last executing test programs: 25.378538398s ago: executing program 2 (id=1499): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x9, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="00080080000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00937fb5c51a64161c8b1c290f0000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa2f4000000000007020000f8ffffffb703000008000000b70400000200000085000000a60000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 19.291489342s ago: executing program 2 (id=1499): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x9, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="00080080000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00937fb5c51a64161c8b1c290f0000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa2f4000000000007020000f8ffffffb703000008000000b70400000200000085000000a60000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 16.601431923s ago: executing program 2 (id=1499): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x9, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="00080080000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00937fb5c51a64161c8b1c290f0000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa2f4000000000007020000f8ffffffb703000008000000b70400000200000085000000a60000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 12.246555411s ago: executing program 2 (id=1499): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x9, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="00080080000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00937fb5c51a64161c8b1c290f0000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa2f4000000000007020000f8ffffffb703000008000000b70400000200000085000000a60000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 6.347798304s ago: executing program 1 (id=1652): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000e500000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffff7fffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x800000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/18], 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 6.104527345s ago: executing program 1 (id=1653): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xe82, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) 6.022491815s ago: executing program 2 (id=1499): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x9, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="00080080000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00937fb5c51a64161c8b1c290f0000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa2f4000000000007020000f8ffffffb703000008000000b70400000200000085000000a60000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 5.340207958s ago: executing program 1 (id=1658): socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x2, 0x60, 0x7, 0x7, 0x0, 0x100000001, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x2000, 0xf7, 0xfffffffb, 0x5, 0x5b92, 0xb14, 0x8000, 0x0, 0xfffffffd, 0x0, 0x3af}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffff7fffffffff, r0, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x6, 0xf, &(0x7f00000008c0)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0xb, &(0x7f0000000280), 0xf) close(r3) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x3265, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, r0, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_clone(0x40040000, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'], 0x48) 4.277082662s ago: executing program 4 (id=1666): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000580100", @ANYRES32, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24, @ANYBLOB="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"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x93}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1e000300008c71ef28ff4b"], 0xffdd) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000010000008500000005000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x10, &(0x7f0000000080)=@bloom_filter={0x1e, 0x24, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x21) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800000000000000000000000000008520"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.624854815s ago: executing program 3 (id=1668): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x404}]}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1a, 0x3, 0x5, &(0x7f0000000180)) r7 = getpid() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x2, 0xa, 0xfc, 0x9, 0x0, 0x400, 0xa0800, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe0000000, 0x0, @perf_config_ext={0x6, 0x31e}, 0x14000, 0x4, 0xb, 0xd, 0x9, 0x53, 0x401, 0x0, 0x4, 0x0, 0x80}, r7, 0x10, r6, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000400)={0x401}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@map=r3, r4, 0x32, 0x0, 0x0, @void, @value}, 0x20) recvmsg$unix(r1, 0x0, 0x40000100) 3.483641785s ago: executing program 3 (id=1669): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xcfa4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28d0072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f60109af93a09fab1daae4b518d7a5d95a017864487367d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff6f16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c64ac4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5ce4ba01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe449678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a6a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b535aed87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf31523d753cf27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca67905e877893646d185a75582f866785af6b0149e336c31fb177e3e85f4c60cbbde4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3045b9c790984c6fb65fd7887bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981b90d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212dedd245b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000000000000000000000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699f61acdc8e36010d76093ddd227df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eebf33a260a9b2647726795617a9d170000000000000000000000000767003cacbcd49d0f7ba330f3b788ad4cf448e89c48c32915b1c356e3814621f166d55edb985cb1c3224652996c492c6249af22aa673ddf67d75325652cc6d74b00df9cc0012bc725b168c3aab1c7f2303ad6d54a612d7f9791a49b582c2b982423d837ac2e74aa1cde817adc1b24f1b2b6b9d0af28522b14b22359f89f836860811dddc56d303b057e6d81b0a87a5c99279e57c4b297919b478fae9526354e15f1d56dfe9334eaf44955ff81bb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.270308966s ago: executing program 4 (id=1670): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x43000000}]}}, &(0x7f0000000b80)=""/230, 0x26, 0xe6, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYRES64=r0], &(0x7f0000000000)='GPL\x00', 0x9, 0x8b, &(0x7f0000000280)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000fcffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 3.069472437s ago: executing program 4 (id=1672): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a0021f203fa0000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x1d) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000070000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000ecffffffffff541750128148a52b3d9b91f8d1cb2aa80ef16d0008eba1cde86dfa7181bde7aa", @ANYRES32, @ANYBLOB="0000000f00000000000000000068e874", @ANYRES8], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1a000000000000000000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff11) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x12100) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="9019a98b04000000060000000900000002000000", @ANYRES32=r1, @ANYBLOB="0100000000000000000000000000000000000000682286b87d62a2434cf791cdefef4eca5b93f9e5ce00f62064caf56647925f53fdbd", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000020000000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYRES32, @ANYRES32=r3], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffebc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x59) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='neigh_create\x00', r0, 0x0, 0x7ffffffffffffffb}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xf) ioctl$TUNSETLINK(r4, 0x400454cd, 0x201) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') ioctl$TUNSETIFF(r5, 0xb701, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 2.985185277s ago: executing program 0 (id=1673): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0), 0x1800, r2}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='qgroup_meta_free_all_pertrans\x00', r1}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0xb) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0x0, 0x8000000, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) write$cgroup_subtree(r9, &(0x7f0000000500)={[{0x2d, 'pids'}]}, 0x6) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sched_process_hang\x00', r3, 0x0, 0x6}, 0x18) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto, @typedef={0x0, 0x0, 0x0, 0x10, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r11, 0x1, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r12, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b80)={&(0x7f0000000b40)='sched_process_wait\x00', r6, 0x0, 0xd337}, 0x18) close(r7) 2.798195048s ago: executing program 3 (id=1674): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_pi_setprio\x00', r0}, 0x10) 2.731549568s ago: executing program 3 (id=1675): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000020000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000014"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x369}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r5, 0x8982, 0x20000000) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r7 = getpid() write$cgroup_pid(r6, &(0x7f00000001c0)=r7, 0x12) 2.583750059s ago: executing program 0 (id=1676): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000ac0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="000bda8eca00c629"], 0x8) 2.506047219s ago: executing program 0 (id=1677): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={r0, &(0x7f0000001000)="6f10ff1f7632a3c11117f3efad9a99d42b9cc09251cce7ec16d13341b7f1580bc13773991c6dd66fc2bc7e55c6b21464be3521e491e3ab1e32b52a0d96fce03775cf99b3fbc562894c59cce9bf6a4a259ddbb12d07b2c16b5f056256786634337c937ccda6decb0270c28ac1d6bf5805f41b98d4c19f013c3b38f6292ceda2b2d16df6d952c6d669e50b3d6e430bdb8f78af681255a33fac83f9dda1dd68786fbb8329c2cba3fddd27ff0d47c779cc02a58969b313f92cedcc4351b3584faea57e"}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&\"0\t&&') 2.505232939s ago: executing program 4 (id=1679): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x4, 0x4, 0x9, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000600)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000b00)=""/213, 0xd5}, {&(0x7f00000006c0)=""/154, 0x9a}], 0x2, &(0x7f0000000980)=""/128, 0x80}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8948, &(0x7f0000000000)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf1\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2.38570953s ago: executing program 1 (id=1680): bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x4, [@float={0xf, 0x0, 0x0, 0x10, 0x4}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x6, 0x2}, {0xb}, {0x9, 0x4}, {0xa, 0x5}, {0x6, 0x1}]}, @fwd={0x8}, @struct={0x8, 0x3, 0x0, 0x4, 0x1, 0x6, [{0x5, 0x2, 0x7}, {0x2, 0x1, 0x1}, {0x2, 0x1, 0x60}]}, @enum={0xa, 0x6, 0x0, 0x6, 0x4, [{0x6, 0x1}, {0x5, 0x6e}, {0x7}, {0xb, 0x21a9}, {0x7, 0xb5}, {0x2, 0x2}]}, @decl_tag={0x9, 0x0, 0x0, 0x11, 0x5, 0x8}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000b00)=""/98, 0xf0, 0x62, 0x1, 0x9, 0x10000, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYRES32=r0, @ANYBLOB="add00000000000862c1cb90c2c9ad252ec90eb17851ea2c93caa3eebcedc9992faaa5685ee421d3ef95aea17a331195708008b1d0793808617b5d3000000000000aa743639d68d8da69921f06af5dc9a2d94106f6406d955e4c0a9", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="04000000010000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) gettid() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3d, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f00000006c0), 0x8, 0xad, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) perf_event_open(&(0x7f0000000380)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x20, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r6, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r6, &(0x7f0000000840), 0x20000000}, 0x20) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb5}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.38523205s ago: executing program 2 (id=1499): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x9, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="00080080000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00937fb5c51a64161c8b1c290f0000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa2f4000000000007020000f8ffffffb703000008000000b70400000200000085000000a60000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.642486323s ago: executing program 0 (id=1681): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 1.640858363s ago: executing program 1 (id=1682): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.639901133s ago: executing program 3 (id=1683): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x43000000}]}}, &(0x7f0000000b80)=""/230, 0x26, 0xe6, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYRES64=r0], &(0x7f0000000000)='GPL\x00', 0x9, 0x8b, &(0x7f0000000280)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000fcffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 1.639318963s ago: executing program 4 (id=1684): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800082}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000c) 1.582825513s ago: executing program 0 (id=1685): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x2e, 0x61]}}, &(0x7f0000000380)=""/187, 0x32, 0xbb, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x0, 0x5e, 0xe8, &(0x7f0000000480)="1df4ac11a197f928453ee74926facc1468239fc429a34df0819611eaf7baca5e46bba7069041b8e1a2a966b33898029d703959914c54706bde7b0790f7beae427d6e4ba3f0c1c29bc7a414484ab770a2114dacf2e6f89cb6aa90a6c4c0fe", &(0x7f0000000500)=""/232, 0x5, 0x0, 0x0, 0xe9, &(0x7f0000000300), &(0x7f0000000600)="4e4789b97b60f3e0449c1a70725700aaf13fa47df909aac799cd85147ca728a1d53d52994a90a2336cc373c8ddeb1d429834a708e020c8ca3c4595b8c521164e48f09a25c5f08638225f529b3dd33479c643e8c63b870116ee13ef4c68c4548f4d7cdca3717c185776ebeca3bac890b00d6cb3fe049c3a0984c8b5e28768d25fb63cf706135a52a6b01843c962794201d1fe541547011281309c10c97bf3a5a8f911f23fdafab565dfc7e076bda6555212482bfdbd74df0ede2e9a0546becefa0cbc682f5b5819f02bcafed2015b545e729dca7df1e9e8b7b7468645c4da4d84b2c6da9b8652025f89", 0x4, 0x0, 0x5}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="eb6bba", 0x3}], 0x1, 0x0, 0x0, 0x4851}, 0x0) recvmsg(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x14}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.542751773s ago: executing program 1 (id=1686): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x17) ioctl$TUNGETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f30000000001000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x4e, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000540), 0x8, 0x3c, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r1, @ANYBLOB="ff0700"/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB], 0x50) r5 = perf_event_open$cgroup(&(0x7f0000000d00)={0x2, 0x80, 0x8, 0x6, 0x1, 0x3, 0x0, 0x7f, 0x40000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x0, @perf_config_ext={0x3, 0x8}, 0x200300, 0x3, 0xf, 0x1, 0x0, 0xfffffffa, 0x5, 0x0, 0x4, 0x0, 0x8001}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xc) perf_event_open(&(0x7f0000000c80)={0x0, 0x80, 0x3, 0x81, 0xf7, 0x3, 0x0, 0x4, 0x6000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x10001, 0xc}, 0x40, 0x5, 0x4, 0x9, 0x654e, 0x3, 0x1ff, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xf, r5, 0x2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000c40)) write$cgroup_devices(r7, &(0x7f0000000440)=ANY=[], 0xffdd) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000f00)=ANY=[@ANYBLOB="9feb010018000000000000003800000038000000030000000f00000000000008050000000100000012020000000800000000000011040000000400be4dee22b038cefbf06d9eac254400000d0000000000000e0500000001000000005f00000000"], &(0x7f0000000e00)=""/122, 0x53, 0x7a, 0x0, 0x80000001, 0x10000, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)={0x1b, 0x0, 0x0, 0x6, 0x0, r6, 0x2, '\x00', 0x0, r8, 0x1, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000dc0), 0x2, 0x0) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000500)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2271, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r9, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 1.542448143s ago: executing program 3 (id=1687): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed, 0x0, 0x0, 0xffff}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) 1.473244794s ago: executing program 4 (id=1688): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x28, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x6000000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="180200003f00ffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000900)={'veth1_virt_wifi\x00', @random='\x00\x00\x00 \x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400001, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'ip6erspan0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}) 0s ago: executing program 0 (id=1689): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000600)={'syz_tun\x00', 0xc00}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x15, 0x0, 0x0, 0x0, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x2) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='er -rl\x00'/17], 0x11) r1 = syz_clone(0x508880, &(0x7f0000000040)="41c0320f9a3b2545db91947e22e7f4beafc37c56e101db102c", 0x19, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)="dc73cf77b678872d936d1be9defe84fee760b256c866da5ada22af47f018081b5882bed9a7b0bf0cc44060027e082d2624cbaacfcba1dd004456b71477a3902309f5498987fa1e3ecb6df7c01e4becec4be08a537b22cda714e311dc8fd95024b9467ac58d318e1c9e2010217667c5ec") write$cgroup_pid(r0, &(0x7f00000005c0)=r1, 0x12) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r0}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000200)="56c0a4ccfef5b914ae45c02503892964fa29f7d0afcb03112857d6672f2fb5601cbe6486b5d03239ebbc48a85cb1f78969eb343201ab97e2aabc3510644cba6cb6dd272ff367e828561febd058480251c88f768db85c61406b926c667b1da78125a98db93b18eaad2ba57d72f5d6a1816e6cda85e39467e20847b2f5dc9129b95a9f412182b2370eb4e3b5aa608fdcc12b721b43bf91493d48f3f7ac18f60c6260494ffb5e8cc78f3dca3f282304dea97c9aecb87fcf9bf20d02fb5da1c7b8143c5104150e54ced140dde04c555897ff2f99b5622e2b41ba2f758afad024f4249bff50c620e4d72295d935e90594622ea017504465c0db78", 0xf8}, {&(0x7f0000000300)="8f6abc4e55f4349980ec4631fc3e3831983a309c60552a85290ae8b7e6e163a6e82274667f3f9a3410a5b093673e2a", 0x2f}, {&(0x7f0000000340)="d08699368e903f0c9243b9caa3717748cf11c720326edf34f5cefec3aea8d450b4124f9f5d7b1a217f281472c6429466762d5d7030da88a4c43f7a1e564621d134350b5962932571ccc25a48df00c734b33e52a84246ec90e575ab3c24b0dca24b22afacf46bcc851bee4c8d984ca41b704fd077236b77a811d6ccaf288702d731f48b8ee060b4a125ea4adb28406719e39bd95958ccc184361e82872b089ece59d33ffb03aee6acb07ac563b1b74a5c700b11644237d851825c0aa7983a0b52e8e91af8715ca27b597661e42936530959b2", 0xd2}, {&(0x7f0000000440)="0928bb16429ca92bde574a4cf1d3a7cdc8ca07f3c5d8b24cca3de034f41d43fb29c57618a45ba2679b3cbd8fd59703c1edabac11768dd001bb0b8500bfeaf4d071134113bf71", 0x46}, {&(0x7f00000004c0)="4ca8c1361a627a4ac0444198069516471db844ad680f432a7910da93d75a32eb461e90da278667008a53a8d567d2f4bd7651869452c9bee849f6a306ad1790875c782c3ca83ddc75489827c82067713415295cb8d98cd4235e336d43456b7968a5ec1dc21860edb024d40a52415e1b8e031f7fb21a351c999bcd8cd315ef599a353ebb64094634ddaf55eb1926ca3921e530f7122edf3d243099e3bf2ea9195c", 0xa0}, {&(0x7f0000000580)="3137848085f6699ac0a4fd9f4452015f4b4a63486cba2e42e9b32c23515957e7022fc11fff89f75609509fa4897f1e03602d25ace2d71fd6", 0x38}, {&(0x7f00000005c0)="92991f96773324b6f95e58f0b8d3d3d12c616c60b2b4719754880e8f83340b6705ebc0a0e72f5f024514d6d41d8b959a8ac90b09f6172a4ffcfa3607753ed63ec7ae824e54a40393956c3461c8c1753b011b0eba840f1ac1bb78a63ae710149206a69046d81fcbe05afdf5db395cd0518807d02c89f45ddaacbba93d66268cce104685ca3cab573607ee45de5c82b50bae0dcf1b1a7a32483b7555e913857097a53d5f37558a0b7dc8410b678fe61bf5ef20cfe97d", 0xb5}], 0x7, &(0x7f0000000700)}, 0x24000001) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): 50][ T1786] FAULT_INJECTION: forcing a failure. [ 85.437650][ T1786] name failslab, interval 1, probability 0, space 0, times 0 [ 85.529787][ T1786] CPU: 0 PID: 1786 Comm: syz.3.450 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 85.539453][ T1786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 85.549343][ T1786] Call Trace: [ 85.552469][ T1786] [ 85.555242][ T1786] dump_stack_lvl+0x151/0x1b7 [ 85.559756][ T1786] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 85.565157][ T1786] ? stack_trace_save+0x113/0x1c0 [ 85.569999][ T1786] dump_stack+0x15/0x1e [ 85.574020][ T1786] should_fail_ex+0x3d0/0x520 [ 85.578504][ T1786] __should_failslab+0xaf/0xf0 [ 85.583108][ T1786] should_failslab+0x9/0x20 [ 85.587446][ T1786] slab_pre_alloc_hook+0x2e/0x1b0 [ 85.592308][ T1786] ? delete_node+0x736/0x790 [ 85.596730][ T1786] ? kasan_save_alloc_info+0x1f/0x30 [ 85.601851][ T1786] kmem_cache_alloc_lru+0x49/0x220 [ 85.606796][ T1786] ? __d_alloc+0x34/0x700 [ 85.610966][ T1786] __d_alloc+0x34/0x700 [ 85.614960][ T1786] ? radix_tree_iter_tag_clear+0x69/0x80 [ 85.620428][ T1786] d_alloc_pseudo+0x1d/0x70 [ 85.624769][ T1786] alloc_file_pseudo+0x131/0x2f0 [ 85.629542][ T1786] ? alloc_empty_file_noaccount+0x80/0x80 [ 85.635092][ T1786] ? __kasan_check_write+0x14/0x20 [ 85.640039][ T1786] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 85.644904][ T1786] anon_inode_getfile+0xa7/0x180 [ 85.649682][ T1786] bpf_link_prime+0xed/0x250 [ 85.654102][ T1786] bpf_xdp_link_attach+0x1e4/0x460 [ 85.659058][ T1786] ? dev_xdp_prog+0x100/0x100 [ 85.663566][ T1786] ? __kasan_check_write+0x14/0x20 [ 85.668505][ T1786] ? fput+0x15b/0x1b0 [ 85.672324][ T1786] link_create+0x6c4/0xcc0 [ 85.676579][ T1786] ? bpf_map_do_batch+0x630/0x630 [ 85.681443][ T1786] ? selinux_bpf+0xd2/0x100 [ 85.685779][ T1786] ? security_bpf+0x82/0xb0 [ 85.690128][ T1786] __sys_bpf+0x63f/0x7f0 [ 85.694202][ T1786] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 85.699412][ T1786] ? __ia32_sys_read+0x90/0x90 [ 85.704007][ T1786] ? debug_smp_processor_id+0x17/0x20 [ 85.709215][ T1786] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 85.715124][ T1786] __x64_sys_bpf+0x7c/0x90 [ 85.719370][ T1786] x64_sys_call+0x87f/0x9a0 [ 85.723709][ T1786] do_syscall_64+0x3b/0xb0 [ 85.728074][ T1786] ? clear_bhb_loop+0x55/0xb0 [ 85.732821][ T1786] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 85.738638][ T1786] RIP: 0033:0x7ff86557e719 [ 85.742888][ T1786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.762334][ T1786] RSP: 002b:00007ff8653ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 85.770578][ T1786] RAX: ffffffffffffffda RBX: 00007ff865735f80 RCX: 00007ff86557e719 [ 85.778392][ T1786] RDX: 0000000000000040 RSI: 0000000020000240 RDI: 000000000000001c [ 85.786198][ T1786] RBP: 00007ff8653ff090 R08: 0000000000000000 R09: 0000000000000000 [ 85.794016][ T1786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.801824][ T1786] R13: 0000000000000000 R14: 00007ff865735f80 R15: 00007ffd5b495798 [ 85.809641][ T1786] [ 86.383792][ T1802] device veth0_vlan left promiscuous mode [ 86.404837][ T1802] device veth0_vlan entered promiscuous mode [ 86.462447][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.490923][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.542389][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.135229][ T1831] FAULT_INJECTION: forcing a failure. [ 87.135229][ T1831] name failslab, interval 1, probability 0, space 0, times 0 [ 87.202621][ T1831] CPU: 1 PID: 1831 Comm: syz.0.463 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 87.212290][ T1831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 87.222170][ T1831] Call Trace: [ 87.225296][ T1831] [ 87.228073][ T1831] dump_stack_lvl+0x151/0x1b7 [ 87.232588][ T1831] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 87.237882][ T1831] dump_stack+0x15/0x1e [ 87.241871][ T1831] should_fail_ex+0x3d0/0x520 [ 87.246390][ T1831] ? selinux_perf_event_alloc+0x51/0x140 [ 87.251852][ T1831] __should_failslab+0xaf/0xf0 [ 87.256459][ T1831] should_failslab+0x9/0x20 [ 87.260792][ T1831] __kmem_cache_alloc_node+0x3d/0x250 [ 87.266005][ T1831] ? selinux_perf_event_alloc+0x51/0x140 [ 87.271472][ T1831] kmalloc_trace+0x2a/0xa0 [ 87.275722][ T1831] selinux_perf_event_alloc+0x51/0x140 [ 87.281115][ T1831] security_perf_event_alloc+0x62/0x90 [ 87.286409][ T1831] perf_event_alloc+0x1544/0x1840 [ 87.291277][ T1831] __se_sys_perf_event_open+0xb27/0x3d60 [ 87.296739][ T1831] ? mutex_lock+0x1d1/0x1e0 [ 87.301082][ T1831] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 87.306546][ T1831] ? fput+0x15b/0x1b0 [ 87.310364][ T1831] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 87.316358][ T1831] __x64_sys_perf_event_open+0xbf/0xd0 [ 87.321646][ T1831] x64_sys_call+0x7de/0x9a0 [ 87.325988][ T1831] do_syscall_64+0x3b/0xb0 [ 87.330234][ T1831] ? clear_bhb_loop+0x55/0xb0 [ 87.334753][ T1831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 87.340998][ T1831] RIP: 0033:0x7f37cf77e719 [ 87.345255][ T1831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.364717][ T1831] RSP: 002b:00007f37d04e4038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 87.372939][ T1831] RAX: ffffffffffffffda RBX: 00007f37cf935f80 RCX: 00007f37cf77e719 [ 87.380754][ T1831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 87.388565][ T1831] RBP: 00007f37d04e4090 R08: 0000000000000000 R09: 0000000000000000 [ 87.396377][ T1831] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 87.404187][ T1831] R13: 0000000000000000 R14: 00007f37cf935f80 R15: 00007ffeffe234b8 [ 87.412010][ T1831] [ 88.212718][ T1857] device sit0 left promiscuous mode [ 88.245323][ T1859] device sit0 entered promiscuous mode [ 88.480491][ T1853] device veth0_vlan left promiscuous mode [ 88.486402][ T1853] device veth0_vlan entered promiscuous mode [ 88.554701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.576233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.593183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.254112][ T1918] device veth0_vlan left promiscuous mode [ 91.260034][ T1918] device veth0_vlan entered promiscuous mode [ 91.279849][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.321607][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.390018][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.407027][ T1969] tun0: tun_chr_ioctl cmd 1074025677 [ 92.426814][ T28] audit: type=1400 audit(1731772595.651:131): avc: denied { create } for pid=1952 comm="syz.4.500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.449792][ T1969] tun0: linktype set to 513 [ 92.906599][ T1977] device wg2 left promiscuous mode [ 92.954066][ T1979] device wg2 entered promiscuous mode [ 92.998540][ T1974] device veth0_vlan left promiscuous mode [ 93.012094][ T1974] device veth0_vlan entered promiscuous mode [ 93.692098][ T2003] FAULT_INJECTION: forcing a failure. [ 93.692098][ T2003] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.750601][ T2003] CPU: 1 PID: 2003 Comm: syz.1.518 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 93.760168][ T2003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 93.770076][ T2003] Call Trace: [ 93.773271][ T2003] [ 93.776051][ T2003] dump_stack_lvl+0x151/0x1b7 [ 93.780567][ T2003] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 93.785858][ T2003] dump_stack+0x15/0x1e [ 93.789847][ T2003] should_fail_ex+0x3d0/0x520 [ 93.794369][ T2003] should_fail+0xb/0x10 [ 93.798356][ T2003] should_fail_usercopy+0x1a/0x20 [ 93.803222][ T2003] _copy_from_user+0x1e/0xc0 [ 93.807642][ T2003] bpf_test_init+0x12e/0x190 [ 93.812069][ T2003] bpf_prog_test_run_skb+0x297/0x13a0 [ 93.817282][ T2003] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 93.823005][ T2003] ? __kasan_check_write+0x14/0x20 [ 93.827953][ T2003] ? fput+0x15b/0x1b0 [ 93.831769][ T2003] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 93.837504][ T2003] bpf_prog_test_run+0x3b0/0x630 [ 93.842274][ T2003] ? bpf_prog_query+0x260/0x260 [ 93.846959][ T2003] ? selinux_bpf+0xd2/0x100 [ 93.851302][ T2003] ? security_bpf+0x82/0xb0 [ 93.855640][ T2003] __sys_bpf+0x59f/0x7f0 [ 93.859721][ T2003] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 93.864932][ T2003] ? __ia32_sys_read+0x90/0x90 [ 93.869534][ T2003] ? debug_smp_processor_id+0x17/0x20 [ 93.874996][ T2003] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 93.880895][ T2003] __x64_sys_bpf+0x7c/0x90 [ 93.885156][ T2003] x64_sys_call+0x87f/0x9a0 [ 93.889488][ T2003] do_syscall_64+0x3b/0xb0 [ 93.893743][ T2003] ? clear_bhb_loop+0x55/0xb0 [ 93.898256][ T2003] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 93.903983][ T2003] RIP: 0033:0x7fb67d77e719 [ 93.908233][ T2003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.927680][ T2003] RSP: 002b:00007fb67e5a0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.934538][ T2009] bond_slave_1: mtu less than device minimum [ 93.935919][ T2003] RAX: ffffffffffffffda RBX: 00007fb67d935f80 RCX: 00007fb67d77e719 [ 93.935938][ T2003] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 000000000000000a [ 93.957362][ T2003] RBP: 00007fb67e5a0090 R08: 0000000000000000 R09: 0000000000000000 [ 93.965173][ T2003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.972983][ T2003] R13: 0000000000000000 R14: 00007fb67d935f80 R15: 00007ffd4fd80bd8 [ 93.980805][ T2003] [ 95.017550][ T2021] device veth0_vlan left promiscuous mode [ 95.034829][ T2021] device veth0_vlan entered promiscuous mode [ 95.074057][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.106617][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.130004][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.605444][ T2054] device veth0_vlan left promiscuous mode [ 95.708922][ T2054] device veth0_vlan entered promiscuous mode [ 95.771229][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.785981][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.820389][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.044003][ T2102] device veth0_vlan left promiscuous mode [ 97.138655][ T2102] device veth0_vlan entered promiscuous mode [ 97.298192][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.310431][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.359171][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.579115][ T2195] device syzkaller0 entered promiscuous mode [ 103.917377][ T2211] device syzkaller0 entered promiscuous mode [ 104.301122][ T2221] device veth0_vlan left promiscuous mode [ 104.332857][ T2221] device veth0_vlan entered promiscuous mode [ 104.631187][ T28] audit: type=1400 audit(1731772607.861:132): avc: denied { create } for pid=2238 comm="syz.3.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 104.996149][ T2260] device veth0_vlan left promiscuous mode [ 105.020349][ T2260] device veth0_vlan entered promiscuous mode [ 105.043118][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.067256][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.128252][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.435389][ T28] audit: type=1400 audit(1731772608.661:133): avc: denied { create } for pid=2267 comm="syz.2.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 105.965345][ T2290] device wg2 left promiscuous mode [ 106.210283][ T2292] device syzkaller0 entered promiscuous mode [ 106.217126][ T2303] FAULT_INJECTION: forcing a failure. [ 106.217126][ T2303] name failslab, interval 1, probability 0, space 0, times 0 [ 106.232916][ T2303] CPU: 0 PID: 2303 Comm: syz.2.622 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 106.242473][ T2303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 106.252547][ T2303] Call Trace: [ 106.255662][ T2303] [ 106.258441][ T2303] dump_stack_lvl+0x151/0x1b7 [ 106.262961][ T2303] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 106.268251][ T2303] dump_stack+0x15/0x1e [ 106.272250][ T2303] should_fail_ex+0x3d0/0x520 [ 106.276762][ T2303] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 106.282313][ T2303] __should_failslab+0xaf/0xf0 [ 106.286919][ T2303] should_failslab+0x9/0x20 [ 106.291253][ T2303] __kmem_cache_alloc_node+0x3d/0x250 [ 106.296463][ T2303] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 106.302019][ T2303] kmalloc_trace+0x2a/0xa0 [ 106.306276][ T2303] selinux_sk_alloc_security+0x7d/0x1a0 [ 106.311651][ T2303] security_sk_alloc+0x72/0xb0 [ 106.316252][ T2303] sk_prot_alloc+0x114/0x330 [ 106.320680][ T2303] sk_alloc+0x38/0x440 [ 106.324583][ T2303] pptp_create+0x33/0x300 [ 106.328747][ T2303] pppox_create+0x14a/0x1c0 [ 106.333176][ T2303] __sock_create+0x3a6/0x760 [ 106.337603][ T2303] __sys_socketpair+0x29f/0x6e0 [ 106.342288][ T2303] ? __ia32_sys_socket+0x90/0x90 [ 106.347061][ T2303] ? __ia32_sys_read+0x90/0x90 [ 106.351666][ T2303] ? debug_smp_processor_id+0x17/0x20 [ 106.356871][ T2303] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 106.362771][ T2303] __x64_sys_socketpair+0x9b/0xb0 [ 106.367631][ T2303] x64_sys_call+0x19b/0x9a0 [ 106.371971][ T2303] do_syscall_64+0x3b/0xb0 [ 106.376221][ T2303] ? clear_bhb_loop+0x55/0xb0 [ 106.380737][ T2303] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 106.386466][ T2303] RIP: 0033:0x7f357317e719 [ 106.390717][ T2303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.410251][ T2303] RSP: 002b:00007f3573f94038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 106.418500][ T2303] RAX: ffffffffffffffda RBX: 00007f3573335f80 RCX: 00007f357317e719 [ 106.426306][ T2303] RDX: 0000000000000002 RSI: 0000000000080000 RDI: 0000000000000018 [ 106.434114][ T2303] RBP: 00007f3573f94090 R08: 0000000000000000 R09: 0000000000000000 [ 106.441924][ T2303] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 106.449740][ T2303] R13: 0000000000000000 R14: 00007f3573335f80 R15: 00007fff0d4f4f28 [ 106.457556][ T2303] [ 106.461455][ T2290] device wg2 entered promiscuous mode [ 106.806581][ T2316] FAULT_INJECTION: forcing a failure. [ 106.806581][ T2316] name failslab, interval 1, probability 0, space 0, times 0 [ 106.996840][ T2316] CPU: 1 PID: 2316 Comm: syz.3.627 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 