 0 (id=2926): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 75) 380.822007ms ago: executing program 3 (id=2927): perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xff58) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0, 0x2}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x3, 0x1, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000000000001"], 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x7, 0x0, 0x0, 0xfffef000}, {0x6, 0x3, 0x0, 0x100}]}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) close(r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 380.377157ms ago: executing program 0 (id=2928): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000956f47000000000000000000000000020800000000a28a87887e3b82b7666bd0606077684275a66d5726fce63c01b43b2bb4c7d548b2042441d7dfa895", @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=0x0], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000181100000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x80000, &(0x7f00000002c0)="c9fb06b54578a1a46277f192ae39df66f62d9cebe99cab76c054ab1defdd7971756bbc97995075b7b73f8d3e3cf56f27474df4da4fcca10ddceb6836b5648221a8ef722dd3c5e33af67a72915d5d6e99d94ee31a1c35c12deadc2b0b96062dc9e0b921625dab222688dc71e8fc3f1960450e96e128f385e00cbb9ef35949bc0674a86ab6aa07fb077919e8f628d43ea8d06de6f02a1ac1b8ed28e160c7e19f147a9db0ea0859e1f1a518a32f6d201162d63db08aec81cd50c15a8e3c4e8375d0a27b2f7c7a608299f81f3167e1f056b2891f9ae50ab94df0c7bdd7df736dd85ff3c084757faa5dfa9f39ad536931d34ca02e5d79fd5ad3ae8af412cd59", 0xfd, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000540)="34e16e791828b7bc4d91106095d2f9cd745500b115cc63a1a6977046562c7fe7a0b78dedce9bc24aa6b07b61152c7edb656432ed1cee1cbeee5729f8f0c3c5be7e0d0febb644c0e796") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x104, 0x0, 0x0, 0x3, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000019000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x80086601, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="85900000feffffff273d00001000000018000000000540340000000000000000"], &(0x7f0000000640)='GPL\x00', 0x9, 0xad, &(0x7f0000000680)=""/173, 0x1f00, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000740)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x35c7, r2, 0x2, &(0x7f0000000840)=[r0, r3, r0, r0, 0xffffffffffffffff, r4], &(0x7f0000000940)=[{0x2, 0x1, 0xb, 0x5}, {0x1, 0x5, 0x3, 0x4}], 0x10, 0x200, @void, @value}, 0x94) r6 = bpf$ITER_CREATE(0xb, &(0x7f00000005c0)={r4}, 0xc5) close(r6) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x5d) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) write$cgroup_subtree(r9, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 375.983086ms ago: executing program 2 (id=2929): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000400)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x49, '\x00', 0x0, @cgroup_sock=0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000280)={0x0, 0x400, 0x28b}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4300, 0x100000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0xb8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x4080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x4000, 0x0, 0x0, 0x40f00, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) 88.125019ms ago: executing program 3 (id=2930): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000040000000600", @ANYBLOB], 0x48) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b706"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000008000000030000000000000c000000000000002e5f"], 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 1 (id=2688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x35, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x1000, 0xc4, &(0x7f0000001340)="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", &(0x7f0000000280)=""/196, 0x8, 0x0, 0x19, 0x2d, &(0x7f00000001c0)="6776836afd5d71b10d9087c064fb754d9fa46be94a36a26efb", &(0x7f0000000380)="2ea40b33e3e983ba7a19a05a5e5911a3018990d9d5e45f8cedfa80f05b4a6e6c6d4e65a933e9ebc6a68b90941f", 0x1, 0x0, 0x7}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x113200, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000540)={'veth0_vlan\x00', 0x4000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) kernel console output (not intermixed with test programs): es+0x18f/0x440 [ 202.140455][ T8143] __pmd_alloc+0xa6/0x4a0 [ 202.144977][ T8143] ? __kasan_check_write+0x14/0x20 [ 202.150085][ T8143] ? _raw_spin_trylock_bh+0x130/0x130 [ 202.155902][ T8143] ? __pud_alloc+0x1a0/0x1a0 [ 202.161894][ T8143] ? __kasan_slab_alloc+0xcf/0xf0 [ 202.168077][ T8143] ? __kasan_slab_alloc+0xbd/0xf0 [ 202.174349][ T8143] ? _raw_spin_unlock+0x4d/0x70 [ 202.179660][ T8143] ? __pud_alloc+0x17f/0x1a0 [ 202.184254][ T8143] copy_page_range+0x254b/0x2890 [ 202.189215][ T8143] ? pfn_valid+0x1d0/0x1d0 [ 202.193987][ T8143] copy_mm+0xbdc/0x1390 [ 202.198327][ T8143] ? copy_signal+0x600/0x600 [ 202.203111][ T8143] ? __init_rwsem+0xfc/0x1d0 [ 202.207808][ T8143] ? copy_signal+0x4cb/0x600 [ 202.212917][ T8143] copy_process+0x1159/0x3250 [ 202.217602][ T8143] ? __kasan_check_write+0x14/0x20 [ 202.222717][ T8143] ? proc_fail_nth_write+0x17a/0x1f0 [ 202.228017][ T8143] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 202.233129][ T8143] ? security_file_permission+0x83/0xa0 [ 202.239294][ T8143] kernel_clone+0x23f/0x940 [ 202.243799][ T8143] ? create_io_thread+0x130/0x130 [ 202.248818][ T8143] ? __kasan_check_write+0x14/0x20 [ 202.254016][ T8143] ? mutex_unlock+0x89/0x220 [ 202.258606][ T8143] __x64_sys_clone+0x176/0x1d0 [ 202.263366][ T8143] ? __kasan_check_write+0x14/0x20 [ 202.268475][ T8143] ? __ia32_sys_vfork+0xf0/0xf0 [ 202.273349][ T8143] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 202.279431][ T8143] x64_sys_call+0x41f/0x9a0 [ 202.283944][ T8143] do_syscall_64+0x4c/0xa0 [ 202.288366][ T8143] ? clear_bhb_loop+0x50/0xa0 [ 202.293037][ T8143] ? clear_bhb_loop+0x50/0xa0 [ 202.297721][ T8143] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 202.303630][ T8143] RIP: 0033:0x7f2c9ecf5969 [ 202.308051][ T8143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 202.327657][ T8143] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 202.336069][ T8143] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 202.344039][ T8143] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 202.352093][ T8143] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 202.360057][ T8143] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 202.368129][ T8143] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 202.376104][ T8143] [ 202.518438][ T8158] device sit0 left promiscuous mode [ 202.859626][ T8159] device sit0 entered promiscuous mode [ 203.227350][ T8167] device sit0 left promiscuous mode [ 203.433219][ T8168] device sit0 entered promiscuous mode [ 203.459992][ T8175] syz.3.2435[8175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.460090][ T8175] syz.3.2435[8175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.528778][ T8175] syz.3.2435[8175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.587702][ T8175] syz.3.2435[8175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.645875][ T8185] device sit0 left promiscuous mode [ 203.664674][ T8188] FAULT_INJECTION: forcing a failure. [ 203.664674][ T8188] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 203.704906][ T8185] device sit0 entered promiscuous mode [ 203.723649][ T8188] CPU: 0 PID: 8188 Comm: syz.1.2438 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 203.735003][ T8188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 203.745075][ T8188] Call Trace: [ 203.748365][ T8188] [ 203.751306][ T8188] __dump_stack+0x21/0x30 [ 203.755655][ T8188] dump_stack_lvl+0xee/0x150 [ 203.760607][ T8188] ? show_regs_print_info+0x20/0x20 [ 203.765826][ T8188] ? prep_new_page+0x1c/0x110 [ 203.770621][ T8188] dump_stack+0x15/0x20 [ 203.774800][ T8188] should_fail+0x3c1/0x510 [ 203.779238][ T8188] should_fail_alloc_page+0x55/0x80 [ 203.784545][ T8188] prepare_alloc_pages+0x156/0x600 [ 203.789685][ T8188] ? __alloc_pages_bulk+0xab0/0xab0 [ 203.794921][ T8188] ? __alloc_pages+0x440/0x440 [ 203.799717][ T8188] __alloc_pages+0x10a/0x440 [ 203.804323][ T8188] ? prep_new_page+0x110/0x110 [ 203.809184][ T8188] ? __kasan_check_write+0x14/0x20 [ 203.814309][ T8188] ? _raw_spin_lock+0x8e/0xe0 [ 203.818995][ T8188] pte_alloc_one+0x70/0x180 [ 203.823508][ T8188] ? pfn_modify_allowed+0x2f0/0x2f0 [ 203.828715][ T8188] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 203.834464][ T8188] ? _raw_spin_unlock+0x4d/0x70 [ 203.839603][ T8188] ? __pmd_alloc+0x3ef/0x4a0 [ 203.844305][ T8188] ? __kasan_check_write+0x14/0x20 [ 203.849435][ T8188] __pte_alloc+0x75/0x290 [ 203.853783][ T8188] ? __pud_alloc+0x1a0/0x1a0 [ 203.858378][ T8188] ? __kasan_slab_alloc+0xcf/0xf0 [ 203.863673][ T8188] ? free_pgtables+0x280/0x280 [ 203.868824][ T8188] ? _raw_spin_unlock+0x4d/0x70 [ 203.873971][ T8188] copy_page_range+0x2348/0x2890 [ 203.878942][ T8188] ? pfn_valid+0x1d0/0x1d0 [ 203.883561][ T8188] copy_mm+0xbdc/0x1390 [ 203.888201][ T8188] ? copy_signal+0x600/0x600 [ 203.892890][ T8188] ? __init_rwsem+0xfc/0x1d0 [ 203.897932][ T8188] ? copy_signal+0x4cb/0x600 [ 203.902619][ T8188] copy_process+0x1159/0x3250 [ 203.907516][ T8188] ? __kasan_check_write+0x14/0x20 [ 203.912812][ T8188] ? proc_fail_nth_write+0x17a/0x1f0 [ 203.918284][ T8188] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 203.923758][ T8188] ? security_file_permission+0x83/0xa0 [ 203.929503][ T8188] kernel_clone+0x23f/0x940 [ 203.935171][ T8188] ? create_io_thread+0x130/0x130 [ 203.940660][ T8188] ? __kasan_check_write+0x14/0x20 [ 203.946266][ T8188] ? mutex_unlock+0x89/0x220 [ 203.951986][ T8188] __x64_sys_clone+0x176/0x1d0 [ 203.958204][ T8188] ? __kasan_check_write+0x14/0x20 [ 203.963341][ T8188] ? __ia32_sys_vfork+0xf0/0xf0 [ 203.968210][ T8188] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 203.974290][ T8188] x64_sys_call+0x41f/0x9a0 [ 203.978807][ T8188] do_syscall_64+0x4c/0xa0 [ 203.983233][ T8188] ? clear_bhb_loop+0x50/0xa0 [ 203.987913][ T8188] ? clear_bhb_loop+0x50/0xa0 [ 203.992602][ T8188] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 203.999220][ T8188] RIP: 0033:0x7f0b0c7c4969 [ 204.003660][ T8188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.023805][ T8188] RSP: 002b:00007f0b0ae2cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 204.032368][ T8188] RAX: ffffffffffffffda RBX: 00007f0b0c9ebfa0 RCX: 00007f0b0c7c4969 [ 204.040356][ T8188] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 204.048343][ T8188] RBP: 00007f0b0ae2d090 R08: 0000000000000000 R09: 0000000000000000 [ 204.056408][ T8188] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 204.064385][ T8188] R13: 0000000000000000 R14: 00007f0b0c9ebfa0 R15: 00007fff66c415a8 [ 204.072371][ T8188] [ 204.336780][ T8191] device sit0 left promiscuous mode [ 204.639689][ T8213] device sit0 entered promiscuous mode [ 205.412030][ T8235] device sit0 left promiscuous mode [ 205.457559][ T8235] device sit0 entered promiscuous mode [ 205.689874][ T8260] device sit0 left promiscuous mode [ 205.717232][ T8270] device sit0 entered promiscuous mode [ 206.002744][ T8286] device sit0 left promiscuous mode [ 206.021491][ T8286] device sit0 entered promiscuous mode [ 206.261237][ T8291] ip6_vti0: mtu greater than device maximum [ 206.475041][ T8300] ÿÿÿÿÿÿ: renamed from vlan1 [ 206.897068][ T8318] device syzkaller0 entered promiscuous mode [ 206.915051][ T8325] device sit0 entered promiscuous mode [ 207.117502][ T8331] device sit0 left promiscuous mode [ 207.175348][ T8332] device sit0 entered promiscuous mode [ 207.723537][ T8338] device sit0 left promiscuous mode [ 207.827718][ T8344] device sit0 entered promiscuous mode [ 207.854977][ T30] audit: type=1400 audit(1748140068.431:160): avc: denied { create } for pid=8345 comm="syz.0.2484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 208.225512][ T8364] device sit0 left promiscuous mode [ 208.239711][ T8367] device sit0 entered promiscuous mode [ 208.548942][ T8371] device pim6reg1 entered promiscuous mode [ 208.764490][ T8383] device sit0 left promiscuous mode [ 208.807937][ T8386] device sit0 entered promiscuous mode [ 209.726243][ T8398] device sit0 left promiscuous mode [ 209.821220][ T8400] device sit0 entered promiscuous mode [ 210.294161][ T8412] device sit0 left promiscuous mode [ 210.408350][ T8414] device syzkaller0 entered promiscuous mode [ 210.431767][ T8412] device sit0 entered promiscuous mode [ 211.021259][ T8424] device pim6reg1 entered promiscuous mode [ 211.610852][ T8443] device sit0 left promiscuous mode [ 211.672208][ T8443] device sit0 entered promiscuous mode [ 211.924977][ T8439] device pim6reg1 entered promiscuous mode [ 211.968597][ T8450] device pim6reg1 entered promiscuous mode [ 212.249051][ T8462] device sit0 left promiscuous mode [ 212.311301][ T8462] device sit0 entered promiscuous mode [ 212.836919][ T8483] device sit0 left promiscuous mode [ 212.855829][ T8483] device sit0 entered promiscuous mode [ 213.748513][ T8525] device pim6reg1 entered promiscuous mode [ 213.907712][ T8533] device sit0 left promiscuous mode [ 214.081239][ T8534] device sit0 entered promiscuous mode [ 214.644490][ T8549] device pim6reg1 entered promiscuous mode [ 214.692707][ T8565] device syzkaller0 entered promiscuous mode [ 214.775035][ T8579] device sit0 left promiscuous mode [ 214.865897][ T8583] syz.2.2555[8583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.889611][ T8582] device sit0 entered promiscuous mode [ 218.082528][ T8651] device pim6reg1 entered promiscuous mode [ 218.841819][ T8688] device sit0 left promiscuous mode [ 218.896145][ T8690] device sit0 entered promiscuous mode [ 219.252339][ T8691] device pim6reg1 entered promiscuous mode [ 220.101982][ T8721] device pim6reg1 entered promiscuous mode [ 220.317218][ T8739] device pim6reg1 entered promiscuous mode [ 220.338748][ T8745] FAULT_INJECTION: forcing a failure. [ 220.338748][ T8745] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 220.403386][ T8745] CPU: 1 PID: 8745 Comm: syz.4.2601 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 220.414888][ T8745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 220.424957][ T8745] Call Trace: [ 220.428351][ T8745] [ 220.431295][ T8745] __dump_stack+0x21/0x30 [ 220.435651][ T8745] dump_stack_lvl+0xee/0x150 [ 220.440252][ T8745] ? show_regs_print_info+0x20/0x20 [ 220.445586][ T8745] dump_stack+0x15/0x20 [ 220.449750][ T8745] should_fail+0x3c1/0x510 [ 220.454176][ T8745] should_fail_alloc_page+0x55/0x80 [ 220.459385][ T8745] prepare_alloc_pages+0x156/0x600 [ 220.464510][ T8745] ? __alloc_pages_bulk+0xab0/0xab0 [ 220.469719][ T8745] ? perf_sched_cb_inc+0x240/0x240 [ 220.474856][ T8745] __alloc_pages+0x10a/0x440 [ 220.479461][ T8745] ? prep_new_page+0x110/0x110 [ 220.484233][ T8745] ? __schedule+0xb76/0x14c0 [ 220.488837][ T8745] ? release_firmware_map_entry+0x190/0x190 [ 220.494743][ T8745] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 220.500392][ T8745] pte_alloc_one+0x70/0x180 [ 220.504995][ T8745] ? pfn_modify_allowed+0x2f0/0x2f0 [ 220.510202][ T8745] ? __kasan_check_read+0x11/0x20 [ 220.515243][ T8745] ? preempt_schedule_common+0xbe/0xf0 [ 220.520744][ T8745] ? preempt_schedule+0xa7/0xb0 [ 220.525599][ T8745] __pte_alloc+0x75/0x290 [ 220.529948][ T8745] ? __kasan_check_write+0x14/0x20 [ 220.535060][ T8745] ? _raw_spin_lock+0x8e/0xe0 [ 220.539743][ T8745] ? free_pgtables+0x280/0x280 [ 220.544500][ T8745] ? __kasan_check_write+0x14/0x20 [ 220.549608][ T8745] ? add_mm_rss_vec+0x209/0x220 [ 220.554698][ T8745] copy_page_range+0x2348/0x2890 [ 220.559656][ T8745] ? pfn_valid+0x1d0/0x1d0 [ 220.564091][ T8745] copy_mm+0xbdc/0x1390 [ 220.568261][ T8745] ? copy_signal+0x600/0x600 [ 220.572850][ T8745] ? __init_rwsem+0xfc/0x1d0 [ 220.577443][ T8745] ? copy_signal+0x4cb/0x600 [ 220.582051][ T8745] copy_process+0x1159/0x3250 [ 220.586742][ T8745] ? __kasan_check_write+0x14/0x20 [ 220.591942][ T8745] ? proc_fail_nth_write+0x17a/0x1f0 [ 220.597233][ T8745] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 220.602349][ T8745] ? security_file_permission+0x83/0xa0 [ 220.607897][ T8745] kernel_clone+0x23f/0x940 [ 220.612400][ T8745] ? create_io_thread+0x130/0x130 [ 220.617426][ T8745] ? __kasan_check_write+0x14/0x20 [ 220.622557][ T8745] ? mutex_unlock+0x89/0x220 [ 220.627153][ T8745] __x64_sys_clone+0x176/0x1d0 [ 220.631914][ T8745] ? __kasan_check_write+0x14/0x20 [ 220.637166][ T8745] ? __ia32_sys_vfork+0xf0/0xf0 [ 220.642146][ T8745] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 220.648309][ T8745] x64_sys_call+0x41f/0x9a0 [ 220.652855][ T8745] do_syscall_64+0x4c/0xa0 [ 220.657276][ T8745] ? clear_bhb_loop+0x50/0xa0 [ 220.662003][ T8745] ? clear_bhb_loop+0x50/0xa0 [ 220.666804][ T8745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 220.672709][ T8745] RIP: 0033:0x7f29abea3969 [ 220.677120][ T8745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.696722][ T8745] RSP: 002b:00007f29aa50bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 220.705132][ T8745] RAX: ffffffffffffffda RBX: 00007f29ac0cafa0 RCX: 00007f29abea3969 [ 220.713249][ T8745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 220.721229][ T8745] RBP: 00007f29aa50c090 R08: 0000000000000000 R09: 0000000000000000 [ 220.729220][ T8745] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 220.737195][ T8745] R13: 0000000000000000 R14: 00007f29ac0cafa0 R15: 00007ffc135e5aa8 [ 220.745354][ T8745] [ 222.434220][ T8798] FAULT_INJECTION: forcing a failure. [ 222.434220][ T8798] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.458384][ T8798] CPU: 0 PID: 8798 Comm: syz.1.2618 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 222.469730][ T8798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 222.479804][ T8798] Call Trace: [ 222.483092][ T8798] [ 222.486202][ T8798] __dump_stack+0x21/0x30 [ 222.490540][ T8798] dump_stack_lvl+0xee/0x150 [ 222.495136][ T8798] ? show_regs_print_info+0x20/0x20 [ 222.500341][ T8798] dump_stack+0x15/0x20 [ 222.504505][ T8798] should_fail+0x3c1/0x510 [ 222.508931][ T8798] should_fail_alloc_page+0x55/0x80 [ 222.514140][ T8798] prepare_alloc_pages+0x156/0x600 [ 222.519270][ T8798] ? __alloc_pages_bulk+0xab0/0xab0 [ 222.524482][ T8798] ? arch_stack_walk+0xee/0x140 [ 222.529349][ T8798] __alloc_pages+0x10a/0x440 [ 222.533957][ T8798] ? prep_new_page+0x110/0x110 [ 222.538726][ T8798] ? __kasan_slab_alloc+0xcf/0xf0 [ 222.543923][ T8798] ? __kasan_slab_alloc+0xbd/0xf0 [ 222.548952][ T8798] ? slab_post_alloc_hook+0x4f/0x2b0 [ 222.554246][ T8798] get_zeroed_page+0x1b/0x40 [ 222.559033][ T8798] __pud_alloc+0x37/0x1a0 [ 222.563489][ T8798] copy_page_range+0x25e3/0x2890 [ 222.568444][ T8798] ? vma_gap_callbacks_rotate+0x1d2/0x200 [ 222.574184][ T8798] ? pfn_valid+0x1d0/0x1d0 [ 222.578628][ T8798] copy_mm+0xbdc/0x1390 [ 222.582786][ T8798] ? copy_signal+0x600/0x600 [ 222.587464][ T8798] ? __init_rwsem+0xfc/0x1d0 [ 222.592423][ T8798] ? copy_signal+0x4cb/0x600 [ 222.597008][ T8798] copy_process+0x1159/0x3250 [ 222.601694][ T8798] ? __kasan_check_write+0x14/0x20 [ 222.606801][ T8798] ? proc_fail_nth_write+0x17a/0x1f0 [ 222.612236][ T8798] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 222.617430][ T8798] ? security_file_permission+0x83/0xa0 [ 222.622980][ T8798] kernel_clone+0x23f/0x940 [ 222.627604][ T8798] ? create_io_thread+0x130/0x130 [ 222.632921][ T8798] ? __kasan_check_write+0x14/0x20 [ 222.638566][ T8798] ? mutex_unlock+0x89/0x220 [ 222.643244][ T8798] __x64_sys_clone+0x176/0x1d0 [ 222.650066][ T8798] ? __kasan_check_write+0x14/0x20 [ 222.655480][ T8798] ? __ia32_sys_vfork+0xf0/0xf0 [ 222.660338][ T8798] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 222.669050][ T8798] x64_sys_call+0x41f/0x9a0 [ 222.674262][ T8798] do_syscall_64+0x4c/0xa0 [ 222.679387][ T8798] ? clear_bhb_loop+0x50/0xa0 [ 222.684367][ T8798] ? clear_bhb_loop+0x50/0xa0 [ 222.689238][ T8798] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.695833][ T8798] RIP: 0033:0x7f0b0c7c4969 [ 222.700341][ T8798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.720037][ T8798] RSP: 002b:00007f0b0ae2cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 222.728546][ T8798] RAX: ffffffffffffffda RBX: 00007f0b0c9ebfa0 RCX: 00007f0b0c7c4969 [ 222.736613][ T8798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 222.745121][ T8798] RBP: 00007f0b0ae2d090 R08: 0000000000000000 R09: 0000000000000000 [ 222.753877][ T8798] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 222.762282][ T8798] R13: 0000000000000000 R14: 00007f0b0c9ebfa0 R15: 00007fff66c415a8 [ 222.770607][ T8798] [ 223.803328][ T8830] FAULT_INJECTION: forcing a failure. [ 223.803328][ T8830] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 223.888394][ T8830] CPU: 0 PID: 8830 Comm: syz.0.2629 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 223.899913][ T8830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 223.910090][ T8830] Call Trace: [ 223.913380][ T8830] [ 223.916321][ T8830] __dump_stack+0x21/0x30 [ 223.920668][ T8830] dump_stack_lvl+0xee/0x150 [ 223.925263][ T8830] ? show_regs_print_info+0x20/0x20 [ 223.931097][ T8830] dump_stack+0x15/0x20 [ 223.935299][ T8830] should_fail+0x3c1/0x510 [ 223.940080][ T8830] should_fail_alloc_page+0x55/0x80 [ 223.945309][ T8830] prepare_alloc_pages+0x156/0x600 [ 223.950626][ T8830] ? __alloc_pages_bulk+0xab0/0xab0 [ 223.955845][ T8830] __alloc_pages+0x10a/0x440 [ 223.960542][ T8830] ? prep_new_page+0x110/0x110 [ 223.965324][ T8830] ? __alloc_pages+0x18f/0x440 [ 223.970457][ T8830] __pmd_alloc+0xa6/0x4a0 [ 223.975634][ T8830] ? __kasan_check_write+0x14/0x20 [ 223.980994][ T8830] ? _raw_spin_trylock_bh+0x130/0x130 [ 223.986956][ T8830] ? __pud_alloc+0x1a0/0x1a0 [ 223.991574][ T8830] ? __kasan_slab_alloc+0xcf/0xf0 [ 223.996622][ T8830] ? __kasan_slab_alloc+0xbd/0xf0 [ 224.001678][ T8830] ? _raw_spin_unlock+0x4d/0x70 [ 224.006551][ T8830] ? __pud_alloc+0x17f/0x1a0 [ 224.011162][ T8830] copy_page_range+0x254b/0x2890 [ 224.016134][ T8830] ? pfn_valid+0x1d0/0x1d0 [ 224.020695][ T8830] copy_mm+0xbdc/0x1390 [ 224.024861][ T8830] ? copy_signal+0x600/0x600 [ 224.029470][ T8830] ? __init_rwsem+0xfc/0x1d0 [ 224.034054][ T8830] ? copy_signal+0x4cb/0x600 [ 224.038642][ T8830] copy_process+0x1159/0x3250 [ 224.043339][ T8830] ? __kasan_check_write+0x14/0x20 [ 224.048633][ T8830] ? proc_fail_nth_write+0x17a/0x1f0 [ 224.054204][ T8830] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 224.059324][ T8830] ? security_file_permission+0x83/0xa0 [ 224.064877][ T8830] kernel_clone+0x23f/0x940 [ 224.069376][ T8830] ? create_io_thread+0x130/0x130 [ 224.074490][ T8830] ? __kasan_check_write+0x14/0x20 [ 224.079595][ T8830] ? mutex_unlock+0x89/0x220 [ 224.084183][ T8830] __x64_sys_clone+0x176/0x1d0 [ 224.089028][ T8830] ? __kasan_check_write+0x14/0x20 [ 224.094133][ T8830] ? __ia32_sys_vfork+0xf0/0xf0 [ 224.098980][ T8830] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 224.105048][ T8830] x64_sys_call+0x41f/0x9a0 [ 224.109598][ T8830] do_syscall_64+0x4c/0xa0 [ 224.114048][ T8830] ? clear_bhb_loop+0x50/0xa0 [ 224.118715][ T8830] ? clear_bhb_loop+0x50/0xa0 [ 224.123384][ T8830] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 224.129274][ T8830] RIP: 0033:0x7f2c9ecf5969 [ 224.133778][ T8830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.153478][ T8830] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 224.161974][ T8830] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 224.170029][ T8830] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 224.178445][ T8830] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 224.186499][ T8830] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 224.194826][ T8830] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 224.203061][ T8830] [ 224.348793][ T8842] ref_ctr_offset mismatch. inode: 0xab7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 224.499602][ T8873] device macsec0 left promiscuous mode [ 224.717937][ T8884] FAULT_INJECTION: forcing a failure. [ 224.717937][ T8884] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 224.798445][ T8884] CPU: 0 PID: 8884 Comm: syz.3.2644 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 224.810048][ T8884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 224.820107][ T8884] Call Trace: [ 224.823384][ T8884] [ 224.826307][ T8884] __dump_stack+0x21/0x30 [ 224.830636][ T8884] dump_stack_lvl+0xee/0x150 [ 224.835228][ T8884] ? show_regs_print_info+0x20/0x20 [ 224.840439][ T8884] ? prep_new_page+0x1c/0x110 [ 224.845228][ T8884] dump_stack+0x15/0x20 [ 224.849480][ T8884] should_fail+0x3c1/0x510 [ 224.853904][ T8884] should_fail_alloc_page+0x55/0x80 [ 224.859105][ T8884] prepare_alloc_pages+0x156/0x600 [ 224.864215][ T8884] ? __alloc_pages_bulk+0xab0/0xab0 [ 224.869425][ T8884] __alloc_pages+0x10a/0x440 [ 224.874012][ T8884] ? prep_new_page+0x110/0x110 [ 224.878771][ T8884] ? unwind_get_return_address+0x4d/0x90 [ 224.884399][ T8884] ? stack_trace_save+0xe0/0xe0 [ 224.889241][ T8884] ? arch_stack_walk+0xee/0x140 [ 224.894100][ T8884] pte_alloc_one+0x70/0x180 [ 224.898593][ T8884] ? pfn_modify_allowed+0x2f0/0x2f0 [ 224.903937][ T8884] ? stack_trace_save+0x98/0xe0 [ 224.908868][ T8884] __pte_alloc+0x75/0x290 [ 224.913208][ T8884] ? __kasan_check_write+0x14/0x20 [ 224.918338][ T8884] ? _raw_spin_lock+0x8e/0xe0 [ 224.923017][ T8884] ? free_pgtables+0x280/0x280 [ 224.927772][ T8884] ? __kasan_check_write+0x14/0x20 [ 224.932873][ T8884] ? add_mm_rss_vec+0x209/0x220 [ 224.937724][ T8884] copy_page_range+0x2348/0x2890 [ 224.942667][ T8884] ? pfn_valid+0x1d0/0x1d0 [ 224.947081][ T8884] copy_mm+0xbdc/0x1390 [ 224.951231][ T8884] ? copy_signal+0x600/0x600 [ 224.955810][ T8884] ? __init_rwsem+0xfc/0x1d0 [ 224.960391][ T8884] ? copy_signal+0x4cb/0x600 [ 224.964976][ T8884] copy_process+0x1159/0x3250 [ 224.969654][ T8884] ? __kasan_check_write+0x14/0x20 [ 224.974759][ T8884] ? proc_fail_nth_write+0x17a/0x1f0 [ 224.980040][ T8884] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 224.985149][ T8884] ? security_file_permission+0x83/0xa0 [ 224.990782][ T8884] kernel_clone+0x23f/0x940 [ 224.995281][ T8884] ? create_io_thread+0x130/0x130 [ 225.000319][ T8884] ? __kasan_check_write+0x14/0x20 [ 225.005427][ T8884] ? mutex_unlock+0x89/0x220 [ 225.010019][ T8884] __x64_sys_clone+0x176/0x1d0 [ 225.014778][ T8884] ? __kasan_check_write+0x14/0x20 [ 225.019881][ T8884] ? __ia32_sys_vfork+0xf0/0xf0 [ 225.024743][ T8884] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 225.030808][ T8884] x64_sys_call+0x41f/0x9a0 [ 225.035320][ T8884] do_syscall_64+0x4c/0xa0 [ 225.039735][ T8884] ? clear_bhb_loop+0x50/0xa0 [ 225.044429][ T8884] ? clear_bhb_loop+0x50/0xa0 [ 225.049111][ T8884] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 225.055025][ T8884] RIP: 0033:0x7f60c200b969 [ 225.059547][ T8884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.079162][ T8884] RSP: 002b:00007f60c0673fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 225.087579][ T8884] RAX: ffffffffffffffda RBX: 00007f60c2232fa0 RCX: 00007f60c200b969 [ 225.095684][ T8884] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 225.103656][ T8884] RBP: 00007f60c0674090 R08: 0000000000000000 R09: 0000000000000000 [ 225.111631][ T8884] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 225.119600][ T8884] R13: 0000000000000000 R14: 00007f60c2232fa0 R15: 00007ffe91c79b38 [ 225.127692][ T8884] [ 225.421460][ T8906] device syzkaller0 entered promiscuous mode [ 225.794339][ T8903] device syzkaller0 entered promiscuous mode [ 225.848175][ T8917] device sit0 left promiscuous mode [ 225.863552][ T8917] device sit0 entered promiscuous mode [ 226.232245][ T8921] device sit0 left promiscuous mode [ 226.304607][ T8921] device sit0 entered promiscuous mode [ 226.533072][ T8930] FAULT_INJECTION: forcing a failure. [ 226.533072][ T8930] name failslab, interval 1, probability 0, space 0, times 0 [ 226.560552][ T8930] CPU: 1 PID: 8930 Comm: syz.2.2659 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 226.571919][ T8930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 226.582000][ T8930] Call Trace: [ 226.585293][ T8930] [ 226.588235][ T8930] __dump_stack+0x21/0x30 [ 226.592681][ T8930] dump_stack_lvl+0xee/0x150 [ 226.597294][ T8930] ? show_regs_print_info+0x20/0x20 [ 226.602518][ T8930] dump_stack+0x15/0x20 [ 226.606704][ T8930] should_fail+0x3c1/0x510 [ 226.611240][ T8930] __should_failslab+0xa4/0xe0 [ 226.616029][ T8930] should_failslab+0x9/0x20 [ 226.620556][ T8930] slab_pre_alloc_hook+0x3b/0xe0 [ 226.625517][ T8930] ? vm_area_dup+0x26/0x210 [ 226.630039][ T8930] kmem_cache_alloc+0x44/0x260 [ 226.635005][ T8930] vm_area_dup+0x26/0x210 [ 226.639361][ T8930] copy_mm+0x93a/0x1390 [ 226.643542][ T8930] ? copy_signal+0x600/0x600 [ 226.648862][ T8930] ? __init_rwsem+0xfc/0x1d0 [ 226.653467][ T8930] ? copy_signal+0x4cb/0x600 [ 226.658078][ T8930] copy_process+0x1159/0x3250 [ 226.662781][ T8930] ? __kasan_check_write+0x14/0x20 [ 226.667917][ T8930] ? proc_fail_nth_write+0x17a/0x1f0 [ 226.673225][ T8930] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 226.678373][ T8930] ? security_file_permission+0x83/0xa0 [ 226.683941][ T8930] kernel_clone+0x23f/0x940 [ 226.688472][ T8930] ? create_io_thread+0x130/0x130 [ 226.693517][ T8930] ? __kasan_check_write+0x14/0x20 [ 226.698644][ T8930] ? mutex_unlock+0x89/0x220 [ 226.703246][ T8930] __x64_sys_clone+0x176/0x1d0 [ 226.708003][ T8930] ? __kasan_check_write+0x14/0x20 [ 226.713124][ T8930] ? __ia32_sys_vfork+0xf0/0xf0 [ 226.717982][ T8930] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 226.724045][ T8930] x64_sys_call+0x41f/0x9a0 [ 226.728638][ T8930] do_syscall_64+0x4c/0xa0 [ 226.733049][ T8930] ? clear_bhb_loop+0x50/0xa0 [ 226.737716][ T8930] ? clear_bhb_loop+0x50/0xa0 [ 226.742383][ T8930] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 226.748272][ T8930] RIP: 0033:0x7fed6cfe1969 [ 226.752694][ T8930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.772481][ T8930] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 226.780890][ T8930] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 226.788852][ T8930] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 226.796816][ T8930] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 226.804781][ T8930] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 226.812750][ T8930] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 226.820739][ T8930] [ 226.900767][ T8943] syz.1.2660[8943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.903126][ T8943] syz.1.2660[8943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.090062][ T8964] device sit0 left promiscuous mode [ 227.286342][ T8969] device sit0 left promiscuous mode [ 227.358708][ T8972] device sit0 entered promiscuous mode [ 228.190312][ T8993] FAULT_INJECTION: forcing a failure. [ 228.190312][ T8993] name failslab, interval 1, probability 0, space 0, times 0 [ 228.218319][ T8993] CPU: 0 PID: 8993 Comm: syz.1.2676 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 228.229655][ T8993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 228.239742][ T8993] Call Trace: [ 228.243034][ T8993] [ 228.246549][ T8993] __dump_stack+0x21/0x30 [ 228.250910][ T8993] dump_stack_lvl+0xee/0x150 [ 228.255707][ T8993] ? show_regs_print_info+0x20/0x20 [ 228.261483][ T8993] dump_stack+0x15/0x20 [ 228.265683][ T8993] should_fail+0x3c1/0x510 [ 228.270399][ T8993] __should_failslab+0xa4/0xe0 [ 228.277026][ T8993] should_failslab+0x9/0x20 [ 228.282567][ T8993] slab_pre_alloc_hook+0x3b/0xe0 [ 228.288742][ T8993] ? vm_area_dup+0x26/0x210 [ 228.293281][ T8993] kmem_cache_alloc+0x44/0x260 [ 228.298256][ T8993] vm_area_dup+0x26/0x210 [ 228.302746][ T8993] copy_mm+0x93a/0x1390 [ 228.307390][ T8993] ? copy_signal+0x600/0x600 [ 228.312289][ T8993] ? __init_rwsem+0xfc/0x1d0 [ 228.317513][ T8993] ? copy_signal+0x4cb/0x600 [ 228.322164][ T8993] copy_process+0x1159/0x3250 [ 228.326868][ T8993] ? __kasan_check_write+0x14/0x20 [ 228.331994][ T8993] ? proc_fail_nth_write+0x17a/0x1f0 [ 228.337305][ T8993] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 228.342438][ T8993] ? security_file_permission+0x83/0xa0 [ 228.347998][ T8993] kernel_clone+0x23f/0x940 [ 228.352513][ T8993] ? create_io_thread+0x130/0x130 [ 228.357561][ T8993] ? __kasan_check_write+0x14/0x20 [ 228.362695][ T8993] ? mutex_unlock+0x89/0x220 [ 228.367308][ T8993] __x64_sys_clone+0x176/0x1d0 [ 228.372093][ T8993] ? __kasan_check_write+0x14/0x20 [ 228.377217][ T8993] ? __ia32_sys_vfork+0xf0/0xf0 [ 228.382084][ T8993] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 228.388180][ T8993] x64_sys_call+0x41f/0x9a0 [ 228.392702][ T8993] do_syscall_64+0x4c/0xa0 [ 228.397130][ T8993] ? clear_bhb_loop+0x50/0xa0 [ 228.401814][ T8993] ? clear_bhb_loop+0x50/0xa0 [ 228.406593][ T8993] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 228.412616][ T8993] RIP: 0033:0x7f0b0c7c4969 [ 228.417051][ T8993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.436668][ T8993] RSP: 002b:00007f0b0ae2cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 228.445106][ T8993] RAX: ffffffffffffffda RBX: 00007f0b0c9ebfa0 RCX: 00007f0b0c7c4969 [ 228.453110][ T8993] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 228.461102][ T8993] RBP: 00007f0b0ae2d090 R08: 0000000000000000 R09: 0000000000000000 [ 228.469087][ T8993] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 228.477071][ T8993] R13: 0000000000000000 R14: 00007f0b0c9ebfa0 R15: 00007fff66c415a8 [ 228.485079][ T8993] [ 228.723416][ T9007] device sit0 left promiscuous mode [ 228.889926][ T9014] device sit0 entered promiscuous mode [ 229.810416][ T302] GPL: port 1(erspan0) entered disabled state [ 229.819319][ T302] device erspan0 left promiscuous mode [ 229.826979][ T302] GPL: port 1(erspan0) entered disabled state [ 229.835653][ T9030] FAULT_INJECTION: forcing a failure. [ 229.835653][ T9030] name failslab, interval 1, probability 0, space 0, times 0 [ 229.898312][ T9030] CPU: 0 PID: 9030 Comm: syz.3.2692 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 229.909909][ T9030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 229.919989][ T9030] Call Trace: [ 229.923279][ T9030] [ 229.926227][ T9030] __dump_stack+0x21/0x30 [ 229.930573][ T9030] dump_stack_lvl+0xee/0x150 [ 229.935185][ T9030] ? show_regs_print_info+0x20/0x20 [ 229.940397][ T9030] dump_stack+0x15/0x20 [ 229.944571][ T9030] should_fail+0x3c1/0x510 [ 229.949012][ T9030] __should_failslab+0xa4/0xe0 [ 229.953806][ T9030] should_failslab+0x9/0x20 [ 229.958428][ T9030] slab_pre_alloc_hook+0x3b/0xe0 [ 229.963387][ T9030] ? vm_area_dup+0x26/0x210 [ 229.967910][ T9030] kmem_cache_alloc+0x44/0x260 [ 229.972689][ T9030] vm_area_dup+0x26/0x210 [ 229.977032][ T9030] copy_mm+0x93a/0x1390 [ 229.981204][ T9030] ? copy_signal+0x600/0x600 [ 229.985799][ T9030] ? __init_rwsem+0xfc/0x1d0 [ 229.990409][ T9030] ? copy_signal+0x4cb/0x600 [ 229.995018][ T9030] copy_process+0x1159/0x3250 [ 229.999718][ T9030] ? __kasan_check_write+0x14/0x20 [ 230.004847][ T9030] ? proc_fail_nth_write+0x17a/0x1f0 [ 230.010156][ T9030] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 230.015289][ T9030] ? security_file_permission+0x83/0xa0 [ 230.020897][ T9030] kernel_clone+0x23f/0x940 [ 230.025422][ T9030] ? create_io_thread+0x130/0x130 [ 230.030549][ T9030] ? __kasan_check_write+0x14/0x20 [ 230.036112][ T9030] ? mutex_unlock+0x89/0x220 [ 230.040712][ T9030] __x64_sys_clone+0x176/0x1d0 [ 230.045614][ T9030] ? __kasan_check_write+0x14/0x20 [ 230.050743][ T9030] ? __ia32_sys_vfork+0xf0/0xf0 [ 230.055614][ T9030] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 230.061692][ T9030] x64_sys_call+0x41f/0x9a0 [ 230.066204][ T9030] do_syscall_64+0x4c/0xa0 [ 230.070632][ T9030] ? clear_bhb_loop+0x50/0xa0 [ 230.075404][ T9030] ? clear_bhb_loop+0x50/0xa0 [ 230.080118][ T9030] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 230.086039][ T9030] RIP: 0033:0x7f60c200b969 [ 230.090467][ T9030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.110261][ T9030] RSP: 002b:00007f60c0673fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 230.118702][ T9030] RAX: ffffffffffffffda RBX: 00007f60c2232fa0 RCX: 00007f60c200b969 [ 230.126792][ T9030] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 230.134770][ T9030] RBP: 00007f60c0674090 R08: 0000000000000000 R09: 0000000000000000 [ 230.143104][ T9030] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 230.151185][ T9030] R13: 0000000000000000 R14: 00007f60c2232fa0 R15: 00007ffe91c79b38 [ 230.159187][ T9030] [ 230.248082][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.261735][ T9031] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.278911][ T9031] device bridge_slave_0 entered promiscuous mode [ 230.297282][ T9031] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.304589][ T9031] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.312605][ T9031] device bridge_slave_1 entered promiscuous mode [ 230.456133][ T9056] device sit0 entered promiscuous mode [ 230.564410][ T302] GPL: port 2(macsec0) entered disabled state [ 230.572053][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.580696][ T302] device bridge_slave_0 left promiscuous mode [ 230.586854][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.750193][ T30] audit: type=1400 audit(1748140091.331:161): avc: denied { create } for pid=9031 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.776595][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.788740][ T30] audit: type=1400 audit(1748140091.331:162): avc: denied { write } for pid=9031 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.809620][ T30] audit: type=1400 audit(1748140091.331:163): avc: denied { read } for pid=9031 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.811650][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.885854][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.895019][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.904234][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.911343][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.933391][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.944236][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.953281][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.960362][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.970209][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.989834][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.008684][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.024023][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.042679][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.091096][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.108628][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.143596][ T9031] device veth0_vlan entered promiscuous mode [ 231.184850][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.193360][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.217143][ T9031] device veth1_macvtap entered promiscuous mode [ 231.240082][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.263837][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.272375][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.324020][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.346844][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.366104][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.377116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.759732][ T9120] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.766777][ T9120] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.774598][ T9120] device bridge_slave_0 entered promiscuous mode [ 231.787891][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.797486][ T9120] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.807077][ T9120] device bridge_slave_1 entered promiscuous mode [ 231.828478][ T9128] bridge0: port 3(veth0_to_batadv) entered blocking state [ 231.846599][ T9128] bridge0: port 3(veth0_to_batadv) entered disabled state [ 231.861443][ T9128] device veth0_to_batadv entered promiscuous mode [ 231.870357][ T9128] bridge0: port 3(veth0_to_batadv) entered blocking state [ 231.877627][ T9128] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 231.887599][ T9130] device sit0 left promiscuous mode [ 231.907706][ T9131] device sit0 entered promiscuous mode [ 232.354438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.362108][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.910570][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.920004][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.928462][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.935510][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.943285][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.954923][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.963603][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.970690][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.981550][ T9149] FAULT_INJECTION: forcing a failure. [ 232.981550][ T9149] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.988719][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.003095][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.011263][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.038338][ T9149] CPU: 0 PID: 9149 Comm: syz.2.2726 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 233.049666][ T9149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 233.059713][ T9149] Call Trace: [ 233.062981][ T9149] [ 233.065908][ T9149] __dump_stack+0x21/0x30 [ 233.070233][ T9149] dump_stack_lvl+0xee/0x150 [ 233.074821][ T9149] ? show_regs_print_info+0x20/0x20 [ 233.080013][ T9149] ? kvm_sched_clock_read+0x18/0x40 [ 233.085307][ T9149] dump_stack+0x15/0x20 [ 233.089461][ T9149] should_fail+0x3c1/0x510 [ 233.093963][ T9149] should_fail_alloc_page+0x55/0x80 [ 233.099336][ T9149] prepare_alloc_pages+0x156/0x600 [ 233.104471][ T9149] ? __alloc_pages_bulk+0xab0/0xab0 [ 233.109960][ T9149] __alloc_pages+0x10a/0x440 [ 233.114554][ T9149] ? prep_new_page+0x110/0x110 [ 233.119317][ T9149] ? unwind_get_return_address+0x4d/0x90 [ 233.124948][ T9149] ? stack_trace_save+0xe0/0xe0 [ 233.129791][ T9149] ? arch_stack_walk+0xee/0x140 [ 233.134640][ T9149] pte_alloc_one+0x70/0x180 [ 233.139138][ T9149] ? pfn_modify_allowed+0x2f0/0x2f0 [ 233.144414][ T9149] ? stack_trace_save+0x98/0xe0 [ 233.149261][ T9149] __pte_alloc+0x75/0x290 [ 233.153577][ T9149] ? __kasan_check_write+0x14/0x20 [ 233.158766][ T9149] ? _raw_spin_lock+0x8e/0xe0 [ 233.163457][ T9149] ? free_pgtables+0x280/0x280 [ 233.168347][ T9149] ? __kasan_check_write+0x14/0x20 [ 233.173557][ T9149] ? add_mm_rss_vec+0x209/0x220 [ 233.178419][ T9149] copy_page_range+0x2348/0x2890 [ 233.183408][ T9149] ? pfn_valid+0x1d0/0x1d0 [ 233.187823][ T9149] copy_mm+0xbdc/0x1390 [ 233.191973][ T9149] ? copy_signal+0x600/0x600 [ 233.196549][ T9149] ? __init_rwsem+0xfc/0x1d0 [ 233.201129][ T9149] ? copy_signal+0x4cb/0x600 [ 233.205810][ T9149] copy_process+0x1159/0x3250 [ 233.210497][ T9149] ? __kasan_check_write+0x14/0x20 [ 233.215607][ T9149] ? proc_fail_nth_write+0x17a/0x1f0 [ 233.220883][ T9149] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 233.225989][ T9149] ? security_file_permission+0x83/0xa0 [ 233.231528][ T9149] kernel_clone+0x23f/0x940 [ 233.236142][ T9149] ? create_io_thread+0x130/0x130 [ 233.241613][ T9149] ? __kasan_check_write+0x14/0x20 [ 233.246818][ T9149] ? mutex_unlock+0x89/0x220 [ 233.251423][ T9149] __x64_sys_clone+0x176/0x1d0 [ 233.256309][ T9149] ? __kasan_check_write+0x14/0x20 [ 233.261685][ T9149] ? __ia32_sys_vfork+0xf0/0xf0 [ 233.266718][ T9149] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 233.273022][ T9149] x64_sys_call+0x41f/0x9a0 [ 233.277532][ T9149] do_syscall_64+0x4c/0xa0 [ 233.282052][ T9149] ? clear_bhb_loop+0x50/0xa0 [ 233.286823][ T9149] ? clear_bhb_loop+0x50/0xa0 [ 233.291502][ T9149] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 233.297408][ T9149] RIP: 0033:0x7fed6cfe1969 [ 233.301814][ T9149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.321583][ T9149] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 233.329990][ T9149] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 233.337951][ T9149] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 233.345906][ T9149] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 233.353859][ T9149] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 233.361813][ T9149] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 233.369779][ T9149] [ 233.442863][ T9120] device veth0_vlan entered promiscuous mode [ 233.449313][ T9156] bond_slave_1: mtu less than device minimum [ 233.458671][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.467413][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.476472][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.484531][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.649544][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.657106][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.670856][ T9120] device veth1_macvtap entered promiscuous mode [ 233.683765][ T9154] device sit0 left promiscuous mode [ 233.791336][ T9164] device sit0 left promiscuous mode [ 233.818657][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.827052][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.841938][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.853597][ T9167] device sit0 entered promiscuous mode [ 234.004472][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.023906][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.032861][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.046247][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.433792][ T9192] FAULT_INJECTION: forcing a failure. [ 234.433792][ T9192] name failslab, interval 1, probability 0, space 0, times 0 [ 234.550616][ T9192] CPU: 0 PID: 9192 Comm: syz.2.2738 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 234.562044][ T9192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 234.572663][ T9192] Call Trace: [ 234.575961][ T9192] [ 234.578901][ T9192] __dump_stack+0x21/0x30 [ 234.583246][ T9192] dump_stack_lvl+0xee/0x150 [ 234.587965][ T9192] ? show_regs_print_info+0x20/0x20 [ 234.593189][ T9192] dump_stack+0x15/0x20 [ 234.597376][ T9192] should_fail+0x3c1/0x510 [ 234.601822][ T9192] __should_failslab+0xa4/0xe0 [ 234.606614][ T9192] should_failslab+0x9/0x20 [ 234.611136][ T9192] slab_pre_alloc_hook+0x3b/0xe0 [ 234.616098][ T9192] ? vm_area_dup+0x26/0x210 [ 234.620783][ T9192] kmem_cache_alloc+0x44/0x260 [ 234.625574][ T9192] vm_area_dup+0x26/0x210 [ 234.629934][ T9192] copy_mm+0x93a/0x1390 [ 234.634119][ T9192] ? copy_signal+0x600/0x600 [ 234.638732][ T9192] ? __init_rwsem+0xfc/0x1d0 [ 234.643339][ T9192] ? copy_signal+0x4cb/0x600 [ 234.647942][ T9192] copy_process+0x1159/0x3250 [ 234.652644][ T9192] ? __kasan_check_write+0x14/0x20 [ 234.657773][ T9192] ? proc_fail_nth_write+0x17a/0x1f0 [ 234.663080][ T9192] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 234.668212][ T9192] ? security_file_permission+0x83/0xa0 [ 234.673783][ T9192] kernel_clone+0x23f/0x940 [ 234.678319][ T9192] ? create_io_thread+0x130/0x130 [ 234.683373][ T9192] ? __kasan_check_write+0x14/0x20 [ 234.688504][ T9192] ? mutex_unlock+0x89/0x220 [ 234.693107][ T9192] __x64_sys_clone+0x176/0x1d0 [ 234.697885][ T9192] ? __kasan_check_write+0x14/0x20 [ 234.703012][ T9192] ? __ia32_sys_vfork+0xf0/0xf0 [ 234.707891][ T9192] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 234.713978][ T9192] x64_sys_call+0x41f/0x9a0 [ 234.718496][ T9192] do_syscall_64+0x4c/0xa0 [ 234.722930][ T9192] ? clear_bhb_loop+0x50/0xa0 [ 234.727621][ T9192] ? clear_bhb_loop+0x50/0xa0 [ 234.732417][ T9192] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.738457][ T9192] RIP: 0033:0x7fed6cfe1969 [ 234.742893][ T9192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.762608][ T9192] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 234.771050][ T9192] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 234.779035][ T9192] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 234.787019][ T9192] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 234.794994][ T9192] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 234.802970][ T9192] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 234.810988][ T9192] [ 235.016532][ T9193] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.068688][ T9193] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.131249][ T9193] device bridge_slave_0 entered promiscuous mode [ 235.248520][ T9193] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.255597][ T9193] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.320529][ T9193] device bridge_slave_1 entered promiscuous mode [ 235.393762][ T9216] device sit0 left promiscuous mode [ 235.441376][ T9216] device sit0 entered promiscuous mode [ 235.604562][ T9217] device pim6reg1 entered promiscuous mode [ 235.862101][ T9226] syz.4.2746[9226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.862173][ T9226] syz.4.2746[9226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.932509][ T302] device bridge_slave_1 left promiscuous mode [ 236.025940][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.080967][ T302] device bridge_slave_0 left promiscuous mode [ 236.100449][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.130252][ T302] device bridge_slave_1 left promiscuous mode [ 236.147865][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.175540][ T302] device bridge_slave_0 left promiscuous mode [ 236.194377][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.218649][ T302] device veth1_macvtap left promiscuous mode [ 236.224730][ T302] device veth0_vlan left promiscuous mode [ 236.237672][ T302] device veth1_macvtap left promiscuous mode [ 236.258620][ T302] device veth0_vlan left promiscuous mode [ 236.374462][ T9243] FAULT_INJECTION: forcing a failure. [ 236.374462][ T9243] name failslab, interval 1, probability 0, space 0, times 0 [ 236.387514][ T9243] CPU: 0 PID: 9243 Comm: syz.4.2752 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 236.398800][ T9243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 236.408942][ T9243] Call Trace: [ 236.412230][ T9243] [ 236.415191][ T9243] __dump_stack+0x21/0x30 [ 236.419532][ T9243] dump_stack_lvl+0xee/0x150 [ 236.424197][ T9243] ? show_regs_print_info+0x20/0x20 [ 236.429382][ T9243] dump_stack+0x15/0x20 [ 236.433610][ T9243] should_fail+0x3c1/0x510 [ 236.438011][ T9243] __should_failslab+0xa4/0xe0 [ 236.442773][ T9243] should_failslab+0x9/0x20 [ 236.447261][ T9243] slab_pre_alloc_hook+0x3b/0xe0 [ 236.452204][ T9243] ? vm_area_dup+0x26/0x210 [ 236.456699][ T9243] kmem_cache_alloc+0x44/0x260 [ 236.461452][ T9243] vm_area_dup+0x26/0x210 [ 236.465766][ T9243] copy_mm+0x93a/0x1390 [ 236.469910][ T9243] ? copy_signal+0x600/0x600 [ 236.474482][ T9243] ? __init_rwsem+0xfc/0x1d0 [ 236.479055][ T9243] ? copy_signal+0x4cb/0x600 [ 236.483626][ T9243] copy_process+0x1159/0x3250 [ 236.488305][ T9243] ? __kasan_check_write+0x14/0x20 [ 236.493423][ T9243] ? proc_fail_nth_write+0x17a/0x1f0 [ 236.498797][ T9243] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 236.503905][ T9243] ? security_file_permission+0x83/0xa0 [ 236.509533][ T9243] kernel_clone+0x23f/0x940 [ 236.514121][ T9243] ? create_io_thread+0x130/0x130 [ 236.519210][ T9243] ? __kasan_check_write+0x14/0x20 [ 236.524328][ T9243] ? mutex_unlock+0x89/0x220 [ 236.528932][ T9243] __x64_sys_clone+0x176/0x1d0 [ 236.533710][ T9243] ? __kasan_check_write+0x14/0x20 [ 236.538830][ T9243] ? __ia32_sys_vfork+0xf0/0xf0 [ 236.543681][ T9243] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 236.549750][ T9243] x64_sys_call+0x41f/0x9a0 [ 236.554249][ T9243] do_syscall_64+0x4c/0xa0 [ 236.558660][ T9243] ? clear_bhb_loop+0x50/0xa0 [ 236.563336][ T9243] ? clear_bhb_loop+0x50/0xa0 [ 236.568005][ T9243] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 236.573893][ T9243] RIP: 0033:0x7f29abea3969 [ 236.578316][ T9243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.597915][ T9243] RSP: 002b:00007f29aa50bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 236.606683][ T9243] RAX: ffffffffffffffda RBX: 00007f29ac0cafa0 RCX: 00007f29abea3969 [ 236.614652][ T9243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 236.622623][ T9243] RBP: 00007f29aa50c090 R08: 0000000000000000 R09: 0000000000000000 [ 236.630671][ T9243] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 236.638808][ T9243] R13: 0000000000000000 R14: 00007f29ac0cafa0 R15: 00007ffc135e5aa8 [ 236.646795][ T9243] [ 236.756316][ T9231] device sit0 left promiscuous mode [ 236.766080][ T9229] device sit0 left promiscuous mode [ 236.827278][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.835647][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.847565][ T9261] device sit0 entered promiscuous mode [ 236.969102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.977505][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.986273][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.993346][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.002138][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.010933][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.019595][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.026669][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.058731][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.073327][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.082405][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.098906][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.113746][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.152301][ T9193] device veth0_vlan entered promiscuous mode [ 237.164042][ T9268] syz.4.2760[9268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.164124][ T9268] syz.4.2760[9268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.231721][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.276615][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.295197][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.304272][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.321034][ T9193] device veth1_macvtap entered promiscuous mode [ 237.344924][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.363702][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.390372][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.817880][ T9289] FAULT_INJECTION: forcing a failure. [ 237.817880][ T9289] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.833986][ T9289] CPU: 0 PID: 9289 Comm: syz.0.2763 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 237.845486][ T9289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 237.855546][ T9289] Call Trace: [ 237.858826][ T9289] [ 237.861754][ T9289] __dump_stack+0x21/0x30 [ 237.866172][ T9289] dump_stack_lvl+0xee/0x150 [ 237.870765][ T9289] ? show_regs_print_info+0x20/0x20 [ 237.876062][ T9289] ? kvm_sched_clock_read+0x18/0x40 [ 237.881266][ T9289] dump_stack+0x15/0x20 [ 237.885421][ T9289] should_fail+0x3c1/0x510 [ 237.889834][ T9289] should_fail_alloc_page+0x55/0x80 [ 237.895116][ T9289] prepare_alloc_pages+0x156/0x600 [ 237.900224][ T9289] ? __alloc_pages_bulk+0xab0/0xab0 [ 237.905424][ T9289] __alloc_pages+0x10a/0x440 [ 237.910102][ T9289] ? prep_new_page+0x110/0x110 [ 237.914864][ T9289] ? unwind_get_return_address+0x4d/0x90 [ 237.920493][ T9289] ? stack_trace_save+0xe0/0xe0 [ 237.925376][ T9289] ? arch_stack_walk+0xee/0x140 [ 237.930223][ T9289] pte_alloc_one+0x70/0x180 [ 237.934718][ T9289] ? pfn_modify_allowed+0x2f0/0x2f0 [ 237.939918][ T9289] ? stack_trace_save+0x98/0xe0 [ 237.944764][ T9289] __pte_alloc+0x75/0x290 [ 237.949083][ T9289] ? __kasan_check_write+0x14/0x20 [ 237.954190][ T9289] ? _raw_spin_lock+0x8e/0xe0 [ 237.958860][ T9289] ? free_pgtables+0x280/0x280 [ 237.963619][ T9289] ? __kasan_check_write+0x14/0x20 [ 237.968723][ T9289] ? add_mm_rss_vec+0x209/0x220 [ 237.973570][ T9289] copy_page_range+0x2348/0x2890 [ 237.978510][ T9289] ? pfn_valid+0x1d0/0x1d0 [ 237.982923][ T9289] copy_mm+0xbdc/0x1390 [ 237.987078][ T9289] ? copy_signal+0x600/0x600 [ 237.991665][ T9289] ? __init_rwsem+0xfc/0x1d0 [ 237.996346][ T9289] ? copy_signal+0x4cb/0x600 [ 238.000928][ T9289] copy_process+0x1159/0x3250 [ 238.005692][ T9289] ? __kasan_check_write+0x14/0x20 [ 238.010800][ T9289] ? proc_fail_nth_write+0x17a/0x1f0 [ 238.016290][ T9289] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 238.021832][ T9289] ? security_file_permission+0x83/0xa0 [ 238.027380][ T9289] kernel_clone+0x23f/0x940 [ 238.031886][ T9289] ? create_io_thread+0x130/0x130 [ 238.036909][ T9289] ? __kasan_check_write+0x14/0x20 [ 238.042015][ T9289] ? mutex_unlock+0x89/0x220 [ 238.046601][ T9289] __x64_sys_clone+0x176/0x1d0 [ 238.051363][ T9289] ? __kasan_check_write+0x14/0x20 [ 238.056473][ T9289] ? __ia32_sys_vfork+0xf0/0xf0 [ 238.061328][ T9289] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 238.067484][ T9289] x64_sys_call+0x41f/0x9a0 [ 238.071995][ T9289] do_syscall_64+0x4c/0xa0 [ 238.076582][ T9289] ? clear_bhb_loop+0x50/0xa0 [ 238.081611][ T9289] ? clear_bhb_loop+0x50/0xa0 [ 238.086328][ T9289] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 238.092240][ T9289] RIP: 0033:0x7f2c9ecf5969 [ 238.096662][ T9289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.116351][ T9289] RSP: 002b:00007f2c9d33cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 238.124761][ T9289] RAX: ffffffffffffffda RBX: 00007f2c9ef1d080 RCX: 00007f2c9ecf5969 [ 238.132827][ T9289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 238.140887][ T9289] RBP: 00007f2c9d33d090 R08: 0000000000000000 R09: 0000000000000000 [ 238.149000][ T9289] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 238.157436][ T9289] R13: 0000000000000001 R14: 00007f2c9ef1d080 R15: 00007fffc3a49448 [ 238.166545][ T9289] [ 238.175528][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.184717][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.209345][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.219222][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.230144][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.239369][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.544383][ T9309] device sit0 left promiscuous mode [ 238.963662][ T9319] syz.4.2774[9319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.963767][ T9319] syz.4.2774[9319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.995648][ T9317] device veth0_vlan left promiscuous mode [ 239.027724][ T9317] device veth0_vlan entered promiscuous mode [ 239.074272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.087644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 239.107747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 239.136512][ T9327] device sit0 entered promiscuous mode [ 239.172788][ T9329] FAULT_INJECTION: forcing a failure. [ 239.172788][ T9329] name failslab, interval 1, probability 0, space 0, times 0 [ 239.185779][ T9329] CPU: 0 PID: 9329 Comm: syz.4.2778 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 239.197080][ T9329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 239.207139][ T9329] Call Trace: [ 239.210424][ T9329] [ 239.213490][ T9329] __dump_stack+0x21/0x30 [ 239.217917][ T9329] dump_stack_lvl+0xee/0x150 [ 239.222511][ T9329] ? show_regs_print_info+0x20/0x20 [ 239.227829][ T9329] dump_stack+0x15/0x20 [ 239.232074][ T9329] should_fail+0x3c1/0x510 [ 239.236595][ T9329] __should_failslab+0xa4/0xe0 [ 239.241375][ T9329] should_failslab+0x9/0x20 [ 239.245892][ T9329] slab_pre_alloc_hook+0x3b/0xe0 [ 239.250846][ T9329] ? vm_area_dup+0x26/0x210 [ 239.255434][ T9329] kmem_cache_alloc+0x44/0x260 [ 239.260195][ T9329] vm_area_dup+0x26/0x210 [ 239.264520][ T9329] copy_mm+0x93a/0x1390 [ 239.268940][ T9329] ? copy_signal+0x600/0x600 [ 239.273611][ T9329] ? __init_rwsem+0xfc/0x1d0 [ 239.278914][ T9329] ? copy_signal+0x4cb/0x600 [ 239.284150][ T9329] copy_process+0x1159/0x3250 [ 239.288937][ T9329] ? __kasan_check_write+0x14/0x20 [ 239.294171][ T9329] ? proc_fail_nth_write+0x17a/0x1f0 [ 239.300387][ T9329] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 239.305535][ T9329] ? security_file_permission+0x83/0xa0 [ 239.311289][ T9329] kernel_clone+0x23f/0x940 [ 239.317237][ T9329] ? create_io_thread+0x130/0x130 [ 239.322887][ T9329] ? __kasan_check_write+0x14/0x20 [ 239.328109][ T9329] ? mutex_unlock+0x89/0x220 [ 239.333230][ T9329] __x64_sys_clone+0x176/0x1d0 [ 239.338087][ T9329] ? __kasan_check_write+0x14/0x20 [ 239.343985][ T9329] ? __ia32_sys_vfork+0xf0/0xf0 [ 239.348854][ T9329] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 239.354921][ T9329] x64_sys_call+0x41f/0x9a0 [ 239.359518][ T9329] do_syscall_64+0x4c/0xa0 [ 239.363933][ T9329] ? clear_bhb_loop+0x50/0xa0 [ 239.368605][ T9329] ? clear_bhb_loop+0x50/0xa0 [ 239.373275][ T9329] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 239.379164][ T9329] RIP: 0033:0x7f29abea3969 [ 239.383576][ T9329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.403206][ T9329] RSP: 002b:00007f29aa50bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 239.411622][ T9329] RAX: ffffffffffffffda RBX: 00007f29ac0cafa0 RCX: 00007f29abea3969 [ 239.419596][ T9329] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 239.427566][ T9329] RBP: 00007f29aa50c090 R08: 0000000000000000 R09: 0000000000000000 [ 239.435536][ T9329] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 239.443500][ T9329] R13: 0000000000000000 R14: 00007f29ac0cafa0 R15: 00007ffc135e5aa8 [ 239.451483][ T9329] [ 239.707724][ T9321] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.715376][ T9321] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.727166][ T9321] device bridge_slave_0 entered promiscuous mode [ 239.749955][ T9321] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.757197][ T9321] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.765284][ T9321] device bridge_slave_1 entered promiscuous mode [ 239.886953][ T9350] syz.4.2785[9350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.887035][ T9350] syz.4.2785[9350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.904630][ T302] device bridge_slave_1 left promiscuous mode [ 239.938352][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.946168][ T302] device bridge_slave_0 left promiscuous mode [ 239.952802][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.963175][ T302] device veth1_macvtap left promiscuous mode [ 239.969286][ T302] device veth0_vlan left promiscuous mode [ 240.908902][ T9379] FAULT_INJECTION: forcing a failure. [ 240.908902][ T9379] name failslab, interval 1, probability 0, space 0, times 0 [ 240.959219][ T9379] CPU: 1 PID: 9379 Comm: syz.3.2792 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 240.970633][ T9379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 240.980702][ T9379] Call Trace: [ 240.983994][ T9379] [ 240.986930][ T9379] __dump_stack+0x21/0x30 [ 240.991275][ T9379] dump_stack_lvl+0xee/0x150 [ 240.995875][ T9379] ? show_regs_print_info+0x20/0x20 [ 241.001097][ T9379] dump_stack+0x15/0x20 [ 241.005267][ T9379] should_fail+0x3c1/0x510 [ 241.009698][ T9379] __should_failslab+0xa4/0xe0 [ 241.014491][ T9379] should_failslab+0x9/0x20 [ 241.019005][ T9379] slab_pre_alloc_hook+0x3b/0xe0 [ 241.023957][ T9379] ? vm_area_dup+0x26/0x210 [ 241.028469][ T9379] kmem_cache_alloc+0x44/0x260 [ 241.033250][ T9379] vm_area_dup+0x26/0x210 [ 241.037592][ T9379] copy_mm+0x93a/0x1390 [ 241.041742][ T9379] ? copy_signal+0x600/0x600 [ 241.046318][ T9379] ? __init_rwsem+0xfc/0x1d0 [ 241.050901][ T9379] ? copy_signal+0x4cb/0x600 [ 241.055506][ T9379] copy_process+0x1159/0x3250 [ 241.060210][ T9379] ? __kasan_check_write+0x14/0x20 [ 241.065338][ T9379] ? proc_fail_nth_write+0x17a/0x1f0 [ 241.070652][ T9379] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 241.075792][ T9379] ? security_file_permission+0x83/0xa0 [ 241.081392][ T9379] kernel_clone+0x23f/0x940 [ 241.084410][ T9321] device veth0_vlan entered promiscuous mode [ 241.085920][ T9379] ? create_io_thread+0x130/0x130 [ 241.097097][ T9379] ? __kasan_check_write+0x14/0x20 [ 241.099850][ T9321] device veth1_macvtap entered promiscuous mode [ 241.102225][ T9379] ? mutex_unlock+0x89/0x220 [ 241.113227][ T9379] __x64_sys_clone+0x176/0x1d0 [ 241.118013][ T9379] ? __kasan_check_write+0x14/0x20 [ 241.123127][ T9379] ? __ia32_sys_vfork+0xf0/0xf0 [ 241.127991][ T9379] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 241.134079][ T9379] x64_sys_call+0x41f/0x9a0 [ 241.138671][ T9379] do_syscall_64+0x4c/0xa0 [ 241.143079][ T9379] ? clear_bhb_loop+0x50/0xa0 [ 241.147769][ T9379] ? clear_bhb_loop+0x50/0xa0 [ 241.152528][ T9379] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.158414][ T9379] RIP: 0033:0x7f60c200b969 [ 241.162878][ T9379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.182989][ T9379] RSP: 002b:00007f60c0673fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 241.191484][ T9379] RAX: ffffffffffffffda RBX: 00007f60c2232fa0 RCX: 00007f60c200b969 [ 241.199449][ T9379] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 241.207552][ T9379] RBP: 00007f60c0674090 R08: 0000000000000000 R09: 0000000000000000 [ 241.215517][ T9379] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 241.223493][ T9379] R13: 0000000000000000 R14: 00007f60c2232fa0 R15: 00007ffe91c79b38 [ 241.231475][ T9379] [ 241.250198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.258147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.268997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.277603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.287451][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.294557][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.304225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.312719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.321366][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.328473][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.336501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.345079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.356865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.375536][ T9392] syz.3.2797[9392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.375620][ T9392] syz.3.2797[9392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.388741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.408577][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.417101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.426048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.434243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.442844][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.457432][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.466094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.474928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.486898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.495756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.504937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.518470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.526172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.544197][ T9390] device sit0 entered promiscuous mode [ 243.195167][ T9428] FAULT_INJECTION: forcing a failure. [ 243.195167][ T9428] name failslab, interval 1, probability 0, space 0, times 0 [ 243.238313][ T9428] CPU: 0 PID: 9428 Comm: syz.2.2806 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 243.249685][ T9428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.259733][ T9428] Call Trace: [ 243.262999][ T9428] [ 243.265918][ T9428] __dump_stack+0x21/0x30 [ 243.270246][ T9428] dump_stack_lvl+0xee/0x150 [ 243.274844][ T9428] ? show_regs_print_info+0x20/0x20 [ 243.280043][ T9428] ? avc_denied+0x1b0/0x1b0 [ 243.284577][ T9428] dump_stack+0x15/0x20 [ 243.288766][ T9428] should_fail+0x3c1/0x510 [ 243.293194][ T9428] __should_failslab+0xa4/0xe0 [ 243.297964][ T9428] should_failslab+0x9/0x20 [ 243.302460][ T9428] slab_pre_alloc_hook+0x3b/0xe0 [ 243.307519][ T9428] ? vm_area_dup+0x26/0x210 [ 243.312069][ T9428] kmem_cache_alloc+0x44/0x260 [ 243.316832][ T9428] vm_area_dup+0x26/0x210 [ 243.321159][ T9428] copy_mm+0x93a/0x1390 [ 243.325311][ T9428] ? copy_signal+0x600/0x600 [ 243.329899][ T9428] ? __init_rwsem+0xfc/0x1d0 [ 243.334572][ T9428] ? copy_signal+0x4cb/0x600 [ 243.339374][ T9428] copy_process+0x1159/0x3250 [ 243.344256][ T9428] ? __kasan_check_write+0x14/0x20 [ 243.349397][ T9428] ? proc_fail_nth_write+0x17a/0x1f0 [ 243.354878][ T9428] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 243.360273][ T9428] ? security_file_permission+0x83/0xa0 [ 243.366101][ T9428] kernel_clone+0x23f/0x940 [ 243.370876][ T9428] ? create_io_thread+0x130/0x130 [ 243.376174][ T9428] ? __kasan_check_write+0x14/0x20 [ 243.381546][ T9428] ? mutex_unlock+0x89/0x220 [ 243.386214][ T9428] __x64_sys_clone+0x176/0x1d0 [ 243.391351][ T9428] ? __kasan_check_write+0x14/0x20 [ 243.396632][ T9428] ? __ia32_sys_vfork+0xf0/0xf0 [ 243.401654][ T9428] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 243.408007][ T9428] x64_sys_call+0x41f/0x9a0 [ 243.413110][ T9428] do_syscall_64+0x4c/0xa0 [ 243.417697][ T9428] ? clear_bhb_loop+0x50/0xa0 [ 243.422553][ T9428] ? clear_bhb_loop+0x50/0xa0 [ 243.427583][ T9428] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.433625][ T9428] RIP: 0033:0x7fed6cfe1969 [ 243.438323][ T9428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.458728][ T9428] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 243.467503][ T9428] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 243.475898][ T9428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 243.483861][ T9428] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 243.492173][ T9428] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 243.500597][ T9428] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 243.509462][ T9428] [ 243.547406][ T9434] syz.2.2808[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.547478][ T9434] syz.2.2808[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.594474][ T9423] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.613894][ T9423] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.621597][ T9423] device bridge_slave_0 entered promiscuous mode [ 243.628903][ T9423] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.636140][ T9423] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.644059][ T9423] device bridge_slave_1 entered promiscuous mode [ 243.738498][ T9449] syz.0.2821[9449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.738546][ T9449] syz.0.2821[9449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.765057][ T9439] device syzkaller0 entered promiscuous mode [ 243.783367][ T9449] FAULT_INJECTION: forcing a failure. [ 243.783367][ T9449] name failslab, interval 1, probability 0, space 0, times 0 [ 243.798316][ T9449] CPU: 1 PID: 9449 Comm: syz.0.2821 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 243.809645][ T9449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.819824][ T9449] Call Trace: [ 243.823129][ T9449] [ 243.826078][ T9449] __dump_stack+0x21/0x30 [ 243.830439][ T9449] dump_stack_lvl+0xee/0x150 [ 243.835426][ T9449] ? show_regs_print_info+0x20/0x20 [ 243.840654][ T9449] dump_stack+0x15/0x20 [ 243.844976][ T9449] should_fail+0x3c1/0x510 [ 243.849426][ T9449] __should_failslab+0xa4/0xe0 [ 243.854332][ T9449] should_failslab+0x9/0x20 [ 243.859008][ T9449] slab_pre_alloc_hook+0x3b/0xe0 [ 243.864401][ T9449] ? dup_task_struct+0x57/0xc10 [ 243.869531][ T9449] kmem_cache_alloc+0x44/0x260 [ 243.874913][ T9449] ? _raw_spin_lock_irq+0x8f/0xe0 [ 243.880088][ T9449] dup_task_struct+0x57/0xc10 [ 243.884864][ T9449] ? __kasan_check_write+0x14/0x20 [ 243.889977][ T9449] ? recalc_sigpending+0x1ac/0x230 [ 243.895910][ T9449] copy_process+0x5a6/0x3250 [ 243.900615][ T9449] ? kstrtol_from_user+0x260/0x260 [ 243.905938][ T9449] ? irqentry_exit+0x37/0x40 [ 243.910555][ T9449] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 243.916484][ T9449] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 243.923997][ T9449] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 243.929947][ T9449] kernel_clone+0x23f/0x940 [ 243.934488][ T9449] ? create_io_thread+0x130/0x130 [ 243.939540][ T9449] ? __kasan_check_write+0x14/0x20 [ 243.944671][ T9449] ? mutex_unlock+0x89/0x220 [ 243.949279][ T9449] __x64_sys_clone+0x176/0x1d0 [ 243.954229][ T9449] ? __kasan_check_write+0x14/0x20 [ 243.959357][ T9449] ? __ia32_sys_vfork+0xf0/0xf0 [ 243.964224][ T9449] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 243.971017][ T9449] x64_sys_call+0x41f/0x9a0 [ 243.975571][ T9449] do_syscall_64+0x4c/0xa0 [ 243.980021][ T9449] ? clear_bhb_loop+0x50/0xa0 [ 243.984985][ T9449] ? clear_bhb_loop+0x50/0xa0 [ 243.990113][ T9449] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.996550][ T9449] RIP: 0033:0x7f2c9ecf5969 [ 244.001075][ T9449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.020781][ T9449] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 244.029397][ T9449] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 244.037551][ T9449] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 244.045543][ T9449] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 244.053523][ T9449] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 244.061632][ T9449] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 244.069897][ T9449] [ 244.085748][ T9448] device sit0 left promiscuous mode [ 244.131721][ T9451] device sit0 entered promiscuous mode [ 244.465533][ T9454] device syzkaller0 entered promiscuous mode [ 244.706657][ T9471] FAULT_INJECTION: forcing a failure. [ 244.706657][ T9471] name failslab, interval 1, probability 0, space 0, times 0 [ 244.792934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.819759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.881255][ T9471] CPU: 1 PID: 9471 Comm: syz.2.2818 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 244.892781][ T9471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.902959][ T9471] Call Trace: [ 244.906341][ T9471] [ 244.909287][ T9471] __dump_stack+0x21/0x30 [ 244.913635][ T9471] dump_stack_lvl+0xee/0x150 [ 244.918339][ T9471] ? show_regs_print_info+0x20/0x20 [ 244.924233][ T9471] dump_stack+0x15/0x20 [ 244.928414][ T9471] should_fail+0x3c1/0x510 [ 244.932874][ T9471] __should_failslab+0xa4/0xe0 [ 244.937667][ T9471] should_failslab+0x9/0x20 [ 244.942455][ T9471] slab_pre_alloc_hook+0x3b/0xe0 [ 244.947411][ T9471] ? anon_vma_clone+0xc0/0x500 [ 244.952212][ T9471] kmem_cache_alloc+0x44/0x260 [ 244.956995][ T9471] anon_vma_clone+0xc0/0x500 [ 244.961608][ T9471] anon_vma_fork+0x8c/0x510 [ 244.966135][ T9471] copy_mm+0x9d1/0x1390 [ 244.970310][ T9471] ? copy_signal+0x600/0x600 [ 244.974907][ T9471] ? __init_rwsem+0xfc/0x1d0 [ 244.979534][ T9471] ? copy_signal+0x4cb/0x600 [ 244.984148][ T9471] copy_process+0x1159/0x3250 [ 244.988853][ T9471] ? __kasan_check_write+0x14/0x20 [ 244.993988][ T9471] ? proc_fail_nth_write+0x17a/0x1f0 [ 244.999348][ T9471] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 245.004479][ T9471] ? security_file_permission+0x83/0xa0 [ 245.010138][ T9471] kernel_clone+0x23f/0x940 [ 245.014665][ T9471] ? create_io_thread+0x130/0x130 [ 245.019804][ T9471] ? __kasan_check_write+0x14/0x20 [ 245.024938][ T9471] ? mutex_unlock+0x89/0x220 [ 245.029554][ T9471] __x64_sys_clone+0x176/0x1d0 [ 245.034344][ T9471] ? __kasan_check_write+0x14/0x20 [ 245.039475][ T9471] ? __ia32_sys_vfork+0xf0/0xf0 [ 245.044352][ T9471] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 245.050447][ T9471] x64_sys_call+0x41f/0x9a0 [ 245.054981][ T9471] do_syscall_64+0x4c/0xa0 [ 245.059516][ T9471] ? clear_bhb_loop+0x50/0xa0 [ 245.064385][ T9471] ? clear_bhb_loop+0x50/0xa0 [ 245.069081][ T9471] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 245.074997][ T9471] RIP: 0033:0x7fed6cfe1969 [ 245.079708][ T9471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.099417][ T9471] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 245.107841][ T9471] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 245.115818][ T9471] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 245.123790][ T9471] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 245.131770][ T9471] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 245.139823][ T9471] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 245.147904][ T9471] [ 245.152085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.160871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.169678][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.176742][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.187918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.197100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.205505][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.212667][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.248817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.401957][ T9488] syz.0.2824[9488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.402027][ T9488] syz.0.2824[9488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.420266][ T9488] FAULT_INJECTION: forcing a failure. [ 245.420266][ T9488] name failslab, interval 1, probability 0, space 0, times 0 [ 245.461728][ T9488] CPU: 0 PID: 9488 Comm: syz.0.2824 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 