107.006758][ T2316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 107.016891][ T2316] Call Trace: [ 107.020010][ T2316] [ 107.022790][ T2316] dump_stack_lvl+0x151/0x1b7 [ 107.027300][ T2316] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 107.032600][ T2316] dump_stack+0x15/0x1e [ 107.036704][ T2316] should_fail_ex+0x3d0/0x520 [ 107.041219][ T2316] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 107.046771][ T2316] __should_failslab+0xaf/0xf0 [ 107.051370][ T2316] should_failslab+0x9/0x20 [ 107.055711][ T2316] __kmem_cache_alloc_node+0x3d/0x250 [ 107.060918][ T2316] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 107.066472][ T2316] kmalloc_trace+0x2a/0xa0 [ 107.070726][ T2316] selinux_sk_alloc_security+0x7d/0x1a0 [ 107.076111][ T2316] security_sk_alloc+0x72/0xb0 [ 107.080709][ T2316] sk_prot_alloc+0x114/0x330 [ 107.085136][ T2316] sk_alloc+0x38/0x440 [ 107.089212][ T2316] pptp_create+0x33/0x300 [ 107.093392][ T2316] pppox_create+0x14a/0x1c0 [ 107.097718][ T2316] __sock_create+0x3a6/0x760 [ 107.102152][ T2316] __sys_socketpair+0x29f/0x6e0 [ 107.106835][ T2316] ? __ia32_sys_socket+0x90/0x90 [ 107.111607][ T2316] ? __ia32_sys_read+0x90/0x90 [ 107.116205][ T2316] ? debug_smp_processor_id+0x17/0x20 [ 107.121413][ T2316] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 107.127316][ T2316] __x64_sys_socketpair+0x9b/0xb0 [ 107.132175][ T2316] x64_sys_call+0x19b/0x9a0 [ 107.136513][ T2316] do_syscall_64+0x3b/0xb0 [ 107.140769][ T2316] ? clear_bhb_loop+0x55/0xb0 [ 107.145365][ T2316] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 107.151093][ T2316] RIP: 0033:0x7ff86557e719 [ 107.155358][ T2316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.174790][ T2316] RSP: 002b:00007ff8653ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 107.183035][ T2316] RAX: ffffffffffffffda RBX: 00007ff865735f80 RCX: 00007ff86557e719 [ 107.190847][ T2316] RDX: 0000000000000002 RSI: 0000000000080000 RDI: 0000000000000018 [ 107.198660][ T2316] RBP: 00007ff8653ff090 R08: 0000000000000000 R09: 0000000000000000 [ 107.206469][ T2316] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 107.214283][ T2316] R13: 0000000000000000 R14: 00007ff865735f80 R15: 00007ffd5b495798 [ 107.222103][ T2316] [ 107.659747][ T2336] device veth0_vlan left promiscuous mode [ 107.784466][ T2336] device veth0_vlan entered promiscuous mode [ 107.958404][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.982040][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.036067][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.512852][ T2348] device syzkaller0 entered promiscuous mode [ 109.292937][ T2368] device veth0_vlan left promiscuous mode [ 109.315189][ T2368] device veth0_vlan entered promiscuous mode [ 111.360624][ T2410] device syzkaller0 entered promiscuous mode [ 111.780821][ T28] audit: type=1400 audit(1731772615.011:134): avc: denied { create } for pid=2431 comm="syz.4.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.842646][ T2427] device sit0 entered promiscuous mode [ 111.914669][ T28] audit: type=1400 audit(1731772615.141:135): avc: denied { setopt } for pid=2438 comm="syz.4.667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 112.520492][ T2445] device veth0_vlan left promiscuous mode [ 112.622312][ T2445] device veth0_vlan entered promiscuous mode [ 112.760775][ T28] audit: type=1400 audit(1731772615.991:136): avc: denied { read } for pid=2458 comm="syz.3.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 112.874793][ T2457] device syzkaller0 entered promiscuous mode [ 112.885931][ T28] audit: type=1400 audit(1731772616.041:137): avc: denied { write } for pid=2458 comm="syz.3.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 114.938062][ T2512] syz.2.690[2512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.938138][ T2512] syz.2.690[2512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.221680][ T2510] device syzkaller0 entered promiscuous mode [ 115.971092][ T28] audit: type=1400 audit(1731772619.201:138): avc: denied { create } for pid=2536 comm="syz.4.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 116.977582][ T2554] device veth0_vlan left promiscuous mode [ 117.007477][ T2554] device veth0_vlan entered promiscuous mode [ 117.066692][ T2564] device veth0_vlan left promiscuous mode [ 117.076985][ T2564] device veth0_vlan entered promiscuous mode [ 117.133024][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.146671][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.154707][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.461804][ T2565] device syzkaller0 entered promiscuous mode [ 117.499993][ T2575] device wg2 left promiscuous mode [ 118.070990][ T2599] device veth0_vlan left promiscuous mode [ 118.139398][ T2599] device veth0_vlan entered promiscuous mode [ 118.229128][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.249116][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.330839][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.669886][ T2632] device veth0_vlan left promiscuous mode [ 119.677585][ T2632] device veth0_vlan entered promiscuous mode [ 119.687054][ T2633] device veth0_vlan left promiscuous mode [ 119.694035][ T2633] device veth0_vlan entered promiscuous mode [ 119.762829][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.771646][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.779139][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.787013][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.795602][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.803547][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.953180][ T2652] device veth0_vlan left promiscuous mode [ 120.013695][ T2652] device veth0_vlan entered promiscuous mode [ 121.053151][ T2679] device syzkaller0 entered promiscuous mode [ 121.150278][ T2681] device veth0_vlan left promiscuous mode [ 121.165519][ T2681] device veth0_vlan entered promiscuous mode [ 122.939066][ T2727] device syzkaller0 entered promiscuous mode [ 124.438141][ T2760] device veth0_vlan left promiscuous mode [ 124.444497][ T2760] device veth0_vlan entered promiscuous mode [ 124.766555][ T2783] device syzkaller0 entered promiscuous mode [ 124.813773][ T2795] device veth0_vlan left promiscuous mode [ 124.825227][ T2795] device veth0_vlan entered promiscuous mode [ 124.843686][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.852094][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.866116][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.907179][ T2813] device pim6reg1 entered promiscuous mode [ 126.122514][ T2828] device veth0_vlan left promiscuous mode [ 126.157376][ T2828] device veth0_vlan entered promiscuous mode [ 126.208231][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.226572][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.275261][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.410033][ T2832] device veth1_macvtap left promiscuous mode [ 127.862075][ T2863] device veth0_vlan left promiscuous mode [ 127.912775][ T2863] device veth0_vlan entered promiscuous mode [ 128.300203][ T2871] device wg2 entered promiscuous mode [ 130.650091][ T2885] device syzkaller0 entered promiscuous mode [ 130.705682][ T2887] device veth1_macvtap left promiscuous mode [ 130.720474][ T2897] syz.3.813[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.720553][ T2897] syz.3.813[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.788395][ T2897] device syzkaller0 entered promiscuous mode [ 131.074805][ T2913] syz.4.819[2913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.074881][ T2913] syz.4.819[2913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.572938][ T2963] syz.2.837[2963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.698588][ T2963] syz.2.837[2963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.806425][ T3003] device syzkaller0 entered promiscuous mode [ 133.839410][ T2998] device sit0 left promiscuous mode [ 133.994949][ T3004] device sit0 left promiscuous mode [ 134.007757][ T3006] device sit0 entered promiscuous mode [ 134.447347][ T3012] device syzkaller0 entered promiscuous mode [ 134.878270][ T3035] device veth0_vlan left promiscuous mode [ 134.889169][ T3035] device veth0_vlan entered promiscuous mode [ 134.897161][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.910383][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.936590][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.543881][ T3053] device syzkaller0 entered promiscuous mode [ 135.579296][ T3064] device veth0_vlan left promiscuous mode [ 135.619877][ T3064] device veth0_vlan entered promiscuous mode [ 135.717384][ T3069] device veth1_macvtap left promiscuous mode [ 135.868975][ T3081] syz.0.879[3081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.869054][ T3081] syz.0.879[3081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.339299][ T3132] device syzkaller0 entered promiscuous mode [ 138.547682][ T3145] FAULT_INJECTION: forcing a failure. [ 138.547682][ T3145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.565339][ T3146] syz.1.893[3146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.565415][ T3146] syz.1.893[3146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.646630][ T3145] CPU: 0 PID: 3145 Comm: syz.4.894 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 138.667218][ T3145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 138.677113][ T3145] Call Trace: [ 138.680243][ T3145] [ 138.683010][ T3145] dump_stack_lvl+0x151/0x1b7 [ 138.687533][ T3145] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 138.692823][ T3145] dump_stack+0x15/0x1e [ 138.696897][ T3145] should_fail_ex+0x3d0/0x520 [ 138.701551][ T3145] should_fail+0xb/0x10 [ 138.705538][ T3145] should_fail_usercopy+0x1a/0x20 [ 138.710399][ T3145] strncpy_from_user+0x24/0x2b0 [ 138.715084][ T3145] ? vfs_write+0x952/0xed0 [ 138.719358][ T3145] ? getname_flags+0xba/0x520 [ 138.723850][ T3145] getname_flags+0xf2/0x520 [ 138.728207][ T3145] getname+0x19/0x20 [ 138.731926][ T3145] do_sys_openat2+0xe0/0x870 [ 138.736347][ T3145] ? bit_wait_io_timeout+0x120/0x120 [ 138.741478][ T3145] ? __mutex_lock_slowpath+0x10/0x10 [ 138.746764][ T3145] ? do_sys_open+0x220/0x220 [ 138.751190][ T3145] ? fput+0x15b/0x1b0 [ 138.755009][ T3145] ? ksys_write+0x260/0x2c0 [ 138.759348][ T3145] ? __this_cpu_preempt_check+0x13/0x20 [ 138.764739][ T3145] __x64_sys_openat+0x243/0x290 [ 138.769507][ T3145] ? __ia32_sys_open+0x270/0x270 [ 138.774278][ T3145] ? debug_smp_processor_id+0x17/0x20 [ 138.779486][ T3145] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 138.785384][ T3145] ? exit_to_user_mode_prepare+0x39/0xa0 [ 138.790855][ T3145] x64_sys_call+0x6bf/0x9a0 [ 138.795308][ T3145] do_syscall_64+0x3b/0xb0 [ 138.799558][ T3145] ? clear_bhb_loop+0x55/0xb0 [ 138.804096][ T3145] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 138.809801][ T3145] RIP: 0033:0x7fc1cb57e719 [ 138.814054][ T3145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.833649][ T3145] RSP: 002b:00007fc1cc2a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 138.841904][ T3145] RAX: ffffffffffffffda RBX: 00007fc1cb735f80 RCX: 00007fc1cb57e719 [ 138.849700][ T3145] RDX: 0000000000000002 RSI: 0000000020000240 RDI: 0000000000000006 [ 138.857513][ T3145] RBP: 00007fc1cc2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 138.865325][ T3145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.873133][ T3145] R13: 0000000000000000 R14: 00007fc1cb735f80 R15: 00007ffd916be738 [ 138.880956][ T3145] [ 138.979301][ T3162] syz.3.901[3162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.979388][ T3162] syz.3.901[3162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.785447][ T3177] device syzkaller0 entered promiscuous mode [ 140.238177][ T3190] syz.0.911[3190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.238252][ T3190] syz.0.911[3190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.574166][ T3217] bridge0: port 3(team_slave_1) entered blocking state [ 141.592240][ T3217] bridge0: port 3(team_slave_1) entered disabled state [ 141.672106][ T3217] device team_slave_1 entered promiscuous mode [ 141.709900][ T3221] device team_slave_1 left promiscuous mode [ 141.716401][ T3221] bridge0: port 3(team_slave_1) entered disabled state [ 142.110623][ T3250] FAULT_INJECTION: forcing a failure. [ 142.110623][ T3250] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 142.308138][ T3250] CPU: 1 PID: 3250 Comm: syz.1.931 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 142.317783][ T3250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 142.327678][ T3250] Call Trace: [ 142.330890][ T3250] [ 142.333668][ T3250] dump_stack_lvl+0x151/0x1b7 [ 142.338181][ T3250] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 142.343478][ T3250] dump_stack+0x15/0x1e [ 142.347465][ T3250] should_fail_ex+0x3d0/0x520 [ 142.351984][ T3250] should_fail_alloc_page+0x68/0x90 [ 142.357017][ T3250] prepare_alloc_pages+0x14e/0x6f0 [ 142.361969][ T3250] ? __alloc_pages_bulk+0xda0/0xda0 [ 142.367053][ T3250] __alloc_pages+0x162/0x610 [ 142.371425][ T3250] ? prep_new_page+0x110/0x110 [ 142.376029][ T3250] ? preempt_count_sub+0x66/0x160 [ 142.380884][ T3250] __get_free_pages+0xe/0x30 [ 142.385309][ T3250] kasan_populate_vmalloc_pte+0x39/0x130 [ 142.390776][ T3250] ? __apply_to_page_range+0x8ca/0xbe0 [ 142.396070][ T3250] __apply_to_page_range+0x8dd/0xbe0 [ 142.401194][ T3250] ? kasan_populate_vmalloc+0x70/0x70 [ 142.406404][ T3250] ? kasan_populate_vmalloc+0x70/0x70 [ 142.411605][ T3250] apply_to_page_range+0x3b/0x50 [ 142.416466][ T3250] kasan_populate_vmalloc+0x65/0x70 [ 142.421592][ T3250] alloc_vmap_area+0x1961/0x1aa0 [ 142.426372][ T3250] ? vm_map_ram+0x940/0x940 [ 142.430699][ T3250] ? __kasan_kmalloc+0x9c/0xb0 [ 142.435303][ T3250] ? kmalloc_node_trace+0x3d/0xb0 [ 142.440772][ T3250] __get_vm_area_node+0x171/0x370 [ 142.445637][ T3250] __vmalloc_node_range+0x338/0x1560 [ 142.450750][ T3250] ? stack_map_alloc+0x30c/0x520 [ 142.455527][ T3250] ? memcpy+0x56/0x70 [ 142.459342][ T3250] ? selinux_capable+0x2f1/0x430 [ 142.464114][ T3250] ? selinux_capset+0xf0/0xf0 [ 142.468629][ T3250] ? vmap+0x2b0/0x2b0 [ 142.472447][ T3250] ? cap_capable+0x1d2/0x270 [ 142.476881][ T3250] bpf_map_area_alloc+0xdc/0xf0 [ 142.481557][ T3250] ? stack_map_alloc+0x30c/0x520 [ 142.486335][ T3250] stack_map_alloc+0x30c/0x520 [ 142.490936][ T3250] map_create+0x44a/0xcf0 [ 142.495103][ T3250] __sys_bpf+0x2e6/0x7f0 [ 142.499181][ T3250] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 142.504391][ T3250] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 142.510378][ T3250] __x64_sys_bpf+0x7c/0x90 [ 142.514637][ T3250] x64_sys_call+0x87f/0x9a0 [ 142.518969][ T3250] do_syscall_64+0x3b/0xb0 [ 142.523222][ T3250] ? clear_bhb_loop+0x55/0xb0 [ 142.527837][ T3250] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 142.533557][ T3250] RIP: 0033:0x7fb67d77e719 [ 142.537806][ T3250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.557349][ T3250] RSP: 002b:00007fb67e5a0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 142.565594][ T3250] RAX: ffffffffffffffda RBX: 00007fb67d935f80 RCX: 00007fb67d77e719 [ 142.573394][ T3250] RDX: 0000000000000048 RSI: 00000000200005c0 RDI: 0000000000000000 [ 142.581212][ T3250] RBP: 00007fb67e5a0090 R08: 0000000000000000 R09: 0000000000000000 [ 142.589021][ T3250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.596828][ T3250] R13: 0000000000000000 R14: 00007fb67d935f80 R15: 00007ffd4fd80bd8 [ 142.604650][ T3250] [ 142.633487][ T3257] syz.3.934[3257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.633565][ T3257] syz.3.934[3257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.158730][ T28] audit: type=1400 audit(1731772647.381:139): avc: denied { tracepoint } for pid=3287 comm="syz.2.