245.473061][ T9488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 245.483130][ T9488] Call Trace: [ 245.486416][ T9488] [ 245.489439][ T9488] __dump_stack+0x21/0x30 [ 245.493780][ T9488] dump_stack_lvl+0xee/0x150 [ 245.498380][ T9488] ? show_regs_print_info+0x20/0x20 [ 245.503588][ T9488] ? slab_post_alloc_hook+0x4f/0x2b0 [ 245.508889][ T9488] ? dup_task_struct+0x57/0xc10 [ 245.513754][ T9488] ? copy_process+0x5a6/0x3250 [ 245.518532][ T9488] ? kernel_clone+0x23f/0x940 [ 245.523217][ T9488] ? x64_sys_call+0x41f/0x9a0 [ 245.527899][ T9488] ? do_syscall_64+0x4c/0xa0 [ 245.532502][ T9488] dump_stack+0x15/0x20 [ 245.536663][ T9488] should_fail+0x3c1/0x510 [ 245.541098][ T9488] __should_failslab+0xa4/0xe0 [ 245.545895][ T9488] should_failslab+0x9/0x20 [ 245.550451][ T9488] slab_pre_alloc_hook+0x3b/0xe0 [ 245.555401][ T9488] kmem_cache_alloc_trace+0x48/0x270 [ 245.560699][ T9488] ? __get_vm_area_node+0x11d/0x350 [ 245.565906][ T9488] __get_vm_area_node+0x11d/0x350 [ 245.570940][ T9488] __vmalloc_node_range+0xe8/0x840 [ 245.576074][ T9488] ? copy_process+0x5a6/0x3250 [ 245.580846][ T9488] ? slab_post_alloc_hook+0x6d/0x2b0 [ 245.586146][ T9488] ? kmem_cache_alloc+0xf7/0x260 [ 245.591103][ T9488] dup_task_struct+0x3f2/0xc10 [ 245.595891][ T9488] ? copy_process+0x5a6/0x3250 [ 245.600668][ T9488] ? recalc_sigpending+0x1ac/0x230 [ 245.605915][ T9488] copy_process+0x5a6/0x3250 [ 245.610612][ T9488] ? kstrtol_from_user+0x260/0x260 [ 245.615769][ T9488] ? __kasan_check_write+0x14/0x20 [ 245.620893][ T9488] ? proc_fail_nth_write+0x17a/0x1f0 [ 245.626188][ T9488] ? proc_fail_nth_read+0x210/0x210 [ 245.631398][ T9488] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 245.636635][ T9488] ? security_file_permission+0x83/0xa0 [ 245.642388][ T9488] kernel_clone+0x23f/0x940 [ 245.646911][ T9488] ? create_io_thread+0x130/0x130 [ 245.652033][ T9488] ? __kasan_check_write+0x14/0x20 [ 245.657150][ T9488] ? mutex_unlock+0x89/0x220 [ 245.661750][ T9488] __x64_sys_clone+0x176/0x1d0 [ 245.666526][ T9488] ? __kasan_check_write+0x14/0x20 [ 245.671667][ T9488] ? __ia32_sys_vfork+0xf0/0xf0 [ 245.676558][ T9488] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 245.682642][ T9488] x64_sys_call+0x41f/0x9a0 [ 245.687160][ T9488] do_syscall_64+0x4c/0xa0 [ 245.691590][ T9488] ? clear_bhb_loop+0x50/0xa0 [ 245.696274][ T9488] ? clear_bhb_loop+0x50/0xa0 [ 245.700965][ T9488] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 245.706960][ T9488] RIP: 0033:0x7f2c9ecf5969 [ 245.711391][ T9488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.731019][ T9488] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 245.739440][ T9488] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 245.747416][ T9488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 245.755393][ T9488] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 245.763368][ T9488] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 245.771527][ T9488] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 245.779516][ T9488] [ 245.828321][ T9486] device sit0 left promiscuous mode [ 245.841821][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.852107][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.860852][ T9489] device sit0 entered promiscuous mode [ 245.908401][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.916818][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.925789][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.934669][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.948008][ T9423] device veth0_vlan entered promiscuous mode [ 245.955869][ T302] device bridge_slave_1 left promiscuous mode [ 245.962311][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.987071][ T302] device bridge_slave_0 left promiscuous mode [ 245.993866][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.001145][ T9488] syz.0.2824: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 246.017743][ T302] device veth1_macvtap left promiscuous mode [ 246.023833][ T9488] CPU: 1 PID: 9488 Comm: syz.0.2824 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 246.035131][ T9488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 246.045203][ T9488] Call Trace: [ 246.048498][ T9488] [ 246.051538][ T9488] __dump_stack+0x21/0x30 [ 246.056319][ T9488] dump_stack_lvl+0xee/0x150 [ 246.060924][ T9488] ? show_regs_print_info+0x20/0x20 [ 246.066132][ T9488] ? pr_cont_kernfs_name+0xe3/0xf0 [ 246.071255][ T9488] dump_stack+0x15/0x20 [ 246.075418][ T9488] warn_alloc+0x1b0/0x1d0 [ 246.079760][ T9488] ? __should_failslab+0xa4/0xe0 [ 246.084719][ T9488] ? zone_watermark_ok_safe+0x270/0x270 [ 246.090365][ T9488] ? kmem_cache_alloc_trace+0x119/0x270 [ 246.095924][ T9488] __vmalloc_node_range+0x2c4/0x840 [ 246.101152][ T9488] ? slab_post_alloc_hook+0x6d/0x2b0 [ 246.106534][ T9488] ? kmem_cache_alloc+0xf7/0x260 [ 246.111492][ T9488] dup_task_struct+0x3f2/0xc10 [ 246.116275][ T9488] ? copy_process+0x5a6/0x3250 [ 246.121264][ T9488] ? recalc_sigpending+0x1ac/0x230 [ 246.126386][ T9488] copy_process+0x5a6/0x3250 [ 246.130992][ T9488] ? kstrtol_from_user+0x260/0x260 [ 246.136205][ T9488] ? __kasan_check_write+0x14/0x20 [ 246.141330][ T9488] ? proc_fail_nth_write+0x17a/0x1f0 [ 246.146627][ T9488] ? proc_fail_nth_read+0x210/0x210 [ 246.152356][ T9488] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 246.157551][ T9488] ? security_file_permission+0x83/0xa0 [ 246.163139][ T9488] kernel_clone+0x23f/0x940 [ 246.167769][ T9488] ? create_io_thread+0x130/0x130 [ 246.172913][ T9488] ? __kasan_check_write+0x14/0x20 [ 246.178041][ T9488] ? mutex_unlock+0x89/0x220 [ 246.182656][ T9488] __x64_sys_clone+0x176/0x1d0 [ 246.187447][ T9488] ? __kasan_check_write+0x14/0x20 [ 246.192702][ T9488] ? __ia32_sys_vfork+0xf0/0xf0 [ 246.197572][ T9488] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 246.203837][ T9488] x64_sys_call+0x41f/0x9a0 [ 246.208354][ T9488] do_syscall_64+0x4c/0xa0 [ 246.212792][ T9488] ? clear_bhb_loop+0x50/0xa0 [ 246.217477][ T9488] ? clear_bhb_loop+0x50/0xa0 [ 246.222160][ T9488] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 246.228074][ T9488] RIP: 0033:0x7f2c9ecf5969 [ 246.232499][ T9488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.252221][ T9488] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 246.260653][ T9488] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 246.268679][ T9488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 246.276756][ T9488] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 246.284908][ T9488] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 246.292887][ T9488] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 246.300874][ T9488] [ 246.308792][ T302] device veth0_vlan left promiscuous mode [ 246.314781][ T9488] Mem-Info: [ 246.318505][ T9488] active_anon:39 inactive_anon:25953 isolated_anon:0 [ 246.318505][ T9488] active_file:24439 inactive_file:4418 isolated_file:0 [ 246.318505][ T9488] unevictable:0 dirty:105 writeback:0 [ 246.318505][ T9488] slab_reclaimable:8695 slab_unreclaimable:76604 [ 246.318505][ T9488] mapped:39631 shmem:16215 pagetables:643 bounce:0 [ 246.318505][ T9488] kernel_misc_reclaimable:0 [ 246.318505][ T9488] free:1527495 free_pcp:9909 free_cma:0 [ 246.360639][ T9488] Node 0 active_anon:156kB inactive_anon:104512kB active_file:97756kB inactive_file:17672kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:158524kB dirty:420kB writeback:0kB shmem:65660kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5660kB pagetables:2572kB all_unreclaimable? no [ 246.391980][ T9488] DMA32 free:2978772kB min:62612kB low:78264kB high:93916kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2983024kB mlocked:0kB bounce:0kB free_pcp:4252kB local_pcp:56kB free_cma:0kB [ 246.419311][ T9488] lowmem_reserve[]: 0 3941 3941 [ 246.424209][ T9488] Normal free:3130984kB min:84840kB low:106048kB high:127256kB reserved_highatomic:0KB active_anon:156kB inactive_anon:104712kB active_file:97756kB inactive_file:17672kB unevictable:0kB writepending:420kB present:5242880kB managed:4036096kB mlocked:0kB bounce:0kB free_pcp:34384kB local_pcp:17128kB free_cma:0kB [ 246.456991][ T9488] lowmem_reserve[]: 0 0 0 [ 246.461591][ T9488] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2978772kB [ 246.485619][ T9488] Normal: 30*4kB (UE) 1858*8kB (UME) 1255*16kB (ME) 750*32kB (ME) 467*64kB (UME) 378*128kB (UME) 173*256kB (UME) 98*512kB (UM) 49*1024kB (UM) 25*2048kB (UM) 683*4096kB (UM) = 3130744kB [ 246.504487][ T9488] 45322 total pagecache pages [ 246.509326][ T9488] 0 pages in swap cache [ 246.515295][ T9488] Swap cache stats: add 0, delete 0, find 0/0 [ 246.521573][ T9488] Free swap = 124996kB [ 246.525800][ T9488] Total swap = 124996kB [ 246.529981][ T9488] 2097051 pages RAM [ 246.533790][ T9488] 0 pages HighMem/MovableOnly [ 246.539224][ T9488] 342271 pages reserved [ 246.543390][ T9488] 0 pages cma reserved [ 246.582911][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.608563][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.639778][ T9492] device sit0 left promiscuous mode [ 246.652706][ T9493] device sit0 entered promiscuous mode [ 246.827146][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.835078][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.843262][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.852205][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.861166][ T9423] device veth1_macvtap entered promiscuous mode [ 246.885340][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.906686][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.918693][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.089987][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.102753][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.918688][ T9529] FAULT_INJECTION: forcing a failure. [ 247.918688][ T9529] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 247.997308][ T9529] CPU: 1 PID: 9529 Comm: syz.0.2833 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 248.008737][ T9529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.018828][ T9529] Call Trace: [ 248.022123][ T9529] [ 248.025237][ T9529] __dump_stack+0x21/0x30 [ 248.029669][ T9529] dump_stack_lvl+0xee/0x150 [ 248.034726][ T9529] ? show_regs_print_info+0x20/0x20 [ 248.040297][ T9529] dump_stack+0x15/0x20 [ 248.044816][ T9529] should_fail+0x3c1/0x510 [ 248.049773][ T9529] should_fail_alloc_page+0x55/0x80 [ 248.055422][ T9529] prepare_alloc_pages+0x156/0x600 [ 248.060560][ T9529] ? __alloc_pages_bulk+0xab0/0xab0 [ 248.065872][ T9529] __alloc_pages+0x10a/0x440 [ 248.070479][ T9529] ? prep_new_page+0x110/0x110 [ 248.075271][ T9529] ? unwind_get_return_address+0x4d/0x90 [ 248.081023][ T9529] ? stack_trace_save+0xe0/0xe0 [ 248.085887][ T9529] ? arch_stack_walk+0xee/0x140 [ 248.090760][ T9529] pte_alloc_one+0x70/0x180 [ 248.095279][ T9529] ? pfn_modify_allowed+0x2f0/0x2f0 [ 248.100510][ T9529] ? stack_trace_save+0x98/0xe0 [ 248.105395][ T9529] __pte_alloc+0x75/0x290 [ 248.109738][ T9529] ? __kasan_check_write+0x14/0x20 [ 248.114869][ T9529] ? _raw_spin_lock+0x8e/0xe0 [ 248.119571][ T9529] ? free_pgtables+0x280/0x280 [ 248.124360][ T9529] ? __kasan_check_write+0x14/0x20 [ 248.129495][ T9529] ? add_mm_rss_vec+0x209/0x220 [ 248.134374][ T9529] copy_page_range+0x2348/0x2890 [ 248.139343][ T9529] ? pfn_valid+0x1d0/0x1d0 [ 248.143780][ T9529] copy_mm+0xbdc/0x1390 [ 248.147958][ T9529] ? copy_signal+0x600/0x600 [ 248.152572][ T9529] ? __init_rwsem+0xfc/0x1d0 [ 248.157181][ T9529] ? copy_signal+0x4cb/0x600 [ 248.161874][ T9529] copy_process+0x1159/0x3250 [ 248.166583][ T9529] ? __kasan_check_write+0x14/0x20 [ 248.171714][ T9529] ? proc_fail_nth_write+0x17a/0x1f0 [ 248.177200][ T9529] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 248.182337][ T9529] ? security_file_permission+0x83/0xa0 [ 248.187917][ T9529] kernel_clone+0x23f/0x940 [ 248.192512][ T9529] ? create_io_thread+0x130/0x130 [ 248.197576][ T9529] ? __kasan_check_write+0x14/0x20 [ 248.202706][ T9529] ? mutex_unlock+0x89/0x220 [ 248.207498][ T9529] __x64_sys_clone+0x176/0x1d0 [ 248.212291][ T9529] ? __kasan_check_write+0x14/0x20 [ 248.217422][ T9529] ? __ia32_sys_vfork+0xf0/0xf0 [ 248.222302][ T9529] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 248.228398][ T9529] x64_sys_call+0x41f/0x9a0 [ 248.232921][ T9529] do_syscall_64+0x4c/0xa0 [ 248.237359][ T9529] ? clear_bhb_loop+0x50/0xa0 [ 248.242076][ T9529] ? clear_bhb_loop+0x50/0xa0 [ 248.246772][ T9529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 248.252776][ T9529] RIP: 0033:0x7f2c9ecf5969 [ 248.257211][ T9529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.276925][ T9529] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 248.285369][ T9529] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 248.293357][ T9529] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 248.301346][ T9529] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 248.309333][ T9529] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 248.317324][ T9529] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 248.325321][ T9529] [ 248.471484][ T9542] device sit0 entered promiscuous mode [ 248.757240][ T302] device bridge_slave_1 left promiscuous mode [ 248.772665][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.799284][ T302] device bridge_slave_0 left promiscuous mode [ 248.807752][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.833439][ T302] device veth1_macvtap left promiscuous mode [ 248.844106][ T302] device veth0_vlan left promiscuous mode [ 249.146136][ T9554] device syzkaller0 entered promiscuous mode [ 249.177415][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.216603][ T9533] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.228760][ T9533] device bridge_slave_0 entered promiscuous mode [ 249.235950][ T9556] device sit0 left promiscuous mode [ 249.250357][ T9558] device sit0 left promiscuous mode [ 249.273265][ T9561] device sit0 entered promiscuous mode [ 249.356488][ T9562] device sit0 entered promiscuous mode [ 249.534737][ T9565] ÿÿÿÿÿÿ: renamed from vlan1 [ 249.540520][ T30] audit: type=1400 audit(1748140110.121:164): avc: denied { create } for pid=9567 comm="syz.2.