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 144.202236][ T3297] device veth0_vlan left promiscuous mode [ 144.208395][ T3297] device veth0_vlan entered promiscuous mode [ 144.365550][ T3307] device veth0_vlan left promiscuous mode [ 144.388057][ T3307] device veth0_vlan entered promiscuous mode [ 144.409013][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.426406][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.464310][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.245560][ T3315] device syzkaller0 entered promiscuous mode [ 145.382759][ T3329] syz.1.955[3329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.382847][ T3329] syz.1.955[3329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.677249][ T3343] device sit0 left promiscuous mode [ 145.781841][ T28] audit: type=1400 audit(1731772649.011:140): avc: denied { create } for pid=3336 comm="syz.4.957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 145.942344][ T3341] device sit0 entered promiscuous mode [ 146.673412][ T3352] device syzkaller0 entered promiscuous mode [ 147.408690][ T3373] syz.3.968[3373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.408769][ T3373] syz.3.968[3373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.459969][ T3376] device veth1_macvtap entered promiscuous mode [ 147.486551][ T3379] syz.2.969[3379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.486629][ T3379] syz.2.969[3379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.503594][ T3376] device macsec0 entered promiscuous mode [ 147.538558][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.269901][ T3390] device syzkaller0 entered promiscuous mode [ 149.529914][ T3426] device syzkaller0 entered promiscuous mode [ 150.117904][ T3443] FAULT_INJECTION: forcing a failure. [ 150.117904][ T3443] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 150.136336][ T3443] CPU: 1 PID: 3443 Comm: syz.2.993 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 150.145911][ T3443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 150.155812][ T3443] Call Trace: [ 150.158923][ T3443] [ 150.161790][ T3443] dump_stack_lvl+0x151/0x1b7 [ 150.166308][ T3443] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 150.171610][ T3443] dump_stack+0x15/0x1e [ 150.175590][ T3443] should_fail_ex+0x3d0/0x520 [ 150.180105][ T3443] should_fail_alloc_page+0x68/0x90 [ 150.185170][ T3443] prepare_alloc_pages+0x14e/0x6f0 [ 150.190092][ T3443] ? __alloc_pages_bulk+0xda0/0xda0 [ 150.195164][ T3443] __alloc_pages+0x162/0x610 [ 150.199545][ T3443] ? prep_new_page+0x110/0x110 [ 150.204147][ T3443] ? kasan_save_alloc_info+0x1f/0x30 [ 150.209266][ T3443] ? __kasan_slab_alloc+0x6c/0x80 [ 150.214125][ T3443] __get_free_pages+0xe/0x30 [ 150.218551][ T3443] pgd_alloc+0x21/0x2c0 [ 150.222544][ T3443] mm_init+0x501/0x910 [ 150.226450][ T3443] copy_mm+0x1b1/0x1bc0 [ 150.230442][ T3443] ? kasan_save_alloc_info+0x1f/0x30 [ 150.235560][ T3443] ? kasan_save_alloc_info+0x1f/0x30 [ 150.240679][ T3443] ? __kasan_slab_alloc+0x6c/0x80 [ 150.245541][ T3443] ? copy_signal+0x650/0x650 [ 150.249966][ T3443] ? _raw_spin_lock+0xa4/0x1b0 [ 150.254571][ T3443] ? memset+0x35/0x40 [ 150.258386][ T3443] ? __init_rwsem+0x130/0x240 [ 150.262898][ T3443] ? copy_signal+0x503/0x650 [ 150.267343][ T3443] copy_process+0x12b6/0x3530 [ 150.271849][ T3443] ? __kasan_check_write+0x14/0x20 [ 150.276791][ T3443] ? proc_fail_nth_write+0x20b/0x290 [ 150.281912][ T3443] ? idle_dummy+0x10/0x10 [ 150.286074][ T3443] ? vfs_write+0x952/0xed0 [ 150.290327][ T3443] ? __kasan_slab_free+0x11/0x20 [ 150.295104][ T3443] kernel_clone+0x229/0x890 [ 150.299443][ T3443] ? __kasan_check_write+0x14/0x20 [ 150.304395][ T3443] ? mutex_unlock+0xb2/0x260 [ 150.308904][ T3443] ? create_io_thread+0x180/0x180 [ 150.313767][ T3443] __x64_sys_clone+0x231/0x280 [ 150.318361][ T3443] ? __do_sys_vfork+0x110/0x110 [ 150.323052][ T3443] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 150.328950][ T3443] ? exit_to_user_mode_prepare+0x39/0xa0 [ 150.334417][ T3443] x64_sys_call+0x1b0/0x9a0 [ 150.338755][ T3443] do_syscall_64+0x3b/0xb0 [ 150.343010][ T3443] ? clear_bhb_loop+0x55/0xb0 [ 150.347523][ T3443] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 150.353264][ T3443] RIP: 0033:0x7f357317e719 [ 150.357507][ T3443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.376947][ T3443] RSP: 002b:00007f3573f93fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 150.385365][ T3443] RAX: ffffffffffffffda RBX: 00007f3573335f80 RCX: 00007f357317e719 [ 150.393180][ T3443] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 150.400988][ T3443] RBP: 00007f3573f94090 R08: 0000000000000000 R09: 0000000000000000 [ 150.408884][ T3443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 150.416697][ T3443] R13: 0000000000000000 R14: 00007f3573335f80 R15: 00007fff0d4f4f28 [ 150.424524][ T3443] [ 150.674396][ T3451] device pim6reg1 entered promiscuous mode [ 150.788501][ T3445] device veth1_macvtap left promiscuous mode [ 151.173405][ T3467] device syzkaller0 entered promiscuous mode [ 151.303864][ T3474] syz.2.1004[3474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.303991][ T3474] syz.2.1004[3474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.571405][ T3479] device syzkaller0 entered promiscuous mode [ 151.695511][ T3486] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 151.883804][ T3486] device syzkaller0 entered promiscuous mode [ 152.800725][ T3506] device syzkaller0 entered promiscuous mode [ 157.017299][ T3570] device veth0_vlan left promiscuous mode [ 157.043102][ T3570] device veth0_vlan entered promiscuous mode [ 157.105730][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.134783][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.154651][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.422935][ T3588] device sit0 left promiscuous mode [ 157.830499][ T3589] device sit0 entered promiscuous mode [ 158.192853][ T3599] device veth0_vlan left promiscuous mode [ 158.198747][ T3599] device veth0_vlan entered promiscuous mode [ 158.206111][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.250536][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.296508][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.343858][ T28] audit: type=1400 audit(1731772661.571:141): avc: denied { create } for pid=3604 comm="syz.4.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 159.008066][ T3620] FAULT_INJECTION: forcing a failure. [ 159.008066][ T3620] name failslab, interval 1, probability 0, space 0, times 0 [ 159.076822][ T3620] CPU: 0 PID: 3620 Comm: syz.2.1053 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 159.086561][ T3620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 159.096461][ T3620] Call Trace: [ 159.099581][ T3620] [ 159.102358][ T3620] dump_stack_lvl+0x151/0x1b7 [ 159.106872][ T3620] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 159.112172][ T3620] dump_stack+0x15/0x1e [ 159.116161][ T3620] should_fail_ex+0x3d0/0x520 [ 159.120671][ T3620] ? __alloc_skb+0xcc/0x2d0 [ 159.125016][ T3620] __should_failslab+0xaf/0xf0 [ 159.129613][ T3620] should_failslab+0x9/0x20 [ 159.133949][ T3620] kmem_cache_alloc_node+0x3e/0x2d0 [ 159.138989][ T3620] __alloc_skb+0xcc/0x2d0 [ 159.143151][ T3620] rtmsg_fib+0x140/0x620 [ 159.147232][ T3620] ? fib_info_nhc+0x1d0/0x1d0 [ 159.151840][ T3620] ? fib_nh_match+0x3a0/0x5c0 [ 159.156345][ T3620] fib_table_delete+0x10b8/0x13c0 [ 159.161204][ T3620] ? stack_trace_snprint+0xf0/0xf0 [ 159.166168][ T3620] ? nexthop_get_nhc_lookup+0x7b0/0x7b0 [ 159.171663][ T3620] ? kfree_skbmem+0x104/0x170 [ 159.176175][ T3620] ? consume_skb+0xb4/0x250 [ 159.180515][ T3620] ? netlink_broadcast+0x103c/0x1160 [ 159.185630][ T3620] ? nlmsg_notify+0xfb/0x1c0 [ 159.190058][ T3620] ? rtnl_notify+0x9c/0xd0 [ 159.194314][ T3620] ? rtmsg_ifa+0x234/0x3a0 [ 159.198565][ T3620] ? __inet_del_ifa+0x7eb/0xdb0 [ 159.203250][ T3620] ? inetdev_event+0x6b1/0x1110 [ 159.207941][ T3620] ? raw_notifier_call_chain+0x8c/0xf0 [ 159.213232][ T3620] ? call_netdevice_notifiers_mtu+0x189/0x220 [ 159.219135][ T3620] ? dev_set_mtu_ext+0x4b0/0x690 [ 159.223909][ T3620] ? dev_set_mtu+0x9e/0x180 [ 159.228252][ T3620] fib_del_ifaddr+0x57c/0x2580 [ 159.232855][ T3620] ? __kasan_check_write+0x14/0x20 [ 159.237796][ T3620] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 159.243103][ T3620] ? fib_modify_prefix_metric+0xd10/0xd10 [ 159.248656][ T3620] ? _raw_spin_lock+0x1b0/0x1b0 [ 159.253337][ T3620] ? debug_smp_processor_id+0x17/0x20 [ 159.258546][ T3620] ? kasan_quarantine_put+0x34/0x1a0 [ 159.263667][ T3620] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 159.269302][ T3620] ? __wake_up+0x128/0x1c0 [ 159.273558][ T3620] ? __wake_up_bit+0x2b0/0x2b0 [ 159.278159][ T3620] ? kfree_skbmem+0x104/0x170 [ 159.282671][ T3620] ? down_read+0xeb7/0x1aa0 [ 159.287010][ T3620] ? inet_fill_ifaddr+0xa4f/0xf60 [ 159.291874][ T3620] ? __down_common+0x690/0x690 [ 159.296477][ T3620] ? rtmsg_ifa+0x234/0x3a0 [ 159.300728][ T3620] fib_inetaddr_event+0xca/0x310 [ 159.305496][ T3620] blocking_notifier_call_chain+0xbb/0x140 [ 159.311139][ T3620] __inet_del_ifa+0x7ff/0xdb0 [ 159.315657][ T3620] inetdev_event+0x6b1/0x1110 [ 159.320165][ T3620] ? ipv4_doint_and_flush+0x150/0x150 [ 159.325374][ T3620] ? arp_netdev_event+0xd4/0x2a0 [ 159.330144][ T3620] raw_notifier_call_chain+0x8c/0xf0 [ 159.335265][ T3620] call_netdevice_notifiers_mtu+0x189/0x220 [ 159.340988][ T3620] ? dev_set_mtu_ext+0x690/0x690 [ 159.345763][ T3620] ? ip6_route_dev_notify+0x93/0x800 [ 159.350886][ T3620] ? raw_notifier_call_chain+0xdf/0xf0 [ 159.356181][ T3620] dev_set_mtu_ext+0x4b0/0x690 [ 159.360780][ T3620] ? avc_has_perm_noaudit+0x348/0x430 [ 159.365986][ T3620] ? dev_validate_mtu+0x180/0x180 [ 159.370851][ T3620] ? avc_has_perm_noaudit+0x2dd/0x430 [ 159.376057][ T3620] dev_set_mtu+0x9e/0x180 [ 159.380220][ T3620] ? call_netdevice_notifiers_mtu+0x220/0x220 [ 159.386121][ T3620] ? kstrtouint+0xf6/0x180 [ 159.390376][ T3620] ? full_name_hash+0x9d/0xf0 [ 159.394893][ T3620] dev_ifsioc+0x4cd/0x1150 [ 159.399146][ T3620] ? dev_ioctl+0xe60/0xe60 [ 159.403411][ T3620] ? __kasan_check_write+0x14/0x20 [ 159.408341][ T3620] ? mutex_lock+0xb1/0x1e0 [ 159.412596][ T3620] ? bit_wait_io_timeout+0x120/0x120 [ 159.417717][ T3620] dev_ioctl+0x543/0xe60 [ 159.421796][ T3620] sock_do_ioctl+0x26b/0x450 [ 159.426218][ T3620] ? has_cap_mac_admin+0x3c0/0x3c0 [ 159.431171][ T3620] ? sock_show_fdinfo+0xa0/0xa0 [ 159.435862][ T3620] ? selinux_file_ioctl+0x3cc/0x540 [ 159.440900][ T3620] sock_ioctl+0x455/0x740 [ 159.445055][ T3620] ? sock_poll+0x400/0x400 [ 159.449314][ T3620] ? __fget_files+0x2cb/0x330 [ 159.453822][ T3620] ? security_file_ioctl+0x84/0xb0 [ 159.458767][ T3620] ? sock_poll+0x400/0x400 [ 159.463020][ T3620] __se_sys_ioctl+0x114/0x190 [ 159.467536][ T3620] __x64_sys_ioctl+0x7b/0x90 [ 159.471961][ T3620] x64_sys_call+0x98/0x9a0 [ 159.476216][ T3620] do_syscall_64+0x3b/0xb0 [ 159.480468][ T3620] ? clear_bhb_loop+0x55/0xb0 [ 159.484983][ T3620] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 159.490707][ T3620] RIP: 0033:0x7f357317e719 [ 159.494964][ T3620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.514424][ T3620] RSP: 002b:00007f3573f94038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.522647][ T3620] RAX: ffffffffffffffda RBX: 00007f3573335f80 RCX: 00007f357317e719 [ 159.530457][ T3620] RDX: 0000000020000300 RSI: 0000000000008922 RDI: 0000000000000008 [ 159.538274][ T3620] RBP: 00007f3573f94090 R08: 0000000000000000 R09: 0000000000000000 [ 159.546082][ T3620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.553893][ T3620] R13: 0000000000000000 R14: 00007f3573335f80 R15: 00007fff0d4f4f28 [ 159.561801][ T3620] [ 159.827652][ T3638] syz.3.1058[3638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.827731][ T3638] syz.3.1058[3638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.847217][ T3657] device syzkaller0 entered promiscuous mode [ 161.481582][ T3697] device syzkaller0 entered promiscuous mode [ 161.500176][ T3704] device veth0_vlan left promiscuous mode [ 161.535476][ T3704] device veth0_vlan entered promiscuous mode [ 161.585960][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.596464][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.612447][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.939151][ T3751] FAULT_INJECTION: forcing a failure. [ 162.939151][ T3751] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.007564][ T3751] CPU: 0 PID: 3751 Comm: syz.0.1096 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 163.017212][ T3751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 163.027108][ T3751] Call Trace: [ 163.030224][ T3751] [ 163.033006][ T3751] dump_stack_lvl+0x151/0x1b7 [ 163.037516][ T3751] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 163.042815][ T3751] dump_stack+0x15/0x1e [ 163.046803][ T3751] should_fail_ex+0x3d0/0x520 [ 163.051319][ T3751] should_fail+0xb/0x10 [ 163.055307][ T3751] should_fail_usercopy+0x1a/0x20 [ 163.060259][ T3751] _copy_to_user+0x1e/0x90 [ 163.064511][ T3751] bpf_test_finish+0x56f/0x950 [ 163.069120][ T3751] ? convert_skb_to___skb+0x4f0/0x4f0 [ 163.074318][ T3751] ? __kasan_check_write+0x14/0x20 [ 163.079265][ T3751] ? _copy_from_user+0x90/0xc0 [ 163.083866][ T3751] ? bpf_test_init+0x169/0x190 [ 163.088466][ T3751] bpf_prog_test_run_xdp+0x8ce/0x1130 [ 163.093680][ T3751] ? dev_put+0x80/0x80 [ 163.097583][ T3751] ? __kasan_check_write+0x14/0x20 [ 163.102525][ T3751] ? fput+0x15b/0x1b0 [ 163.106344][ T3751] ? dev_put+0x80/0x80 [ 163.110251][ T3751] bpf_prog_test_run+0x3b0/0x630 [ 163.115024][ T3751] ? bpf_prog_query+0x260/0x260 [ 163.119712][ T3751] ? selinux_bpf+0xd2/0x100 [ 163.124052][ T3751] ? security_bpf+0x82/0xb0 [ 163.128389][ T3751] __sys_bpf+0x59f/0x7f0 [ 163.132471][ T3751] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 163.137682][ T3751] ? __ia32_sys_read+0x90/0x90 [ 163.142279][ T3751] ? debug_smp_processor_id+0x17/0x20 [ 163.147483][ T3751] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 163.153392][ T3751] __x64_sys_bpf+0x7c/0x90 [ 163.157638][ T3751] x64_sys_call+0x87f/0x9a0 [ 163.161979][ T3751] do_syscall_64+0x3b/0xb0 [ 163.166230][ T3751] ? clear_bhb_loop+0x55/0xb0 [ 163.170744][ T3751] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 163.176472][ T3751] RIP: 0033:0x7f37cf77e719 [ 163.180728][ T3751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.200166][ T3751] RSP: 002b:00007f37d04e4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.208413][ T3751] RAX: ffffffffffffffda RBX: 00007f37cf935f80 RCX: 00007f37cf77e719 [ 163.216224][ T3751] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 163.224035][ T3751] RBP: 00007f37d04e4090 R08: 0000000000000000 R09: 0000000000000000 [ 163.231848][ T3751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.239658][ T3751] R13: 0000000000000000 R14: 00007f37cf935f80 R15: 00007ffeffe234b8 [ 163.247485][ T3751] [ 163.467268][ T3764] device veth0_vlan left promiscuous mode [ 163.474969][ T3764] device veth0_vlan entered promiscuous mode [ 165.079292][ T3791] device syzkaller0 entered promiscuous mode [ 165.433361][ T3806] device syzkaller0 entered promiscuous mode [ 165.551176][ T3815] syz.2.1119[3815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.551255][ T3815] syz.2.1119[3815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.768399][ T28] audit: type=1400 audit(1731772668.991:142): avc: denied { create } for pid=3822 comm="syz.3.1122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 166.866678][ T3844] device syzkaller0 entered promiscuous mode [ 166.993595][ T3862] FAULT_INJECTION: forcing a failure. [ 166.993595][ T3862] name failslab, interval 1, probability 0, space 0, times 0 [ 167.034514][ T3862] CPU: 0 PID: 3862 Comm: syz.3.1133 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 167.044173][ T3862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 167.054076][ T3862] Call Trace: [ 167.057190][ T3862] [ 167.059971][ T3862] dump_stack_lvl+0x151/0x1b7 [ 167.064482][ T3862] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 167.069776][ T3862] ? __stack_depot_save+0x36/0x480 [ 167.074743][ T3862] dump_stack+0x15/0x1e [ 167.078717][ T3862] should_fail_ex+0x3d0/0x520 [ 167.083231][ T3862] ? dup_task_struct+0x5a/0x7d0 [ 167.087917][ T3862] __should_failslab+0xaf/0xf0 [ 167.092516][ T3862] should_failslab+0x9/0x20 [ 167.096873][ T3862] kmem_cache_alloc_node+0x3e/0x2d0 [ 167.101890][ T3862] dup_task_struct+0x5a/0x7d0 [ 167.106403][ T3862] ? __kasan_check_write+0x14/0x20 [ 167.111349][ T3862] copy_process+0x5c3/0x3530 [ 167.115794][ T3862] ? __kasan_check_write+0x14/0x20 [ 167.120722][ T3862] ? proc_fail_nth_write+0x20b/0x290 [ 167.125840][ T3862] ? selinux_file_permission+0x2bb/0x560 [ 167.131313][ T3862] ? proc_fail_nth_read+0x210/0x210 [ 167.136345][ T3862] ? fsnotify_perm+0x6a/0x5b0 [ 167.140870][ T3862] ? idle_dummy+0x10/0x10 [ 167.145025][ T3862] ? vfs_write+0x952/0xed0 [ 167.149285][ T3862] ? __kasan_slab_free+0x11/0x20 [ 167.154052][ T3862] kernel_clone+0x229/0x890 [ 167.158411][ T3862] ? __kasan_check_write+0x14/0x20 [ 167.163337][ T3862] ? mutex_unlock+0xb2/0x260 [ 167.167763][ T3862] ? create_io_thread+0x180/0x180 [ 167.172630][ T3862] __x64_sys_clone+0x231/0x280 [ 167.177225][ T3862] ? __do_sys_vfork+0x110/0x110 [ 167.181914][ T3862] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 167.187828][ T3862] ? exit_to_user_mode_prepare+0x39/0xa0 [ 167.193280][ T3862] x64_sys_call+0x1b0/0x9a0 [ 167.197619][ T3862] do_syscall_64+0x3b/0xb0 [ 167.201870][ T3862] ? clear_bhb_loop+0x55/0xb0 [ 167.206386][ T3862] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 167.212117][ T3862] RIP: 0033:0x7ff86557e719 [ 167.216396][ T3862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.235810][ T3862] RSP: 002b:00007ff8653fefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 167.244051][ T3862] RAX: ffffffffffffffda RBX: 00007ff865735f80 RCX: 00007ff86557e719 [ 167.251863][ T3862] RDX: 0000000020000e40 RSI: 0000000000000000 RDI: 000000004080b000 [ 167.259677][ T3862] RBP: 00007ff8653ff090 R08: 0000000000000000 R09: 0000000000000000 [ 167.267488][ T3862] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 167.275299][ T3862] R13: 0000000000000000 R14: 00007ff865735f80 R15: 00007ffd5b495798 [ 167.283118][ T3862] [ 167.303905][ T3872] bond_slave_1: mtu greater than device maximum [ 167.344594][ T3880] device vlan1 entered promiscuous mode [ 167.379050][ T3874] FAULT_INJECTION: forcing a failure. [ 167.379050][ T3874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.424696][ T3874] CPU: 1 PID: 3874 Comm: syz.1.1138 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 167.434350][ T3874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 167.444245][ T3874] Call Trace: [ 167.447375][ T3874] [ 167.450148][ T3874] dump_stack_lvl+0x151/0x1b7 [ 167.454660][ T3874] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 167.459986][ T3874] ? __check_object_size+0x76/0x650 [ 167.464988][ T3874] ? ___ratelimit+0xb2/0x5a0 [ 167.469413][ T3874] dump_stack+0x15/0x1e [ 167.473400][ T3874] should_fail_ex+0x3d0/0x520 [ 167.477916][ T3874] should_fail+0xb/0x10 [ 167.481911][ T3874] should_fail_usercopy+0x1a/0x20 [ 167.486904][ T3874] _copy_to_user+0x1e/0x90 [ 167.491207][ T3874] simple_read_from_buffer+0xc7/0x150 [ 167.496501][ T3874] proc_fail_nth_read+0x1a3/0x210 [ 167.501369][ T3874] ? proc_fault_inject_write+0x390/0x390 [ 167.506830][ T3874] ? fsnotify_perm+0x269/0x5b0 [ 167.511433][ T3874] ? security_file_permission+0x86/0xb0 [ 167.516812][ T3874] ? proc_fault_inject_write+0x390/0x390 [ 167.522280][ T3874] vfs_read+0x26c/0xae0 [ 167.526274][ T3874] ? kernel_read+0x1f0/0x1f0 [ 167.530697][ T3874] ? irqentry_exit+0x30/0x40 [ 167.535130][ T3874] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 167.540765][ T3874] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 167.546759][ T3874] ? ksys_read+0xfd/0x2c0 [ 167.550921][ T3874] ksys_read+0x199/0x2c0 [ 167.555000][ T3874] ? irqentry_exit+0x30/0x40 [ 167.559424][ T3874] ? vfs_write+0xed0/0xed0 [ 167.563685][ T3874] ? debug_smp_processor_id+0x17/0x20 [ 167.568889][ T3874] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 167.574787][ T3874] __x64_sys_read+0x7b/0x90 [ 167.579125][ T3874] x64_sys_call+0x28/0x9a0 [ 167.583382][ T3874] do_syscall_64+0x3b/0xb0 [ 167.587631][ T3874] ? clear_bhb_loop+0x55/0xb0 [ 167.592144][ T3874] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 167.597877][ T3874] RIP: 0033:0x7fb67d77d15c [ 167.602130][ T3874] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 167.621571][ T3874] RSP: 002b:00007fb67e5a0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 167.629811][ T3874] RAX: ffffffffffffffda RBX: 00007fb67d935f80 RCX: 00007fb67d77d15c [ 167.637631][ T3874] RDX: 000000000000000f RSI: 00007fb67e5a00a0 RDI: 000000000000000c [ 167.645436][ T3874] RBP: 00007fb67e5a0090 R08: 0000000000000000 R09: 0000000000000000 [ 167.653244][ T3874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.661063][ T3874] R13: 0000000000000000 R14: 00007fb67d935f80 R15: 00007ffd4fd80bd8 [ 167.668964][ T3874] [ 169.365321][ T3931] device syzkaller0 entered promiscuous mode [ 170.248409][ T3962] syz.4.1167[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.248490][ T3962] syz.4.1167[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.440106][ T3996] device syzkaller0 entered promiscuous mode [ 171.803516][ T4010] tun0: tun_chr_ioctl cmd 1074025677 [ 171.854333][ T4010] tun0: linktype set to 778 [ 172.876342][ T4048] FAULT_INJECTION: forcing a failure. [ 172.876342][ T4048] name failslab, interval 1, probability 0, space 0, times 0 [ 172.926950][ T4048] CPU: 1 PID: 4048 Comm: syz.1.1199 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 172.936605][ T4048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 172.946503][ T4048] Call Trace: [ 172.949622][ T4048] [ 172.952404][ T4048] dump_stack_lvl+0x151/0x1b7 [ 172.956910][ T4048] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 172.962216][ T4048] dump_stack+0x15/0x1e [ 172.966199][ T4048] should_fail_ex+0x3d0/0x520 [ 172.970713][ T4048] __should_failslab+0xaf/0xf0 [ 172.975311][ T4048] should_failslab+0x9/0x20 [ 172.979662][ T4048] slab_pre_alloc_hook+0x2e/0x1b0 [ 172.984511][ T4048] kmem_cache_alloc_lru+0x49/0x220 [ 172.989460][ T4048] ? shmem_alloc_inode+0x28/0x40 [ 172.994235][ T4048] shmem_alloc_inode+0x28/0x40 [ 172.998846][ T4048] ? shmem_match+0x180/0x180 [ 173.003260][ T4048] new_inode_pseudo+0x65/0x1d0 [ 173.007863][ T4048] new_inode+0x28/0x1c0 [ 173.011855][ T4048] shmem_get_inode+0x32d/0xc20 [ 173.016474][ T4048] shmem_mknod+0x5c/0x1d0 [ 173.020628][ T4048] ? selinux_inode_mkdir+0x22/0x30 [ 173.025567][ T4048] shmem_mkdir+0x2c/0x60 [ 173.029646][ T4048] vfs_mkdir+0x398/0x570 [ 173.033727][ T4048] do_mkdirat+0x1eb/0x450 [ 173.037889][ T4048] ? vfs_mkdir+0x570/0x570 [ 173.042160][ T4048] ? getname_flags+0x1fd/0x520 [ 173.046740][ T4048] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 173.052643][ T4048] __x64_sys_mkdir+0x6e/0x80 [ 173.057073][ T4048] x64_sys_call+0x26d/0x9a0 [ 173.061410][ T4048] do_syscall_64+0x3b/0xb0 [ 173.065663][ T4048] ? clear_bhb_loop+0x55/0xb0 [ 173.070174][ T4048] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 173.075904][ T4048] RIP: 0033:0x7fb67d77e719 [ 173.080159][ T4048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.099602][ T4048] RSP: 002b:00007fb67e5a0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 173.107844][ T4048] RAX: ffffffffffffffda RBX: 00007fb67d935f80 RCX: 00007fb67d77e719 [ 173.115658][ T4048] RDX: 0000000000000000 RSI: 0000000000000030 RDI: 00000000200001c0 [ 173.123470][ T4048] RBP: 00007fb67e5a0090 R08: 0000000000000000 R09: 0000000000000000 [ 173.131278][ T4048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.139094][ T4048] R13: 0000000000000001 R14: 00007fb67d935f80 R15: 00007ffd4fd80bd8 [ 173.146991][ T4048] [ 173.240568][ T4053] syz.3.1202[4053] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.240651][ T4053] syz.3.1202[4053] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.445583][ T4060] FAULT_INJECTION: forcing a failure. [ 173.445583][ T4060] name failslab, interval 1, probability 0, space 0, times 0 [ 173.469359][ T4060] CPU: 0 PID: 4060 Comm: syz.2.1203 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 173.479101][ T4060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 173.488995][ T4060] Call Trace: [ 173.492119][ T4060] [ 173.494897][ T4060] dump_stack_lvl+0x151/0x1b7 [ 173.499412][ T4060] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 173.504705][ T4060] ? fib6_table_lookup+0x929/0xa80 [ 173.509650][ T4060] dump_stack+0x15/0x1e [ 173.513653][ T4060] should_fail_ex+0x3d0/0x520 [ 173.518163][ T4060] ? dst_alloc+0x164/0x1e0 [ 173.522416][ T4060] __should_failslab+0xaf/0xf0 [ 173.527012][ T4060] should_failslab+0x9/0x20 [ 173.531351][ T4060] kmem_cache_alloc+0x3b/0x2c0 [ 173.535950][ T4060] ? fib6_select_path+0x13c/0x5b0 [ 173.540812][ T4060] ? ipv6_sysctl_rtcache_flush+0xf0/0xf0 [ 173.546288][ T4060] dst_alloc+0x164/0x1e0 [ 173.550369][ T4060] ip6_pol_route+0xc60/0x14a0 [ 173.555476][ T4060] ? ip6_pol_route+0x583/0x14a0 [ 173.560159][ T4060] ? fib6_table_lookup+0xa80/0xa80 [ 173.565112][ T4060] ? sched_clock_cpu+0x71/0x2b0 [ 173.569793][ T4060] ? stack_depot_save+0x13/0x20 [ 173.574477][ T4060] ? save_stack+0x11a/0x1e0 [ 173.578817][ T4060] ? __kasan_check_read+0x11/0x20 [ 173.583677][ T4060] ? read_word_at_a_time+0x12/0x20 [ 173.588625][ T4060] ? strscpy+0x9c/0x260 [ 173.592617][ T4060] ip6_pol_route_input+0x55/0x80 [ 173.597397][ T4060] fib6_rule_lookup+0x25a/0x620 [ 173.602075][ T4060] ? ip6_route_input_lookup+0xd0/0xd0 [ 173.607287][ T4060] ? fib6_lookup+0x3f0/0x3f0 [ 173.611713][ T4060] ? __local_bh_enable_ip+0x58/0x80 [ 173.616746][ T4060] ? ip6t_do_table+0x1643/0x1830 [ 173.621528][ T4060] ? ip6t_do_table+0x1f7/0x1830 [ 173.626205][ T4060] ? ip6_route_input+0x242/0xc50 [ 173.630981][ T4060] ? __ipv6_addr_type+0x244/0x2f0 [ 173.635931][ T4060] ip6_route_input+0x733/0xc50 [ 173.640530][ T4060] ? ip6_multipath_l3_keys+0x6b0/0x6b0 [ 173.645827][ T4060] ? ip6_rcv_core+0xd96/0x13e0 [ 173.650423][ T4060] ip6_rcv_finish+0x150/0x350 [ 173.654933][ T4060] ipv6_rcv+0xeb/0x270 [ 173.658838][ T4060] ? ip6_rcv_finish+0x350/0x350 [ 173.663527][ T4060] ? down_read_trylock+0x319/0x7d0 [ 173.668475][ T4060] ? net_zcopy_put_abort+0x90/0x90 [ 173.673425][ T4060] ? ip6_rcv_finish+0x350/0x350 [ 173.678109][ T4060] __netif_receive_skb+0x1c6/0x530 [ 173.683058][ T4060] ? up_read+0x5d/0x220 [ 173.687044][ T4060] ? __netif_receive_skb_list_core+0x890/0x890 [ 173.693054][ T4060] ? asm_exc_page_fault+0x27/0x30 [ 173.697897][ T4060] netif_receive_skb+0xb0/0x480 [ 173.702586][ T4060] ? copy_user_enhanced_fast_string+0xa/0x40 [ 173.708411][ T4060] ? enqueue_to_backlog+0x9d0/0x9d0 [ 173.713438][ T4060] ? _copy_from_iter+0x1f2/0xe00 [ 173.718209][ T4060] ? tun_rx_batched+0x169/0x8f0 [ 173.722896][ T4060] tun_rx_batched+0x1c0/0x8f0 [ 173.727408][ T4060] ? eth_type_trans+0x342/0x710 [ 173.732098][ T4060] ? pskb_may_pull+0x100/0x100 [ 173.736693][ T4060] ? tun_get_user+0x2340/0x3a90 [ 173.741379][ T4060] tun_get_user+0x287e/0x3a90 [ 173.745897][ T4060] ? _kstrtol+0x150/0x150 [ 173.750063][ T4060] ? tun_do_read+0x2000/0x2000 [ 173.754667][ T4060] ? ref_tracker_alloc+0x31d/0x450 [ 173.759605][ T4060] ? ref_tracker_dir_print+0x160/0x160 [ 173.764903][ T4060] ? avc_policy_seqno+0x1b/0x70 [ 173.769585][ T4060] ? tun_get+0xe9/0x120 [ 173.773577][ T4060] tun_chr_write_iter+0x129/0x210 [ 173.778440][ T4060] vfs_write+0xaf6/0xed0 [ 173.782520][ T4060] ? __kasan_slab_free+0x11/0x20 [ 173.787295][ T4060] ? file_end_write+0x1c0/0x1c0 [ 173.791980][ T4060] ? __fget_files+0x2cb/0x330 [ 173.796492][ T4060] ? __fdget_pos+0x204/0x390 [ 173.800916][ T4060] ? ksys_write+0x77/0x2c0 [ 173.805172][ T4060] ksys_write+0x199/0x2c0 [ 173.809336][ T4060] ? __ia32_sys_read+0x90/0x90 [ 173.813936][ T4060] ? debug_smp_processor_id+0x17/0x20 [ 173.819144][ T4060] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 173.825054][ T4060] __x64_sys_write+0x7b/0x90 [ 173.829474][ T4060] x64_sys_call+0x2f/0x9a0 [ 173.833729][ T4060] do_syscall_64+0x3b/0xb0 [ 173.837983][ T4060] ? clear_bhb_loop+0x55/0xb0 [ 173.842494][ T4060] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 173.848221][ T4060] RIP: 0033:0x7f357317e719 [ 173.852476][ T4060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.871915][ T4060] RSP: 002b:00007f3573f94038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 173.880159][ T4060] RAX: ffffffffffffffda RBX: 00007f3573335f80 RCX: 00007f357317e719 [ 173.887970][ T4060] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 173.895782][ T4060] RBP: 00007f3573f94090 R08: 0000000000000000 R09: 0000000000000000 [ 173.903599][ T4060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.911407][ T4060] R13: 0000000000000000 R14: 00007f3573335f80 R15: 00007fff0d4f4f28 [ 173.919225][ T4060] [ 174.048240][ T4073] syz.1.1208[4073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.048378][ T4073] syz.1.1208[4073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.176960][ T4080] FAULT_INJECTION: forcing a failure. [ 174.176960][ T4080] name failslab, interval 1, probability 0, space 0, times 0 [ 174.398200][ T4080] CPU: 0 PID: 4080 Comm: syz.4.1211 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 174.408042][ T4080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 174.417930][ T4080] Call Trace: [ 174.421055][ T4080] [ 174.423832][ T4080] dump_stack_lvl+0x151/0x1b7 [ 174.428352][ T4080] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 174.433643][ T4080] dump_stack+0x15/0x1e [ 174.437634][ T4080] should_fail_ex+0x3d0/0x520 [ 174.442147][ T4080] ? call_usermodehelper_setup+0x8f/0x220 [ 174.447701][ T4080] __should_failslab+0xaf/0xf0 [ 174.452321][ T4080] should_failslab+0x9/0x20 [ 174.456643][ T4080] __kmem_cache_alloc_node+0x3d/0x250 [ 174.461854][ T4080] ? call_usermodehelper_setup+0x8f/0x220 [ 174.467405][ T4080] kmalloc_trace+0x2a/0xa0 [ 174.471659][ T4080] call_usermodehelper_setup+0x8f/0x220 [ 174.477130][ T4080] ? __request_module+0x8d0/0x8d0 [ 174.481986][ T4080] __request_module+0x37d/0x8d0 [ 174.486676][ T4080] ? capable+0x78/0xe0 [ 174.490580][ T4080] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 174.497541][ T4080] ? security_capable+0x87/0xb0 [ 174.502225][ T4080] dev_load+0x5b/0xb0 [ 174.506039][ T4080] dev_ioctl+0x52c/0xe60 [ 174.510118][ T4080] sock_do_ioctl+0x26b/0x450 [ 174.514544][ T4080] ? has_cap_mac_admin+0x3c0/0x3c0 [ 174.519493][ T4080] ? sock_show_fdinfo+0xa0/0xa0 [ 174.524182][ T4080] ? selinux_file_ioctl+0x3cc/0x540 [ 174.529238][ T4080] sock_ioctl+0x455/0x740 [ 174.533380][ T4080] ? sock_poll+0x400/0x400 [ 174.537793][ T4080] ? __fget_files+0x2cb/0x330 [ 174.542296][ T4080] ? security_file_ioctl+0x84/0xb0 [ 174.547239][ T4080] ? sock_poll+0x400/0x400 [ 174.551498][ T4080] __se_sys_ioctl+0x114/0x190 [ 174.556008][ T4080] __x64_sys_ioctl+0x7b/0x90 [ 174.560437][ T4080] x64_sys_call+0x98/0x9a0 [ 174.564709][ T4080] do_syscall_64+0x3b/0xb0 [ 174.569125][ T4080] ? clear_bhb_loop+0x55/0xb0 [ 174.573637][ T4080] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.579360][ T4080] RIP: 0033:0x7fc1cb57e719 [ 174.583613][ T4080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.603172][ T4080] RSP: 002b:00007fc1cc2a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.611416][ T4080] RAX: ffffffffffffffda RBX: 00007fc1cb735f80 RCX: 00007fc1cb57e719 [ 174.619236][ T4080] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000005 [ 174.627147][ T4080] RBP: 00007fc1cc2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 174.635074][ T4080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.642886][ T4080] R13: 0000000000000000 R14: 00007fc1cb735f80 R15: 00007ffd916be738 [ 174.650699][ T4080] [ 174.674694][ T28] audit: type=1400 audit(1731772677.901:143): avc: denied { sys_module } for pid=4079 comm="syz.4.1211" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 174.731879][ T4093] tap0: tun_chr_ioctl cmd 1074025692 [ 174.757716][ T4097] device pim6reg1 entered promiscuous mode [ 175.181835][ T4102] FAULT_INJECTION: forcing a failure. [ 175.181835][ T4102] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 175.197768][ T4102] CPU: 1 PID: 4102 Comm: syz.4.1219 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 175.207415][ T4102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 175.217306][ T4102] Call Trace: [ 175.220430][ T4102] [ 175.223210][ T4102] dump_stack_lvl+0x151/0x1b7 [ 175.227735][ T4102] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 175.233026][ T4102] dump_stack+0x15/0x1e [ 175.237008][ T4102] should_fail_ex+0x3d0/0x520 [ 175.241521][ T4102] should_fail_alloc_page+0x68/0x90 [ 175.246553][ T4102] prepare_alloc_pages+0x14e/0x6f0 [ 175.251506][ T4102] ? __alloc_pages_bulk+0xda0/0xda0 [ 175.256541][ T4102] __alloc_pages+0x162/0x610 [ 175.260963][ T4102] ? prep_new_page+0x110/0x110 [ 175.265566][ T4102] ? pcpu_chunk_relocate+0x356/0x430 [ 175.270770][ T4102] ? _find_next_bit+0x88/0x130 [ 175.275371][ T4102] pcpu_populate_chunk+0x19f/0xc00 [ 175.280323][ T4102] pcpu_alloc+0xa24/0x1440 [ 175.284574][ T4102] __alloc_percpu+0x24/0x30 [ 175.288908][ T4102] perf_trace_event_init+0x5f6/0x940 [ 175.294032][ T4102] perf_trace_init+0x23e/0x2e0 [ 175.298634][ T4102] perf_tp_event_init+0x8c/0x110 [ 175.303405][ T4102] perf_try_init_event+0x143/0x410 [ 175.308352][ T4102] perf_event_alloc+0x1029/0x1840 [ 175.313218][ T4102] __se_sys_perf_event_open+0xb27/0x3d60 [ 175.318688][ T4102] ? mutex_lock+0x1d1/0x1e0 [ 175.323022][ T4102] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 175.328487][ T4102] ? fput+0x15b/0x1b0 [ 175.332311][ T4102] ? __ia32_sys_read+0x90/0x90 [ 175.336916][ T4102] ? debug_smp_processor_id+0x17/0x20 [ 175.342115][ T4102] __x64_sys_perf_event_open+0xbf/0xd0 [ 175.347412][ T4102] x64_sys_call+0x7de/0x9a0 [ 175.351746][ T4102] do_syscall_64+0x3b/0xb0 [ 175.356000][ T4102] ? clear_bhb_loop+0x55/0xb0 [ 175.360514][ T4102] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 175.366245][ T4102] RIP: 0033:0x7fc1cb57e719 [ 175.370498][ T4102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.389936][ T4102] RSP: 002b:00007fc1cc2a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 175.398184][ T4102] RAX: ffffffffffffffda RBX: 00007fc1cb735f80 RCX: 00007fc1cb57e719 [ 175.405992][ T4102] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 175.413805][ T4102] RBP: 00007fc1cc2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 175.421618][ T4102] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 175.429426][ T4102] R13: 0000000000000000 R14: 00007fc1cb735f80 R15: 00007ffd916be738 [ 175.437248][ T4102] [ 175.440821][ T4102] percpu: allocation failed, size=8192 align=8 atomic=0, failed to populate [ 175.449817][ T4102] CPU: 0 PID: 4102 Comm: syz.4.1219 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 175.459460][ T4102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 175.469355][ T4102] Call Trace: [ 175.472477][ T4102] [ 175.475255][ T4102] dump_stack_lvl+0x151/0x1b7 [ 175.479764][ T4102] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 175.485059][ T4102] dump_stack+0x15/0x1e [ 175.489048][ T4102] pcpu_alloc+0xf44/0x1440 [ 175.493347][ T4102] __alloc_percpu+0x24/0x30 [ 175.497641][ T4102] perf_trace_event_init+0x5f6/0x940 [ 175.502766][ T4102] perf_trace_init+0x23e/0x2e0 [ 175.507368][ T4102] perf_tp_event_init+0x8c/0x110 [ 175.512151][ T4102] perf_try_init_event+0x143/0x410 [ 175.517085][ T4102] perf_event_alloc+0x1029/0x1840 [ 175.521952][ T4102] __se_sys_perf_event_open+0xb27/0x3d60 [ 175.527625][ T4102] ? mutex_lock+0x1d1/0x1e0 [ 175.531955][ T4102] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 175.537424][ T4102] ? fput+0x15b/0x1b0 [ 175.541246][ T4102] ? __ia32_sys_read+0x90/0x90 [ 175.545849][ T4102] ? debug_smp_processor_id+0x17/0x20 [ 175.551053][ T4102] __x64_sys_perf_event_open+0xbf/0xd0 [ 175.556525][ T4102] x64_sys_call+0x7de/0x9a0 [ 175.560881][ T4102] do_syscall_64+0x3b/0xb0 [ 175.565109][ T4102] ? clear_bhb_loop+0x55/0xb0 [ 175.569631][ T4102] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 175.575350][ T4102] RIP: 0033:0x7fc1cb57e719 [ 175.579602][ T4102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.599045][ T4102] RSP: 002b:00007fc1cc2a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 175.607295][ T4102] RAX: ffffffffffffffda RBX: 00007fc1cb735f80 RCX: 00007fc1cb57e719 [ 175.615112][ T4102] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 175.622914][ T4102] RBP: 00007fc1cc2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 175.630736][ T4102] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 175.638539][ T4102] R13: 0000000000000000 R14: 00007fc1cb735f80 R15: 00007ffd916be738 [ 175.646355][ T4102] [ 175.725151][ T4117] FAULT_INJECTION: forcing a failure. [ 175.725151][ T4117] name failslab, interval 1, probability 0, space 0, times 0 [ 175.738871][ T4117] CPU: 0 PID: 4117 Comm: syz.1.1223 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 175.748511][ T4117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 175.758403][ T4117] Call Trace: [ 175.761524][ T4117] [ 175.764302][ T4117] dump_stack_lvl+0x151/0x1b7 [ 175.768817][ T4117] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 175.774125][ T4117] dump_stack+0x15/0x1e [ 175.778109][ T4117] should_fail_ex+0x3d0/0x520 [ 175.782623][ T4117] ? __alloc_file+0x29/0x2a0 [ 175.787043][ T4117] __should_failslab+0xaf/0xf0 [ 175.791646][ T4117] should_failslab+0x9/0x20 [ 175.795983][ T4117] kmem_cache_alloc+0x3b/0x2c0 [ 175.800583][ T4117] ? _raw_spin_trylock_bh+0x190/0x190 [ 175.805792][ T4117] __alloc_file+0x29/0x2a0 [ 175.810042][ T4117] alloc_empty_file+0x95/0x180 [ 175.814644][ T4117] alloc_file+0x5a/0x5e0 [ 175.818725][ T4117] alloc_file_pseudo+0x259/0x2f0 [ 175.823496][ T4117] ? alloc_empty_file_noaccount+0x80/0x80 [ 175.829057][ T4117] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 175.833910][ T4117] anon_inode_getfile+0xa7/0x180 [ 175.838687][ T4117] bpf_link_prime+0xed/0x250 [ 175.843110][ T4117] bpf_xdp_link_attach+0x1e4/0x460 [ 175.848057][ T4117] ? dev_xdp_prog+0x100/0x100 [ 175.852575][ T4117] ? __kasan_check_write+0x14/0x20 [ 175.857521][ T4117] ? fput+0x15b/0x1b0 [ 175.861338][ T4117] link_create+0x6c4/0xcc0 [ 175.865591][ T4117] ? bpf_map_do_batch+0x630/0x630 [ 175.870450][ T4117] ? selinux_bpf+0xd2/0x100 [ 175.874793][ T4117] ? security_bpf+0x82/0xb0 [ 175.879129][ T4117] __sys_bpf+0x63f/0x7f0 [ 175.883228][ T4117] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 175.888430][ T4117] ? __ia32_sys_read+0x90/0x90 [ 175.893021][ T4117] ? debug_smp_processor_id+0x17/0x20 [ 175.898449][ T4117] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 175.904340][ T4117] __x64_sys_bpf+0x7c/0x90 [ 175.908590][ T4117] x64_sys_call+0x87f/0x9a0 [ 175.912932][ T4117] do_syscall_64+0x3b/0xb0 [ 175.917267][ T4117] ? clear_bhb_loop+0x55/0xb0 [ 175.921795][ T4117] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 175.927508][ T4117] RIP: 0033:0x7fb67d77e719 [ 175.931772][ T4117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.951210][ T4117] RSP: 002b:00007fb67e5a0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.959461][ T4117] RAX: ffffffffffffffda RBX: 00007fb67d935f80 RCX: 00007fb67d77e719 [ 175.967260][ T4117] RDX: 0000000000000040 RSI: 0000000020000240 RDI: 000000000000001c [ 175.975081][ T4117] RBP: 00007fb67e5a0090 R08: 0000000000000000 R09: 0000000000000000 [ 175.982882][ T4117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.990695][ T4117] R13: 0000000000000000 R14: 00007fb67d935f80 R15: 00007ffd4fd80bd8 [ 175.998514][ T4117] [ 176.021387][ T4121] device veth0_vlan left promiscuous mode [ 176.027244][ T4121] device veth0_vlan entered promiscuous mode [ 176.043908][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.085271][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.174573][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.903011][ T4138] device syzkaller0 entered promiscuous mode [ 177.057625][ T4143] FAULT_INJECTION: forcing a failure. [ 177.057625][ T4143] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.080876][ T4143] CPU: 1 PID: 4143 Comm: syz.3.1233 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 177.090537][ T4143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 177.100433][ T4143] Call Trace: [ 177.103558][ T4143] [ 177.106334][ T4143] dump_stack_lvl+0x151/0x1b7 [ 177.110858][ T4143] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 177.116140][ T4143] ? bpf_test_run+0x912/0xa40 [ 177.120653][ T4143] dump_stack+0x15/0x1e [ 177.124814][ T4143] should_fail_ex+0x3d0/0x520 [ 177.129332][ T4143] should_fail+0xb/0x10 [ 177.133327][ T4143] should_fail_usercopy+0x1a/0x20 [ 177.138180][ T4143] _copy_to_user+0x1e/0x90 [ 177.142444][ T4143] bpf_test_finish+0x22c/0x950 [ 177.147048][ T4143] ? convert_skb_to___skb+0x4f0/0x4f0 [ 177.152246][ T4143] ? convert_skb_to___skb+0x2da/0x4f0 [ 177.157456][ T4143] bpf_prog_test_run_skb+0xcfd/0x13a0 [ 177.162664][ T4143] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 177.168385][ T4143] ? __kasan_check_write+0x14/0x20 [ 177.173429][ T4143] ? fput+0x15b/0x1b0 [ 177.177327][ T4143] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 177.183052][ T4143] bpf_prog_test_run+0x3b0/0x630 [ 177.187835][ T4143] ? bpf_prog_query+0x260/0x260 [ 177.192521][ T4143] ? __sys_bpf+0x2c6/0x7f0 [ 177.196769][ T4143] __sys_bpf+0x59f/0x7f0 [ 177.200848][ T4143] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 177.206144][ T4143] ? __ia32_sys_read+0x90/0x90 [ 177.210745][ T4143] ? debug_smp_processor_id+0x17/0x20 [ 177.215949][ T4143] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 177.221853][ T4143] __x64_sys_bpf+0x7c/0x90 [ 177.226106][ T4143] x64_sys_call+0x87f/0x9a0 [ 177.230440][ T4143] do_syscall_64+0x3b/0xb0 [ 177.234695][ T4143] ? clear_bhb_loop+0x55/0xb0 [ 177.239208][ T4143] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 177.244938][ T4143] RIP: 0033:0x7ff86557e719 [ 177.249191][ T4143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.268631][ T4143] RSP: 002b:00007ff8653ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.276877][ T4143] RAX: ffffffffffffffda RBX: 00007ff865735f80 RCX: 00007ff86557e719 [ 177.284773][ T4143] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 177.292586][ T4143] RBP: 00007ff8653ff090 R08: 0000000000000000 R09: 0000000000000000 [ 177.300485][ T4143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.308296][ T4143] R13: 0000000000000000 R14: 00007ff865735f80 R15: 00007ffd5b495798 [ 177.316118][ T4143] [ 177.382101][ T4152] device sit0 left promiscuous mode [ 177.426769][ T4153] device sit0 entered promiscuous mode [ 177.456730][ T4159] syz.1.1238[4159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.456805][ T4159] syz.1.1238[4159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.486277][ T4161] syz.2.1239[4161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.503363][ T4161] syz.2.1239[4161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.692766][ T4195] device veth0_vlan left promiscuous mode [ 178.732807][ T4195] device veth0_vlan entered promiscuous mode [ 178.785495][ T4194] device veth0_vlan left promiscuous mode [ 178.842869][ T4194] device veth0_vlan entered promiscuous mode [ 178.933749][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.964554][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.032666][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.080643][ T4214] FAULT_INJECTION: forcing a failure. [ 179.080643][ T4214] name failslab, interval 1, probability 0, space 0, times 0 [ 179.093577][ T4214] CPU: 1 PID: 4214 Comm: syz.0.1256 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 179.103222][ T4214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 179.113117][ T4214] Call Trace: [ 179.116237][ T4214] [ 179.119010][ T4214] dump_stack_lvl+0x151/0x1b7 [ 179.123523][ T4214] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 179.128852][ T4214] dump_stack+0x15/0x1e [ 179.132895][ T4214] should_fail_ex+0x3d0/0x520 [ 179.137410][ T4214] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 179.142972][ T4214] __should_failslab+0xaf/0xf0 [ 179.147566][ T4214] should_failslab+0x9/0x20 [ 179.151905][ T4214] __kmem_cache_alloc_node+0x3d/0x250 [ 179.157213][ T4214] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 179.162780][ T4214] kmalloc_trace+0x2a/0xa0 [ 179.167006][ T4214] selinux_sk_alloc_security+0x7d/0x1a0 [ 179.172386][ T4214] security_sk_alloc+0x72/0xb0 [ 179.177074][ T4214] sk_prot_alloc+0x114/0x330 [ 179.181500][ T4214] sk_alloc+0x38/0x440 [ 179.185404][ T4214] ? bpf_test_init+0x169/0x190 [ 179.190010][ T4214] bpf_prog_test_run_skb+0x384/0x13a0 [ 179.195305][ T4214] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 179.201031][ T4214] ? __kasan_check_write+0x14/0x20 [ 179.205976][ T4214] ? fput+0x15b/0x1b0 [ 179.209791][ T4214] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 179.215521][ T4214] bpf_prog_test_run+0x3b0/0x630 [ 179.220295][ T4214] ? bpf_prog_query+0x260/0x260 [ 179.224984][ T4214] ? __sanitizer_cov_trace_switch+0xf/0xe0 [ 179.230719][ T4214] __sys_bpf+0x59f/0x7f0 [ 179.234794][ T4214] ? clockevents_program_event+0x22f/0x300 [ 179.240434][ T4214] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 179.245647][ T4214] ? __sched_clock_gtod_offset+0x100/0x100 [ 179.251283][ T4214] ? debug_smp_processor_id+0x17/0x20 [ 179.256490][ T4214] __x64_sys_bpf+0x7c/0x90 [ 179.260788][ T4214] x64_sys_call+0x87f/0x9a0 [ 179.265082][ T4214] do_syscall_64+0x3b/0xb0 [ 179.269420][ T4214] ? clear_bhb_loop+0x55/0xb0 [ 179.273955][ T4214] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 179.279821][ T4214] RIP: 0033:0x7f37cf77e719 [ 179.284019][ T4214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.303550][ T4214] RSP: 002b:00007f37d04e4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.311968][ T4214] RAX: ffffffffffffffda RBX: 00007f37cf935f80 RCX: 00007f37cf77e719 [ 179.319780][ T4214] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 179.327589][ T4214] RBP: 00007f37d04e4090 R08: 0000000000000000 R09: 0000000000000000 [ 179.335403][ T4214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.343216][ T4214] R13: 0000000000000000 R14: 00007f37cf935f80 R15: 00007ffeffe234b8 [ 179.351036][ T4214] [ 179.660257][ T4221] device syzkaller0 entered promiscuous mode [ 179.706914][ T4240] device veth0_vlan left promiscuous mode [ 179.728677][ T4240] device veth0_vlan entered promiscuous mode [ 180.003889][ T4249] device sit0 entered promiscuous mode [ 180.050544][ T4249] FAULT_INJECTION: forcing a failure. [ 180.050544][ T4249] name failslab, interval 1, probability 0, space 0, times 0 [ 180.172941][ T4249] CPU: 1 PID: 4249 Comm: syz.1.1269 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 180.182864][ T4249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 180.192758][ T4249] Call Trace: [ 180.195884][ T4249] [ 180.198664][ T4249] dump_stack_lvl+0x151/0x1b7 [ 180.203176][ T4249] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 180.208567][ T4249] dump_stack+0x15/0x1e [ 180.212570][ T4249] should_fail_ex+0x3d0/0x520 [ 180.217059][ T4249] ? fib_create_info+0x858/0x1f10 [ 180.221923][ T4249] __should_failslab+0xaf/0xf0 [ 180.226520][ T4249] should_failslab+0x9/0x20 [ 180.230865][ T4249] __kmem_cache_alloc_node+0x3d/0x250 [ 180.236158][ T4249] ? 0xffffffffa0000674 [ 180.240145][ T4249] ? is_bpf_text_address+0x172/0x190 [ 180.245265][ T4249] ? fib_create_info+0x858/0x1f10 [ 180.250129][ T4249] __kmalloc+0xa3/0x1e0 [ 180.254122][ T4249] fib_create_info+0x858/0x1f10 [ 180.258814][ T4249] fib_table_insert+0x1b7/0x20a0 [ 180.263582][ T4249] ? stack_trace_snprint+0xf0/0xf0 [ 180.268626][ T4249] ? __stack_depot_save+0x36/0x480 [ 180.273563][ T4249] ? ____ip_mc_inc_group+0x215/0x8d0 [ 180.278767][ T4249] ? ____ip_mc_inc_group+0x215/0x8d0 [ 180.283895][ T4249] ? kasan_set_track+0x60/0x70 [ 180.288490][ T4249] ? kasan_set_track+0x4b/0x70 [ 180.293086][ T4249] ? kasan_save_alloc_info+0x1f/0x30 [ 180.298302][ T4249] ? __kasan_kmalloc+0x9c/0xb0 [ 180.302899][ T4249] ? ____ip_mc_inc_group+0x215/0x8d0 [ 180.308012][ T4249] ? ip_mc_up+0x10f/0x1e0 [ 180.312182][ T4249] ? fib_alias_hw_flags_set+0xb20/0xb20 [ 180.317561][ T4249] ? dev_change_flags+0xf0/0x1a0 [ 180.322341][ T4249] ? dev_ifsioc+0x177/0x1150 [ 180.326763][ T4249] ? dev_ioctl+0x543/0xe60 [ 180.331018][ T4249] ? sock_do_ioctl+0x26b/0x450 [ 180.335623][ T4249] fib_add_ifaddr+0x43f/0x15e0 [ 180.340222][ T4249] ? nlmsg_parse_deprecated_strict+0xf0/0xf0 [ 180.346035][ T4249] ? arp_mc_map+0x4f5/0x910 [ 180.350376][ T4249] ? igmp_group_added+0x1fa/0x800 [ 180.355233][ T4249] ? igmpv3_del_delrec+0x740/0x740 [ 180.360185][ T4249] ? __kasan_check_write+0x14/0x20 [ 180.365133][ T4249] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 180.370172][ T4249] ? igmp_group_added+0x1fa/0x800 [ 180.375035][ T4249] ? igmpv3_del_delrec+0x740/0x740 [ 180.379979][ T4249] ? __local_bh_enable_ip+0x58/0x80 [ 180.385012][ T4249] ? _raw_spin_unlock_bh+0x50/0x60 [ 180.389962][ T4249] ? inetdev_event+0xe4f/0x1110 [ 180.394645][ T4249] ? ipv4_doint_and_flush+0x150/0x150 [ 180.399857][ T4249] fib_netdev_event+0x23f/0x5a0 [ 180.404543][ T4249] raw_notifier_call_chain+0x8c/0xf0 [ 180.409924][ T4249] __dev_notify_flags+0x304/0x610 [ 180.414880][ T4249] ? __dev_change_flags+0x6e0/0x6e0 [ 180.420001][ T4249] ? __dev_change_flags+0x505/0x6e0 [ 180.425034][ T4249] ? dev_get_flags+0x1e0/0x1e0 [ 180.429636][ T4249] ? kstrtouint+0xf6/0x180 [ 180.433887][ T4249] dev_change_flags+0xf0/0x1a0 [ 180.438486][ T4249] dev_ifsioc+0x177/0x1150 [ 180.442746][ T4249] ? dev_ioctl+0xe60/0xe60 [ 180.446993][ T4249] ? __mutex_lock_slowpath+0xe/0x10 [ 180.452026][ T4249] ? mutex_lock+0x130/0x1e0 [ 180.456366][ T4249] ? bit_wait_io_timeout+0x120/0x120 [ 180.461491][ T4249] dev_ioctl+0x543/0xe60 [ 180.465566][ T4249] sock_do_ioctl+0x26b/0x450 [ 180.469988][ T4249] ? has_cap_mac_admin+0x3c0/0x3c0 [ 180.474936][ T4249] ? sock_show_fdinfo+0xa0/0xa0 [ 180.479633][ T4249] ? selinux_file_ioctl+0x3cc/0x540 [ 180.484658][ T4249] sock_ioctl+0x455/0x740 [ 180.488831][ T4249] ? sock_poll+0x400/0x400 [ 180.493091][ T4249] ? __fget_files+0x2cb/0x330 [ 180.497597][ T4249] ? security_file_ioctl+0x84/0xb0 [ 180.502538][ T4249] ? sock_poll+0x400/0x400 [ 180.506793][ T4249] __se_sys_ioctl+0x114/0x190 [ 180.511306][ T4249] __x64_sys_ioctl+0x7b/0x90 [ 180.515737][ T4249] x64_sys_call+0x98/0x9a0 [ 180.519981][ T4249] do_syscall_64+0x3b/0xb0 [ 180.524236][ T4249] ? clear_bhb_loop+0x55/0xb0 [ 180.528750][ T4249] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 180.534477][ T4249] RIP: 0033:0x7fb67d77e719 [ 180.538728][ T4249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.558184][ T4249] RSP: 002b:00007fb67e5a0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 180.566416][ T4249] RAX: ffffffffffffffda RBX: 00007fb67d935f80 RCX: 00007fb67d77e719 [ 180.574325][ T4249] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000006 [ 180.582124][ T4249] RBP: 00007fb67e5a0090 R08: 0000000000000000 R09: 0000000000000000 [ 180.589943][ T4249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.597772][ T4249] R13: 0000000000000000 R14: 00007fb67d935f80 R15: 00007ffd4fd80bd8 [ 180.605568][ T4249] [ 180.749743][ T4257] device syzkaller0 entered promiscuous mode [ 180.907103][ T4281] device veth0_vlan left promiscuous mode [ 180.948149][ T4281] device veth0_vlan entered promiscuous mode [ 181.003637][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.019893][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.037092][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.113657][ T4289] device veth0_vlan left promiscuous mode [ 181.181909][ T4289] device veth0_vlan entered promiscuous mode [ 181.336306][ T4295] bond_slave_1: mtu less than device minimum [ 181.487887][ T4297] device macsec0 entered promiscuous mode [ 181.864501][ T4309] device veth0_vlan left promiscuous mode [ 181.959753][ T4309] device veth0_vlan entered promiscuous mode [ 181.966812][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.975387][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.989853][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.219594][ T4412] FAULT_INJECTION: forcing a failure. [ 185.219594][ T4412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.382255][ T4412] CPU: 0 PID: 4412 Comm: syz.4.1322 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 185.391913][ T4412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 185.401808][ T4412] Call Trace: [ 185.404932][ T4412] [ 185.407707][ T4412] dump_stack_lvl+0x151/0x1b7 [ 185.412241][ T4412] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 185.417530][ T4412] dump_stack+0x15/0x1e [ 185.421509][ T4412] should_fail_ex+0x3d0/0x520 [ 185.426021][ T4412] should_fail+0xb/0x10 [ 185.430016][ T4412] should_fail_usercopy+0x1a/0x20 [ 185.434881][ T4412] _copy_from_user+0x1e/0xc0 [ 185.439300][ T4412] map_update_elem+0x452/0x680 [ 185.443900][ T4412] __sys_bpf+0x460/0x7f0 [ 185.447978][ T4412] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 185.453202][ T4412] ? __ia32_sys_read+0x90/0x90 [ 185.457793][ T4412] ? debug_smp_processor_id+0x17/0x20 [ 185.462992][ T4412] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 185.468899][ T4412] __x64_sys_bpf+0x7c/0x90 [ 185.473151][ T4412] x64_sys_call+0x87f/0x9a0 [ 185.477498][ T4412] do_syscall_64+0x3b/0xb0 [ 185.481742][ T4412] ? clear_bhb_loop+0x55/0xb0 [ 185.486256][ T4412] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.491984][ T4412] RIP: 0033:0x7fc1cb57e719 [ 185.496236][ T4412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.515688][ T4412] RSP: 002b:00007fc1cb3ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.523922][ T4412] RAX: ffffffffffffffda