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 249.560579][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.567705][ T9533] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.581312][ T9533] device bridge_slave_1 entered promiscuous mode [ 249.599976][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.608669][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.616650][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.650980][ T9574] syz.2.2846[9574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.651094][ T9574] syz.2.2846[9574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.689912][ T9580] FAULT_INJECTION: forcing a failure. [ 249.689912][ T9580] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 249.722279][ T9580] CPU: 0 PID: 9580 Comm: syz.4.2848 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 249.733958][ T9580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 249.744390][ T9580] Call Trace: [ 249.747694][ T9580] [ 249.750620][ T9580] __dump_stack+0x21/0x30 [ 249.754959][ T9580] dump_stack_lvl+0xee/0x150 [ 249.759544][ T9580] ? show_regs_print_info+0x20/0x20 [ 249.764768][ T9580] ? prep_new_page+0x1c/0x110 [ 249.769544][ T9580] dump_stack+0x15/0x20 [ 249.773723][ T9580] should_fail+0x3c1/0x510 [ 249.778250][ T9580] should_fail_alloc_page+0x55/0x80 [ 249.783560][ T9580] prepare_alloc_pages+0x156/0x600 [ 249.788674][ T9580] ? __alloc_pages_bulk+0xab0/0xab0 [ 249.793959][ T9580] __alloc_pages+0x10a/0x440 [ 249.798549][ T9580] ? prep_new_page+0x110/0x110 [ 249.803459][ T9580] ? __mod_node_page_state+0x9e/0xd0 [ 249.808759][ T9580] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 249.814402][ T9580] pte_alloc_one+0x70/0x180 [ 249.818913][ T9580] ? pfn_modify_allowed+0x2f0/0x2f0 [ 249.824105][ T9580] ? stack_trace_save+0x98/0xe0 [ 249.828953][ T9580] __pte_alloc+0x75/0x290 [ 249.833281][ T9580] ? __kasan_check_write+0x14/0x20 [ 249.838417][ T9580] ? _raw_spin_lock+0x8e/0xe0 [ 249.843411][ T9580] ? free_pgtables+0x280/0x280 [ 249.848278][ T9580] ? __kasan_check_write+0x14/0x20 [ 249.853401][ T9580] ? add_mm_rss_vec+0x209/0x220 [ 249.858288][ T9580] copy_page_range+0x2348/0x2890 [ 249.863339][ T9580] ? pfn_valid+0x1d0/0x1d0 [ 249.867770][ T9580] copy_mm+0xbdc/0x1390 [ 249.871953][ T9580] ? copy_signal+0x600/0x600 [ 249.876546][ T9580] ? __init_rwsem+0xfc/0x1d0 [ 249.881143][ T9580] ? copy_signal+0x4cb/0x600 [ 249.885757][ T9580] copy_process+0x1159/0x3250 [ 249.890438][ T9580] ? __kasan_check_write+0x14/0x20 [ 249.895629][ T9580] ? proc_fail_nth_write+0x17a/0x1f0 [ 249.900911][ T9580] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 249.906031][ T9580] ? security_file_permission+0x83/0xa0 [ 249.911584][ T9580] kernel_clone+0x23f/0x940 [ 249.916083][ T9580] ? create_io_thread+0x130/0x130 [ 249.921102][ T9580] ? debug_smp_processor_id+0x17/0x20 [ 249.926499][ T9580] ? htab_percpu_map_lookup_elem+0x263/0x330 [ 249.932479][ T9580] ? prandom_u32_state+0x1d/0x170 [ 249.937509][ T9580] __x64_sys_clone+0x176/0x1d0 [ 249.942362][ T9580] ? __ia32_sys_vfork+0xf0/0xf0 [ 249.947216][ T9580] ? __bpf_trace_sys_enter+0x62/0x70 [ 249.952495][ T9580] ? trace_sys_enter+0x3d/0x50 [ 249.957254][ T9580] x64_sys_call+0x41f/0x9a0 [ 249.961756][ T9580] do_syscall_64+0x4c/0xa0 [ 249.966169][ T9580] ? clear_bhb_loop+0x50/0xa0 [ 249.970842][ T9580] ? clear_bhb_loop+0x50/0xa0 [ 249.975513][ T9580] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 249.981442][ T9580] RIP: 0033:0x7f29abea3969 [ 249.985913][ T9580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.005612][ T9580] RSP: 002b:00007f29aa50bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 250.014026][ T9580] RAX: ffffffffffffffda RBX: 00007f29ac0cafa0 RCX: 00007f29abea3969 [ 250.022082][ T9580] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 250.030045][ T9580] RBP: 00007f29aa50c090 R08: 0000000000000000 R09: 0000000000000000 [ 250.038013][ T9580] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 250.045980][ T9580] R13: 0000000000000000 R14: 00007f29ac0cafa0 R15: 00007ffc135e5aa8 [ 250.053954][ T9580] [ 250.220360][ T9587] device pim6reg1 entered promiscuous mode [ 250.313973][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.332522][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.375329][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.458488][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.470071][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.477151][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.499033][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.517373][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.526052][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.535034][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.542146][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.556735][ T9593] device sit0 left promiscuous mode [ 250.576222][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.593909][ T9593] device sit0 entered promiscuous mode [ 250.718451][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.747984][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.763167][ T9533] device veth0_vlan entered promiscuous mode [ 250.778506][ T9533] device veth1_macvtap entered promiscuous mode [ 250.807848][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.817392][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.842872][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.851592][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.859398][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.867234][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.788773][ T9615] syz.4.2861[9615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.788852][ T9615] syz.4.2861[9615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.923633][ T302] device bridge_slave_1 left promiscuous mode [ 252.014021][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.035895][ T302] device bridge_slave_0 left promiscuous mode [ 252.046272][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.055904][ T302] device veth1_macvtap left promiscuous mode [ 252.063390][ T302] device veth0_vlan left promiscuous mode [ 252.167458][ T9622] device sit0 left promiscuous mode [ 252.290403][ T9633] device veth0_vlan left promiscuous mode [ 252.303003][ T9633] device veth0_vlan entered promiscuous mode [ 252.480879][ T9630] device syzkaller0 entered promiscuous mode [ 252.517275][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.526306][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.534166][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 253.006313][ T9628] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.013449][ T9628] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.021341][ T9628] device bridge_slave_0 entered promiscuous mode [ 253.064446][ T9628] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.071775][ T9628] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.079285][ T9628] device bridge_slave_1 entered promiscuous mode [ 253.088153][ T9664] device pim6reg1 entered promiscuous mode [ 253.405601][ T9673] syz.0.2874[9673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.405675][ T9673] syz.0.2874[9673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.566070][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.586902][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.630733][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.650904][ T9682] FAULT_INJECTION: forcing a failure. [ 253.650904][ T9682] name failslab, interval 1, probability 0, space 0, times 0 [ 253.691607][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.716357][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.723470][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.731768][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.748720][ T9682] CPU: 1 PID: 9682 Comm: syz.2.2879 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 253.760650][ T9682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 253.770722][ T9682] Call Trace: [ 253.774010][ T9682] [ 253.776957][ T9682] __dump_stack+0x21/0x30 [ 253.781299][ T9682] dump_stack_lvl+0xee/0x150 [ 253.785924][ T9682] ? show_regs_print_info+0x20/0x20 [ 253.791118][ T9682] dump_stack+0x15/0x20 [ 253.795264][ T9682] should_fail+0x3c1/0x510 [ 253.799681][ T9682] __should_failslab+0xa4/0xe0 [ 253.801252][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.804472][ T9682] should_failslab+0x9/0x20 [ 253.812850][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.816938][ T9682] slab_pre_alloc_hook+0x3b/0xe0 [ 253.824021][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.828910][ T9682] ? anon_vma_fork+0x200/0x510 [ 253.837013][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.841982][ T9682] kmem_cache_alloc+0x44/0x260 [ 253.842010][ T9682] anon_vma_fork+0x200/0x510 [ 253.860121][ T9682] copy_mm+0x9d1/0x1390 [ 253.864386][ T9682] ? copy_signal+0x600/0x600 [ 253.868995][ T9682] ? __init_rwsem+0xfc/0x1d0 [ 253.873605][ T9682] ? copy_signal+0x4cb/0x600 [ 253.878805][ T9682] copy_process+0x1159/0x3250 [ 253.883590][ T9682] ? __kasan_check_write+0x14/0x20 [ 253.888721][ T9682] ? proc_fail_nth_write+0x17a/0x1f0 [ 253.894036][ T9682] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 253.899157][ T9682] ? security_file_permission+0x83/0xa0 [ 253.904708][ T9682] kernel_clone+0x23f/0x940 [ 253.909212][ T9682] ? create_io_thread+0x130/0x130 [ 253.914235][ T9682] ? __kasan_check_write+0x14/0x20 [ 253.919344][ T9682] ? mutex_unlock+0x89/0x220 [ 253.923941][ T9682] __x64_sys_clone+0x176/0x1d0 [ 253.928707][ T9682] ? __kasan_check_write+0x14/0x20 [ 253.933813][ T9682] ? __ia32_sys_vfork+0xf0/0xf0 [ 253.938672][ T9682] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 253.944745][ T9682] x64_sys_call+0x41f/0x9a0 [ 253.949247][ T9682] do_syscall_64+0x4c/0xa0 [ 253.953671][ T9682] ? clear_bhb_loop+0x50/0xa0 [ 253.958360][ T9682] ? clear_bhb_loop+0x50/0xa0 [ 253.963216][ T9682] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 253.969118][ T9682] RIP: 0033:0x7fed6cfe1969 [ 253.973531][ T9682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.993400][ T9682] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 254.001918][ T9682] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 254.009893][ T9682] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 254.017869][ T9682] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 254.025994][ T9682] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 254.033969][ T9682] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 254.041947][ T9682] [ 254.059117][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.072118][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.100220][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.122400][ T9628] device veth0_vlan entered promiscuous mode [ 254.142522][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.165358][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.174621][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.196294][ T9628] device veth1_macvtap entered promiscuous mode [ 254.208764][ T9700] device pim6reg1 entered promiscuous mode [ 254.229150][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.270164][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.291992][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.426764][ T9724] device sit0 left promiscuous mode [ 255.635101][ T9735] FAULT_INJECTION: forcing a failure. [ 255.635101][ T9735] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.648608][ T9735] CPU: 0 PID: 9735 Comm: syz.2.2893 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 255.660862][ T9735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 255.671989][ T9735] Call Trace: [ 255.675721][ T9735] [ 255.678755][ T9735] __dump_stack+0x21/0x30 [ 255.683364][ T9735] dump_stack_lvl+0xee/0x150 [ 255.688331][ T9735] ? show_regs_print_info+0x20/0x20 [ 255.693815][ T9735] dump_stack+0x15/0x20 [ 255.698075][ T9735] should_fail+0x3c1/0x510 [ 255.702973][ T9735] should_fail_alloc_page+0x55/0x80 [ 255.708395][ T9735] prepare_alloc_pages+0x156/0x600 [ 255.713622][ T9735] ? __alloc_pages_bulk+0xab0/0xab0 [ 255.719737][ T9735] __alloc_pages+0x10a/0x440 [ 255.724361][ T9735] ? prep_new_page+0x110/0x110 [ 255.729331][ T9735] ? arch_stack_walk+0xee/0x140 [ 255.734213][ T9735] pte_alloc_one+0x70/0x180 [ 255.738748][ T9735] ? pfn_modify_allowed+0x2f0/0x2f0 [ 255.743971][ T9735] ? stack_trace_save+0x98/0xe0 [ 255.748847][ T9735] ? __stack_depot_save+0x34/0x480 [ 255.753980][ T9735] ? copy_mm+0x9d1/0x1390 [ 255.758412][ T9735] ? copy_process+0x1159/0x3250 [ 255.763271][ T9735] ? kernel_clone+0x23f/0x940 [ 255.767965][ T9735] __pte_alloc+0x75/0x290 [ 255.772317][ T9735] ? __kasan_slab_alloc+0xcf/0xf0 [ 255.777360][ T9735] ? free_pgtables+0x280/0x280 [ 255.782141][ T9735] ? anon_vma_fork+0x200/0x510 [ 255.786920][ T9735] ? copy_mm+0x9d1/0x1390 [ 255.791263][ T9735] ? copy_process+0x1159/0x3250 [ 255.796132][ T9735] ? kernel_clone+0x23f/0x940 [ 255.800917][ T9735] ? __x64_sys_clone+0x176/0x1d0 [ 255.806003][ T9735] ? do_syscall_64+0x4c/0xa0 [ 255.810627][ T9735] copy_page_range+0x2348/0x2890 [ 255.815624][ T9735] ? pfn_valid+0x1d0/0x1d0 [ 255.820063][ T9735] copy_mm+0xbdc/0x1390 [ 255.824328][ T9735] ? copy_signal+0x600/0x600 [ 255.828937][ T9735] ? __init_rwsem+0xfc/0x1d0 [ 255.833550][ T9735] ? copy_signal+0x4cb/0x600 [ 255.838170][ T9735] copy_process+0x1159/0x3250 [ 255.842876][ T9735] ? __kasan_check_write+0x14/0x20 [ 255.848015][ T9735] ? proc_fail_nth_write+0x17a/0x1f0 [ 255.853325][ T9735] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 255.858459][ T9735] ? security_file_permission+0x83/0xa0 [ 255.864030][ T9735] kernel_clone+0x23f/0x940 [ 255.868633][ T9735] ? create_io_thread+0x130/0x130 [ 255.873679][ T9735] ? __kasan_check_write+0x14/0x20 [ 255.878819][ T9735] ? mutex_unlock+0x89/0x220 [ 255.883409][ T9735] __x64_sys_clone+0x176/0x1d0 [ 255.888169][ T9735] ? __kasan_check_write+0x14/0x20 [ 255.893714][ T9735] ? __ia32_sys_vfork+0xf0/0xf0 [ 255.898568][ T9735] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 255.904638][ T9735] x64_sys_call+0x41f/0x9a0 [ 255.909178][ T9735] do_syscall_64+0x4c/0xa0 [ 255.913708][ T9735] ? clear_bhb_loop+0x50/0xa0 [ 255.918385][ T9735] ? clear_bhb_loop+0x50/0xa0 [ 255.923056][ T9735] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.928956][ T9735] RIP: 0033:0x7fed6cfe1969 [ 255.933365][ T9735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.952965][ T9735] RSP: 002b:00007fed6b649fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 255.961376][ T9735] RAX: ffffffffffffffda RBX: 00007fed6d208fa0 RCX: 00007fed6cfe1969 [ 255.969346][ T9735] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 255.977310][ T9735] RBP: 00007fed6b64a090 R08: 0000000000000000 R09: 0000000000000000 [ 255.985283][ T9735] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 255.993250][ T9735] R13: 0000000000000000 R14: 00007fed6d208fa0 R15: 00007fff4da1f988 [ 256.001232][ T9735] [ 256.072841][ T302] device bridge_slave_1 left promiscuous mode [ 256.079369][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.087050][ T302] device bridge_slave_0 left promiscuous mode [ 256.093539][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.101692][ T302] device veth1_macvtap left promiscuous mode [ 256.107727][ T302] device veth0_vlan left promiscuous mode [ 256.362513][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.389285][ T9725] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.397098][ T9725] device bridge_slave_0 entered promiscuous mode [ 256.420856][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.428048][ T9725] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.435832][ T9725] device bridge_slave_1 entered promiscuous mode [ 256.644682][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.651881][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.659230][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.666556][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.676767][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.696018][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.798709][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.818489][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.826011][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.834624][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.843027][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.850111][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.857705][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.866551][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.874883][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.881960][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.954701][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.968562][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.003601][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.011955][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.041928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.050737][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.099178][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.107375][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.128823][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.144050][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.160850][ T9725] device veth0_vlan entered promiscuous mode [ 257.182905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.199111][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.210282][ T9725] device veth1_macvtap entered promiscuous mode [ 257.266313][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.282519][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.348973][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.430708][ T9774] device syzkaller0 entered promiscuous mode [ 257.460853][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.508993][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.738400][ T9773] device pim6reg1 entered promiscuous mode [ 258.829070][ T302] device bridge_slave_1 left promiscuous mode [ 258.835293][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.843423][ T302] device bridge_slave_0 left promiscuous mode [ 258.868739][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.928376][ T302] device veth1_macvtap left promiscuous mode [ 258.943680][ T302] device veth0_vlan left promiscuous mode [ 259.461121][ T9820] FAULT_INJECTION: forcing a failure. [ 259.461121][ T9820] name failslab, interval 1, probability 0, space 0, times 0 [ 259.568325][ T9820] CPU: 1 PID: 9820 Comm: syz.3.2914 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 259.579669][ T9820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 259.589742][ T9820] Call Trace: [ 259.593033][ T9820] [ 259.595973][ T9820] __dump_stack+0x21/0x30 [ 259.600321][ T9820] dump_stack_lvl+0xee/0x150 [ 259.604922][ T9820] ? show_regs_print_info+0x20/0x20 [ 259.610138][ T9820] dump_stack+0x15/0x20 [ 259.614509][ T9820] should_fail+0x3c1/0x510 [ 259.618944][ T9820] __should_failslab+0xa4/0xe0 [ 259.623736][ T9820] should_failslab+0x9/0x20 [ 259.628346][ T9820] slab_pre_alloc_hook+0x3b/0xe0 [ 259.633303][ T9820] ? anon_vma_clone+0xc0/0x500 [ 259.638088][ T9820] kmem_cache_alloc+0x44/0x260 [ 259.642878][ T9820] anon_vma_clone+0xc0/0x500 [ 259.647491][ T9820] anon_vma_fork+0x8c/0x510 [ 259.652024][ T9820] copy_mm+0x9d1/0x1390 [ 259.656198][ T9820] ? copy_signal+0x600/0x600 [ 259.660800][ T9820] ? __init_rwsem+0xfc/0x1d0 [ 259.665405][ T9820] ? copy_signal+0x4cb/0x600 [ 259.670013][ T9820] copy_process+0x1159/0x3250 [ 259.674720][ T9820] ? __kasan_check_write+0x14/0x20 [ 259.679844][ T9820] ? proc_fail_nth_write+0x17a/0x1f0 [ 259.685356][ T9820] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 259.690502][ T9820] ? security_file_permission+0x83/0xa0 [ 259.696075][ T9820] kernel_clone+0x23f/0x940 [ 259.700688][ T9820] ? create_io_thread+0x130/0x130 [ 259.705838][ T9820] ? __kasan_check_write+0x14/0x20 [ 259.710965][ T9820] ? mutex_unlock+0x89/0x220 [ 259.715581][ T9820] __x64_sys_clone+0x176/0x1d0 [ 259.720368][ T9820] ? __kasan_check_write+0x14/0x20 [ 259.725519][ T9820] ? __ia32_sys_vfork+0xf0/0xf0 [ 259.730424][ T9820] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 259.736518][ T9820] x64_sys_call+0x41f/0x9a0 [ 259.741563][ T9820] do_syscall_64+0x4c/0xa0 [ 259.746001][ T9820] ? clear_bhb_loop+0x50/0xa0 [ 259.750998][ T9820] ? clear_bhb_loop+0x50/0xa0 [ 259.755826][ T9820] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 259.761758][ T9820] RIP: 0033:0x7f60c200b969 [ 259.766320][ T9820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.786045][ T9820] RSP: 002b:00007f60c0673fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 259.794493][ T9820] RAX: ffffffffffffffda RBX: 00007f60c2232fa0 RCX: 00007f60c200b969 [ 259.802491][ T9820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 259.810545][ T9820] RBP: 00007f60c0674090 R08: 0000000000000000 R09: 0000000000000000 [ 259.818747][ T9820] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 259.826741][ T9820] R13: 0000000000000000 R14: 00007f60c2232fa0 R15: 00007ffe91c79b38 [ 259.834740][ T9820] [ 259.838851][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.846686][ T9797] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.854466][ T9797] device bridge_slave_0 entered promiscuous mode [ 259.906458][ T9797] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.914881][ T9797] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.922667][ T9797] device bridge_slave_1 entered promiscuous mode [ 260.475531][ T9837] device sit0 left promiscuous mode [ 260.554254][ T9840] device sit0 left promiscuous mode [ 260.868740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.878773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.908378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.929245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.953241][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.960350][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.970499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.979726][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.989853][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.996905][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.040262][ T9862] FAULT_INJECTION: forcing a failure. [ 261.040262][ T9862] name failslab, interval 1, probability 0, space 0, times 0 [ 261.048367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.061035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.070162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.078425][ T9862] CPU: 1 PID: 9862 Comm: syz.0.2926 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 261.089812][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 261.099908][ T9862] Call Trace: [ 261.103303][ T9862] [ 261.106225][ T9862] __dump_stack+0x21/0x30 [ 261.110674][ T9862] dump_stack_lvl+0xee/0x150 [ 261.115438][ T9862] ? show_regs_print_info+0x20/0x20 [ 261.120636][ T9862] dump_stack+0x15/0x20 [ 261.124884][ T9862] should_fail+0x3c1/0x510 [ 261.129309][ T9862] __should_failslab+0xa4/0xe0 [ 261.134080][ T9862] should_failslab+0x9/0x20 [ 261.138590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.138590][ T9862] slab_pre_alloc_hook+0x3b/0xe0 [ 261.146997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.151589][ T9862] ? vm_area_dup+0x26/0x210 [ 261.151617][ T9862] kmem_cache_alloc+0x44/0x260 [ 261.159884][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.163969][ T9862] vm_area_dup+0x26/0x210 [ 261.169509][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.179681][ T9862] copy_mm+0x93a/0x1390 [ 261.179719][ T9862] ? copy_signal+0x600/0x600 [ 261.201676][ T9862] ? __init_rwsem+0xfc/0x1d0 [ 261.206276][ T9862] ? copy_signal+0x4cb/0x600 [ 261.210999][ T9862] copy_process+0x1159/0x3250 [ 261.215877][ T9862] ? __kasan_check_write+0x14/0x20 [ 261.220988][ T9862] ? proc_fail_nth_write+0x17a/0x1f0 [ 261.226273][ T9862] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 261.231399][ T9862] ? security_file_permission+0x83/0xa0 [ 261.237120][ T9862] kernel_clone+0x23f/0x940 [ 261.241624][ T9862] ? create_io_thread+0x130/0x130 [ 261.246651][ T9862] ? __kasan_check_write+0x14/0x20 [ 261.251941][ T9862] ? mutex_unlock+0x89/0x220 [ 261.256556][ T9862] __x64_sys_clone+0x176/0x1d0 [ 261.261320][ T9862] ? __kasan_check_write+0x14/0x20 [ 261.266431][ T9862] ? __ia32_sys_vfork+0xf0/0xf0 [ 261.271294][ T9862] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 261.277802][ T9862] x64_sys_call+0x41f/0x9a0 [ 261.282639][ T9862] do_syscall_64+0x4c/0xa0 [ 261.287414][ T9862] ? clear_bhb_loop+0x50/0xa0 [ 261.293038][ T9862] ? clear_bhb_loop+0x50/0xa0 [ 261.297710][ T9862] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 261.303598][ T9862] RIP: 0033:0x7f2c9ecf5969 [ 261.308010][ T9862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.327612][ T9862] RSP: 002b:00007f2c9d35dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 261.336052][ T9862] RAX: ffffffffffffffda RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 261.344030][ T9862] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 261.352008][ T9862] RBP: 00007f2c9d35e090 R08: 0000000000000000 R09: 0000000000000000 [ 261.359987][ T9862] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 261.367962][ T9862] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 261.375940][ T9862] [ 261.386275][ T9797] device veth0_vlan entered promiscuous mode [ 261.408436][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.416503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.476700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.511596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.526638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.537171][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.546563][ T9797] device veth1_macvtap entered promiscuous mode [ 261.636861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.645631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.655031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.684071][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.692658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.923488][ T9869] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 261.935231][ T9869] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 261.943654][ T9869] CPU: 0 PID: 9869 Comm: syz.0.2928 Tainted: G W 5.15.184-syzkaller-00118-g4b77ae0e7f58 #0 [ 261.954957][ T9869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 261.965039][ T9869] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 261.970785][ T9869] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 6e 16 3b ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 4b 16 3b ff 41 f6 45 00 01 48 89 [ 261.990410][ T9869] RSP: 0018:ffffc90000b07640 EFLAGS: 00010246 [ 261.996559][ T9869] RAX: dffffc0000000000 RBX: ffff88811e3a5880 RCX: 1ffff11023c74b10 [ 262.004644][ T9869] RDX: ffffffff819ae7e0 RSI: 1ffff11021320641 RDI: ffff88811e3a5870 [ 262.012612][ T9869] RBP: ffffc90000b076a0 R08: dffffc0000000000 R09: ffffed1021320645 [ 262.020670][ T9869] R10: ffffed1021320645 R11: 1ffff11021320644 R12: 1ffff11023c74b11 [ 262.028646][ T9869] R13: 0000000000000000 R14: ffff88811e3a5870 R15: 0000000000000000 [ 262.036612][ T9869] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 262.045534][ T9869] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.052115][ T9869] CR2: 00007f9659025038 CR3: 0000000137929000 CR4: 00000000003506b0 [ 262.060177][ T9869] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 262.068145][ T9869] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 262.076208][ T9869] Call Trace: [ 262.079480][ T9869] [ 262.082418][ T9869] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 262.088838][ T9869] vma_interval_tree_remove+0xadf/0xb00 [ 262.094401][ T9869] unlink_file_vma+0xd7/0xf0 [ 262.099537][ T9869] free_pgtables+0x139/0x280 [ 262.104142][ T9869] exit_mmap+0x407/0x860 [ 262.109134][ T9869] ? vm_brk+0x30/0x30 [ 262.115823][ T9869] ? mutex_unlock+0x89/0x220 [ 262.122838][ T9869] ? uprobe_clear_state+0x2c1/0x320 [ 262.133024][ T9869] __mmput+0x93/0x320 [ 262.138294][ T9869] ? mmput+0x48/0x150 [ 262.142465][ T9869] mmput+0x50/0x150 [ 262.146454][ T9869] do_exit+0x9ca/0x27a0 [ 262.150996][ T9869] ? simple_acl_create+0x1c0/0x1c0 [ 262.156201][ T9869] ? put_task_struct+0x90/0x90 [ 262.161053][ T9869] ? ____kasan_slab_free+0x130/0x160 [ 262.166554][ T9869] ? get_signal+0xb5e/0x1480 [ 262.171171][ T9869] do_group_exit+0x141/0x310 [ 262.176220][ T9869] get_signal+0x66a/0x1480 [ 262.180651][ T9869] arch_do_signal_or_restart+0xc1/0x10f0 [ 262.186461][ T9869] ? __send_signal+0x8f6/0xc30 [ 262.191658][ T9869] ? send_signal+0x422/0x580 [ 262.196362][ T9869] ? get_sigframe_size+0x10/0x10 [ 262.201406][ T9869] ? force_sig_info_to_task+0x344/0x3f0 [ 262.207071][ T9869] ? force_sig+0xb7/0x100 [ 262.211402][ T9869] ? send_sig+0x70/0x70 [ 262.215823][ T9869] exit_to_user_mode_loop+0xa7/0xe0 [ 262.221135][ T9869] exit_to_user_mode_prepare+0x5a/0xa0 [ 262.227453][ T9869] irqentry_exit_to_user_mode+0x9/0x10 [ 262.233269][ T9869] irqentry_exit+0x12/0x40 [ 262.237860][ T9869] exc_general_protection+0x1e4/0x270 [ 262.243778][ T9869] ? debug_smp_processor_id+0x17/0x20 [ 262.249461][ T9869] asm_exc_general_protection+0x27/0x30 [ 262.255109][ T9869] RIP: 0033:0x7f2c9ecf5971 [ 262.259780][ T9869] Code: Unable to access opcode bytes at RIP 0x7f2c9ecf5947. [ 262.267482][ T9869] RSP: 002b:00002000000003b0 EFLAGS: 00010217 [ 262.273724][ T9869] RAX: 0000000000000000 RBX: 00007f2c9ef1cfa0 RCX: 00007f2c9ecf5969 [ 262.281777][ T9869] RDX: 00002000000003c0 RSI: 00002000000003b0 RDI: 0000000000080000 [ 262.290266][ T9869] RBP: 00007f2c9ed77ab1 R08: 0000200000000540 R09: 0000200000000540 [ 262.298581][ T9869] R10: 0000200000000400 R11: 0000000000000206 R12: 0000000000000000 [ 262.306554][ T9869] R13: 0000000000000000 R14: 00007f2c9ef1cfa0 R15: 00007fffc3a49448 [ 262.315871][ T9869] [ 262.318890][ T9869] Modules linked in: [ 262.323967][ T30] audit: type=1400 audit(1748140122.901:165): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 262.347328][ T9869] ---[ end trace 2b4f1b2b6cd3e37f ]--- [ 262.358332][ T30] audit: type=1400 audit(1748140122.901:166): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 262.380550][ T30] audit: type=1400 audit(1748140122.901:167): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 262.403102][ T30] audit: type=1400 audit(1748140122.901:168): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 262.408878][ T9869] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 262.434315][ T30] audit: type=1400 audit(1748140122.901:169): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 262.439182][ T9869] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 6e 16 3b ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 4b 16 3b ff 41 f6 45 00 01 48 89 [ 262.455130][ T30] audit: type=1400 audit(1748140122.901:170): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 262.474526][ T9869] RSP: 0018:ffffc90000b07640 EFLAGS: 00010246 [ 262.504058][ T9869] RAX: dffffc0000000000 RBX: ffff88811e3a5880 RCX: 1ffff11023c74b10 [ 262.505358][ T30] audit: type=1400 audit(1748140122.901:171): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 262.512222][ T9869] RDX: ffffffff819ae7e0 RSI: 1ffff11021320641 RDI: ffff88811e3a5870 [ 262.512242][ T9869] RBP: ffffc90000b076a0 R08: dffffc0000000000 R09: ffffed1021320645 [ 262.512256][ T9869] R10: ffffed1021320645 R11: 1ffff11021320644 R12: 1ffff11023c74b11 [ 262.512270][ T9869] R13: 0000000000000000 R14: ffff88811e3a5870 R15: 0000000000000000 [ 262.512284][ T9869] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 262.575814][ T9869] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.582667][ T9869] CR2: 00007f9659025038 CR3: 000000010d1dd000 CR4: 00000000003506b0 [ 262.590739][ T9869] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 262.598778][ T9869] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 262.606792][ T9869] Kernel panic - not syncing: Fatal exception [ 262.613121][ T9869] Kernel Offset: disabled [ 262.617602][ T9869] Rebooting in 86400 seconds..