RBX: 00007fc1cb736058 RCX: 00007fc1cb57e719 [ 185.531747][ T4412] RDX: 0000000000000020 RSI: 0000000020000900 RDI: 0000000000000002 [ 185.539546][ T4412] RBP: 00007fc1cb3ff090 R08: 0000000000000000 R09: 0000000000000000 [ 185.547358][ T4412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.555169][ T4412] R13: 0000000000000001 R14: 00007fc1cb736058 R15: 00007ffd916be738 [ 185.562991][ T4412] [ 185.567599][ T4419] device wg2 entered promiscuous mode [ 185.576684][ T4419] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 186.173345][ T4442] device veth0_vlan left promiscuous mode [ 186.258171][ T4442] device veth0_vlan entered promiscuous mode [ 186.356873][ T4446] device veth0_vlan left promiscuous mode [ 186.385838][ T4446] device veth0_vlan entered promiscuous mode [ 186.460685][ T4450] device sit0 left promiscuous mode [ 186.963835][ T4467] device syzkaller0 entered promiscuous mode [ 187.126814][ T4486] device veth0_vlan left promiscuous mode [ 187.165957][ T4486] device veth0_vlan entered promiscuous mode [ 187.230450][ T4493] syz.0.1352[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.232441][ T4493] syz.0.1352[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.121389][ T4534] device veth0_vlan left promiscuous mode [ 189.269028][ T4534] device veth0_vlan entered promiscuous mode [ 189.692855][ T4560] FAULT_INJECTION: forcing a failure. [ 189.692855][ T4560] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 189.773427][ T4560] CPU: 1 PID: 4560 Comm: syz.3.1372 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 189.783097][ T4560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 189.792973][ T4560] Call Trace: [ 189.796096][ T4560] [ 189.798870][ T4560] dump_stack_lvl+0x151/0x1b7 [ 189.803390][ T4560] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 189.808685][ T4560] ? bpf_ringbuf_output+0x80/0x1f0 [ 189.813628][ T4560] dump_stack+0x15/0x1e [ 189.817626][ T4560] should_fail_ex+0x3d0/0x520 [ 189.822258][ T4560] should_fail_alloc_page+0x68/0x90 [ 189.827289][ T4560] prepare_alloc_pages+0x14e/0x6f0 [ 189.832247][ T4560] ? __alloc_pages_bulk+0xda0/0xda0 [ 189.837275][ T4560] __alloc_pages+0x162/0x610 [ 189.841709][ T4560] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 189.847341][ T4560] ? prep_new_page+0x110/0x110 [ 189.851954][ T4560] ? _raw_spin_trylock_bh+0x190/0x190 [ 189.857155][ T4560] ? kasan_check_range+0x17a/0x2a0 [ 189.862099][ T4560] __get_free_pages+0xe/0x30 [ 189.866521][ T4560] kasan_populate_vmalloc_pte+0x39/0x130 [ 189.872075][ T4560] ? __apply_to_page_range+0x8ca/0xbe0 [ 189.877372][ T4560] __apply_to_page_range+0x8dd/0xbe0 [ 189.882494][ T4560] ? kasan_populate_vmalloc+0x70/0x70 [ 189.887698][ T4560] ? kasan_populate_vmalloc+0x70/0x70 [ 189.892899][ T4560] apply_to_page_range+0x3b/0x50 [ 189.897673][ T4560] kasan_populate_vmalloc+0x65/0x70 [ 189.902829][ T4560] alloc_vmap_area+0x1961/0x1aa0 [ 189.907605][ T4560] ? vm_map_ram+0x940/0x940 [ 189.911938][ T4560] ? __kasan_kmalloc+0x9c/0xb0 [ 189.916542][ T4560] ? kmalloc_node_trace+0x3d/0xb0 [ 189.921409][ T4560] __get_vm_area_node+0x171/0x370 [ 189.926261][ T4560] __vmalloc_node_range+0x338/0x1560 [ 189.931383][ T4560] ? stack_map_alloc+0x30c/0x520 [ 189.936157][ T4560] ? memset_erms+0xb/0x10 [ 189.940325][ T4560] ? selinux_capable+0x2f1/0x430 [ 189.945209][ T4560] ? selinux_capset+0xf0/0xf0 [ 189.949714][ T4560] ? vmap+0x2b0/0x2b0 [ 189.953532][ T4560] ? cap_capable+0x1d2/0x270 [ 189.957960][ T4560] bpf_map_area_alloc+0xdc/0xf0 [ 189.962645][ T4560] ? stack_map_alloc+0x30c/0x520 [ 189.967419][ T4560] stack_map_alloc+0x30c/0x520 [ 189.972020][ T4560] map_create+0x44a/0xcf0 [ 189.976284][ T4560] __sys_bpf+0x2e6/0x7f0 [ 189.980361][ T4560] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 189.985570][ T4560] ? __ia32_sys_read+0x90/0x90 [ 189.990171][ T4560] ? debug_smp_processor_id+0x17/0x20 [ 189.995376][ T4560] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 190.001277][ T4560] __x64_sys_bpf+0x7c/0x90 [ 190.005528][ T4560] x64_sys_call+0x87f/0x9a0 [ 190.009877][ T4560] do_syscall_64+0x3b/0xb0 [ 190.014120][ T4560] ? clear_bhb_loop+0x55/0xb0 [ 190.018745][ T4560] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 190.024475][ T4560] RIP: 0033:0x7ff86557e719 [ 190.028730][ T4560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.048173][ T4560] RSP: 002b:00007ff8653ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.056414][ T4560] RAX: ffffffffffffffda RBX: 00007ff865735f80 RCX: 00007ff86557e719 [ 190.064224][ T4560] RDX: 0000000000000048 RSI: 00000000200005c0 RDI: 0000000000000000 [ 190.072037][ T4560] RBP: 00007ff8653ff090 R08: 0000000000000000 R09: 0000000000000000 [ 190.079849][ T4560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 190.087661][ T4560] R13: 0000000000000000 R14: 00007ff865735f80 R15: 00007ffd5b495798 [ 190.095478][ T4560] [ 190.481696][ T4577] device syzkaller0 entered promiscuous mode [ 191.454438][ T4603] device syzkaller0 entered promiscuous mode [ 191.790753][ T4621] device veth0_vlan left promiscuous mode [ 191.829854][ T4621] device veth0_vlan entered promiscuous mode [ 191.839017][ T4616] device veth1_macvtap entered promiscuous mode [ 191.860281][ T4616] device macsec0 entered promiscuous mode [ 191.902302][ T4623] device veth0_vlan left promiscuous mode [ 191.936974][ T4623] device veth0_vlan entered promiscuous mode [ 192.008881][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.057855][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.126341][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.184433][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.634743][ T4655] syz.0.1405[4655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.634824][ T4655] syz.0.1405[4655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.008224][ T4651] device syzkaller0 entered promiscuous mode [ 196.978651][ T4755] device sit0 left promiscuous mode [ 198.391687][ T4796] device veth0_vlan left promiscuous mode [ 198.457547][ T4796] device veth0_vlan entered promiscuous mode [ 198.509970][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.536013][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.544365][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.729521][ T4813] device veth0_vlan left promiscuous mode [ 198.767841][ T4815] syz.4.1457[4815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.767922][ T4815] syz.4.1457[4815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.783665][ T4813] device veth0_vlan entered promiscuous mode [ 202.430233][ T4901] tun0: tun_chr_ioctl cmd 1074025677 [ 202.469923][ T4901] tun0: linktype set to 513 [ 203.899400][ T4932] device veth0_vlan left promiscuous mode [ 203.910687][ T292] syz-executor (292) used greatest stack depth: 20488 bytes left [ 203.948616][ T4932] device veth0_vlan entered promiscuous mode [ 204.059932][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.079789][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.100445][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.131210][ T28] audit: type=1400 audit(1731772707.361:144): avc: denied { write } for pid=4943 comm="syz.4.1501" name="cgroup.subtree_control" dev="cgroup2" ino=328 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 204.244661][ T4946] device veth0_vlan left promiscuous mode [ 204.268016][ T28] audit: type=1400 audit(1731772707.361:145): avc: denied { open } for pid=4943 comm="syz.4.1501" path="" dev="cgroup2" ino=328 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 204.278141][ T4946] device veth0_vlan entered promiscuous mode [ 204.535642][ T4948] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.609551][ T4948] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.682977][ T4948] device bridge_slave_0 entered promiscuous mode [ 204.770871][ T4948] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.805551][ T4948] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.813016][ T4948] device bridge_slave_1 entered promiscuous mode [ 205.277613][ T3113] device bridge_slave_1 left promiscuous mode [ 205.283916][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.334335][ T3113] device bridge_slave_0 left promiscuous mode [ 205.393527][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.408955][ T3113] device veth0_vlan left promiscuous mode [ 206.102506][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.112778][ T3116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.257533][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.282688][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.302786][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.309693][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.331229][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.348967][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.365983][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.372910][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.381409][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.389699][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.399781][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.407800][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.594198][ T5007] device syzkaller0 entered promiscuous mode [ 206.618355][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.638933][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.660134][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.684024][ T4948] device veth0_vlan entered promiscuous mode [ 206.759943][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.769722][ T28] audit: type=1400 audit(1731772710.001:146): avc: denied { unlink } for pid=85 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 206.774123][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.808094][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.816246][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.920413][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.942480][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.956311][ T4948] device veth1_macvtap entered promiscuous mode [ 207.077198][ T5028] device veth0_vlan left promiscuous mode [ 207.139881][ T5028] device veth0_vlan entered promiscuous mode [ 207.262810][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.294918][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.756000][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.764274][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.812523][ T28] audit: type=1400 audit(1731772712.031:147): avc: denied { mounton } for pid=4948 comm="syz-executor" path="/root/syzkaller.2m6HY5/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 208.892621][ T28] audit: type=1400 audit(1731772712.031:148): avc: denied { mount } for pid=4948 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 208.947929][ T28] audit: type=1400 audit(1731772712.081:149): avc: denied { mounton } for pid=4948 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 209.880009][ T5045] device syzkaller0 entered promiscuous mode [ 210.147597][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.154657][ T5052] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.162928][ T5052] device bridge_slave_0 entered promiscuous mode [ 210.203577][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.218306][ T5052] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.231402][ T5052] device bridge_slave_1 entered promiscuous mode [ 210.252752][ T5057] device veth0_vlan left promiscuous mode [ 210.265787][ T5057] device veth0_vlan entered promiscuous mode [ 210.545046][ T5059] device syzkaller0 entered promiscuous mode [ 211.036319][ T3113] device bridge_slave_1 left promiscuous mode [ 211.049631][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.501063][ T3113] device bridge_slave_0 left promiscuous mode [ 211.507074][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.527694][ T3113] device veth1_macvtap left promiscuous mode [ 211.534049][ T3113] device veth0_vlan left promiscuous mode [ 212.770220][ T5079] device syzkaller0 entered promiscuous mode [ 213.177033][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.196048][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.221533][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.230477][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.751457][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.758509][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.766266][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.774953][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.791936][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.798829][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.806634][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.850092][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.902805][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.910909][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.918843][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.680857][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.689108][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.738548][ T5052] device veth0_vlan entered promiscuous mode [ 214.752197][ T5052] device veth1_macvtap entered promiscuous mode [ 214.761313][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.769168][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.784074][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.792848][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.801286][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.849705][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.857184][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.869845][ T5102] device veth0_vlan left promiscuous mode [ 214.886060][ T5102] device veth0_vlan entered promiscuous mode [ 214.936062][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.949835][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.958703][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.969615][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.375879][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.382897][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.390758][ T5113] device bridge_slave_0 entered promiscuous mode [ 215.451144][ T5129] device veth0_vlan left promiscuous mode [ 215.464078][ T5129] device veth0_vlan entered promiscuous mode [ 215.493797][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.508856][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.525906][ T5113] device bridge_slave_1 entered promiscuous mode [ 215.678383][ T5139] device veth0_vlan left promiscuous mode [ 215.693346][ T5139] device veth0_vlan entered promiscuous mode [ 216.112117][ T3097] device bridge_slave_1 left promiscuous mode [ 216.120404][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.161523][ T3097] device bridge_slave_0 left promiscuous mode [ 216.187730][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.212533][ T3097] device veth1_macvtap left promiscuous mode [ 216.236553][ T3097] device veth0_vlan left promiscuous mode [ 216.529048][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.536523][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.608638][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.627890][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.646931][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.653828][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.689631][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.747533][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.764950][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.787525][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.794429][ T3111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.873798][ T5113] device veth0_vlan entered promiscuous mode [ 216.884722][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.893332][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.901070][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.925146][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.936061][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.944461][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.953045][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.961353][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.993875][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.047921][ T5113] device veth1_macvtap entered promiscuous mode [ 217.106432][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.209964][ T5182] device syzkaller0 entered promiscuous mode [ 217.455854][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.473023][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.510542][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.527738][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.792852][ T5188] device veth0_vlan left promiscuous mode [ 217.825949][ T5188] device veth0_vlan entered promiscuous mode [ 218.517507][ T5210] device syzkaller0 entered promiscuous mode [ 218.548057][ T5217] device veth0_vlan left promiscuous mode [ 218.554379][ T5217] device veth0_vlan entered promiscuous mode [ 218.821356][ T5220] device syzkaller0 entered promiscuous mode [ 218.908543][ T5228] device veth0_vlan left promiscuous mode [ 218.923639][ T5228] device veth0_vlan entered promiscuous mode [ 219.090950][ T5209] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.098269][ T5209] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.106101][ T5209] device bridge_slave_0 entered promiscuous mode [ 219.159538][ T5235] device veth0_vlan left promiscuous mode [ 219.176460][ T5235] device veth0_vlan entered promiscuous mode [ 219.185648][ T5209] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.192804][ T5209] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.225814][ T5209] device bridge_slave_1 entered promiscuous mode [ 219.274951][ T5242] device veth0_vlan left promiscuous mode [ 219.369004][ T5242] device veth0_vlan entered promiscuous mode [ 219.491555][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.530238][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.570715][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.671464][ T3097] device bridge_slave_1 left promiscuous mode [ 219.679720][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.777461][ T3097] device bridge_slave_0 left promiscuous mode [ 219.840943][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.915817][ T3097] device veth1_macvtap left promiscuous mode [ 219.959478][ T3097] device veth0_vlan left promiscuous mode [ 220.496697][ T5259] device veth0_vlan left promiscuous mode [ 220.517600][ T5259] device veth0_vlan entered promiscuous mode [ 220.671587][ T5271] syz.3.1599[5271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.671668][ T5271] syz.3.1599[5271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.805263][ T5263] device syzkaller0 entered promiscuous mode [ 221.000586][ T5283] FAULT_INJECTION: forcing a failure. [ 221.000586][ T5283] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 221.020848][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.031815][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.039790][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.046993][ T5283] CPU: 0 PID: 5283 Comm: syz.4.1601 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 221.056715][ T5283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 221.066605][ T5283] Call Trace: [ 221.069722][ T5283] [ 221.072502][ T5283] dump_stack_lvl+0x151/0x1b7 [ 221.077018][ T5283] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 221.082311][ T5283] ? __kasan_check_write+0x14/0x20 [ 221.087257][ T5283] ? ref_tracker_free+0x638/0x7d0 [ 221.092120][ T5283] dump_stack+0x15/0x1e [ 221.096114][ T5283] should_fail_ex+0x3d0/0x520 [ 221.100692][ T5283] should_fail+0xb/0x10 [ 221.104617][ T5283] should_fail_usercopy+0x1a/0x20 [ 221.109496][ T5283] _copy_to_user+0x1e/0x90 [ 221.113733][ T5283] simple_read_from_buffer+0xc7/0x150 [ 221.118941][ T5283] proc_fail_nth_read+0x1a3/0x210 [ 221.123804][ T5283] ? proc_fault_inject_write+0x390/0x390 [ 221.129265][ T5283] ? fsnotify_perm+0x269/0x5b0 [ 221.133870][ T5283] ? security_file_permission+0x86/0xb0 [ 221.139248][ T5283] ? proc_fault_inject_write+0x390/0x390 [ 221.144716][ T5283] vfs_read+0x26c/0xae0 [ 221.148712][ T5283] ? kernel_read+0x1f0/0x1f0 [ 221.153132][ T5283] ? mutex_lock+0xb1/0x1e0 [ 221.157387][ T5283] ? bit_wait_io_timeout+0x120/0x120 [ 221.162509][ T5283] ? __fdget_pos+0x2e2/0x390 [ 221.166933][ T5283] ? ksys_read+0x77/0x2c0 [ 221.171104][ T5283] ksys_read+0x199/0x2c0 [ 221.175186][ T5283] ? __this_cpu_preempt_check+0x13/0x20 [ 221.180558][ T5283] ? xfd_validate_state+0x6f/0x170 [ 221.185516][ T5283] ? vfs_write+0xed0/0xed0 [ 221.189761][ T5283] ? fpregs_restore_userregs+0x130/0x290 [ 221.195229][ T5283] __x64_sys_read+0x7b/0x90 [ 221.199571][ T5283] x64_sys_call+0x28/0x9a0 [ 221.203819][ T5283] do_syscall_64+0x3b/0xb0 [ 221.208075][ T5283] ? clear_bhb_loop+0x55/0xb0 [ 221.212585][ T5283] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 221.218314][ T5283] RIP: 0033:0x7fc1cb57d15c [ 221.222567][ T5283] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 221.242010][ T5283] RSP: 002b:00007fc1cc2a1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 221.250256][ T5283] RAX: ffffffffffffffda RBX: 00007fc1cb735f80 RCX: 00007fc1cb57d15c [ 221.258066][ T5283] RDX: 000000000000000f RSI: 00007fc1cc2a10a0 RDI: 0000000000000000 [ 221.265877][ T5283] RBP: 00007fc1cc2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 221.273692][ T5283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.281503][ T5283] R13: 0000000000000000 R14: 00007fc1cb735f80 R15: 00007ffd916be738 [ 221.289321][ T5283] [ 221.301200][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.331113][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.371356][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.390631][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.397503][ T3113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.413904][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.428715][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.437106][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.443989][ T3113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.517945][ T5294] device wg2 left promiscuous mode [ 221.540368][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.579221][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.601518][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.630369][ T5209] device veth0_vlan entered promiscuous mode [ 221.642002][ T5294] device wg2 entered promiscuous mode [ 221.680795][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.690633][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.713184][ T5209] device veth1_macvtap entered promiscuous mode [ 221.748951][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.757966][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.765601][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.773793][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.802987][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.858787][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.881491][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.907500][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.925596][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.764946][ T5321] syz.0.1613[5321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.765027][ T5321] syz.0.1613[5321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.161827][ T3097] device bridge_slave_1 left promiscuous mode [ 223.199794][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.229759][ T3097] device bridge_slave_0 left promiscuous mode [ 223.283277][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.323913][ T3097] device veth1_macvtap left promiscuous mode [ 223.350551][ T3097] device veth0_vlan left promiscuous mode [ 223.887958][ T5332] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.945266][ T5332] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.994117][ T5332] device bridge_slave_0 entered promiscuous mode [ 224.071299][ T5332] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.119158][ T5332] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.191551][ T5332] device bridge_slave_1 entered promiscuous mode [ 224.797626][ T5376] device wg2 left promiscuous mode [ 224.883950][ T5381] device wg2 entered promiscuous mode [ 227.358682][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.375501][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.447575][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.466031][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.526520][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.533421][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.589608][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.605672][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.619725][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.627813][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.634692][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.659510][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.677829][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.699029][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.707881][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.727154][ T5408] device veth0_vlan left promiscuous mode [ 227.738338][ T5408] device veth0_vlan entered promiscuous mode [ 227.781930][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.811148][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.842418][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.876609][ T5332] device veth0_vlan entered promiscuous mode [ 227.892388][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.901680][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.910126][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.918026][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.931564][ T5417] device veth0_vlan left promiscuous mode [ 227.945364][ T5417] device veth0_vlan entered promiscuous mode [ 227.980068][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.991890][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.028729][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.048472][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.065950][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.085781][ T5332] device veth1_macvtap entered promiscuous mode [ 228.139536][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.170980][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.202924][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.228233][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.237941][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.246373][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.255963][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.308486][ T5432] device veth0_vlan left promiscuous mode [ 228.315618][ T5432] device veth0_vlan entered promiscuous mode [ 228.324355][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.359850][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.379735][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.566047][ T5433] device syzkaller0 entered promiscuous mode [ 229.172634][ T3113] device bridge_slave_1 left promiscuous mode [ 229.178603][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.242785][ T3113] device bridge_slave_0 left promiscuous mode [ 229.279144][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.337491][ T3113] device veth1_macvtap left promiscuous mode [ 229.377421][ T3113] device veth0_vlan left promiscuous mode [ 229.782915][ T5459] bond_slave_1: mtu less than device minimum [ 230.182412][ T5473] device wg2 left promiscuous mode [ 230.208640][ T5453] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.215708][ T5453] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.223381][ T5453] device bridge_slave_0 entered promiscuous mode [ 230.292999][ T5476] device wg2 entered promiscuous mode [ 230.336706][ T5453] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.343686][ T5453] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.351075][ T5453] device bridge_slave_1 entered promiscuous mode [ 230.569154][ T5453] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.576064][ T5453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.583156][ T5453] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.589923][ T5453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.621030][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.628963][ T3112] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.636587][ T3112] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.674611][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.689640][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.696535][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.718809][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.735098][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.742200][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.977098][ T5480] device syzkaller0 entered promiscuous mode [ 230.997633][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.026399][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.109322][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.167235][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.238744][ T5453] device veth0_vlan entered promiscuous mode [ 231.281325][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.312703][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.370974][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.397192][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.413459][ T5453] device veth1_macvtap entered promiscuous mode [ 231.466256][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.474411][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.482762][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.529208][ T5496] device pim6reg1 entered promiscuous mode [ 231.715651][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.732577][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.800101][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.844433][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.439928][ T3113] device bridge_slave_1 left promiscuous mode [ 232.445862][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.453274][ T3113] device bridge_slave_0 left promiscuous mode [ 232.459192][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.467228][ T3113] device veth1_macvtap left promiscuous mode [ 232.473359][ T3113] device veth0_vlan left promiscuous mode [ 232.800487][ T5524] tap0: tun_chr_ioctl cmd 1074025692 [ 234.609397][ T5534] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 234.620962][ T5534] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 234.629301][ T5534] CPU: 1 PID: 5534 Comm: syz.4.1688 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 234.638922][ T5534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 234.648942][ T5534] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 234.654235][ T5534] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 234.673680][ T5534] RSP: 0018:ffffc90000eff5f8 EFLAGS: 00010246 [ 234.679575][ T5534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 234.687380][ T5534] RDX: ffffc90002332000 RSI: 000000000000061b RDI: 000000000000061c [ 234.695396][ T5534] RBP: ffffc90000eff638 R08: ffffffff841451d2 R09: ffffffff841450f2 [ 234.703206][ T5534] R10: 0000000000000004 R11: ffff8881095ae540 R12: dffffc0000000000 [ 234.711011][ T5534] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff88813e7e4070 [ 234.718827][ T5534] FS: 00007fc1cb3ff6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 234.727591][ T5534] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.734011][ T5534] CR2: 00007fdb4a433c8d CR3: 000000011e576000 CR4: 00000000003506a0 [ 234.741831][ T5534] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.749636][ T5534] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 234.757458][ T5534] Call Trace: [ 234.760576][ T5534] [ 234.763353][ T5534] ? __die_body+0x62/0xb0 [ 234.767516][ T5534] ? die_addr+0x9f/0xd0 [ 234.771510][ T5534] ? exc_general_protection+0x317/0x4c0 [ 234.776895][ T5534] ? asm_exc_general_protection+0x27/0x30 [ 234.782445][ T5534] ? xdp_do_redirect_frame+0x1b2/0x800 [ 234.787739][ T5534] ? xdp_do_redirect_frame+0x292/0x800 [ 234.793032][ T5534] ? dev_map_enqueue+0x31/0x340 [ 234.797723][ T5534] ? dev_map_enqueue+0x2a/0x340 [ 234.802410][ T5534] xdp_do_redirect_frame+0x2b5/0x800 [ 234.807527][ T5534] bpf_test_run_xdp_live+0xc30/0x1f70 [ 234.812739][ T5534] ? __kasan_check_write+0x14/0x20 [ 234.817684][ T5534] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 234.823063][ T5534] ? xdp_convert_md_to_buff+0x360/0x360 [ 234.828441][ T5534] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 234.834171][ T5534] ? 0xffffffffa00038c0 [ 234.838171][ T5534] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 234.844247][ T5534] ? __kasan_check_write+0x14/0x20 [ 234.849187][ T5534] ? _copy_from_user+0x90/0xc0 [ 234.853789][ T5534] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 234.859001][ T5534] ? dev_put+0x80/0x80 [ 234.862909][ T5534] ? __kasan_check_write+0x14/0x20 [ 234.867846][ T5534] ? fput+0x15b/0x1b0 [ 234.871670][ T5534] ? dev_put+0x80/0x80 [ 234.875576][ T5534] bpf_prog_test_run+0x3b0/0x630 [ 234.880344][ T5534] ? bpf_prog_query+0x260/0x260 [ 234.885035][ T5534] ? selinux_bpf+0xd2/0x100 [ 234.889372][ T5534] ? security_bpf+0x82/0xb0 [ 234.893712][ T5534] __sys_bpf+0x59f/0x7f0 [ 234.897793][ T5534] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 234.903008][ T5534] ? fpregs_restore_userregs+0x130/0x290 [ 234.908468][ T5534] __x64_sys_bpf+0x7c/0x90 [ 234.912719][ T5534] x64_sys_call+0x87f/0x9a0 [ 234.917056][ T5534] do_syscall_64+0x3b/0xb0 [ 234.921317][ T5534] ? clear_bhb_loop+0x55/0xb0 [ 234.925826][ T5534] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 234.931558][ T5534] RIP: 0033:0x7fc1cb57e719 [ 234.935811][ T5534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.955248][ T5534] RSP: 002b:00007fc1cb3ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 234.963490][ T5534] RAX: ffffffffffffffda RBX: 00007fc1cb736058 RCX: 00007fc1cb57e719 [ 234.971304][ T5534] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 234.979114][ T5534] RBP: 00007fc1cb5f175e R08: 0000000000000000 R09: 0000000000000000 [ 234.986927][ T5534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 234.994737][ T5534] R13: 0000000000000000 R14: 00007fc1cb736058 R15: 00007ffd916be738 [ 235.002571][ T5534] [ 235.005412][ T5534] Modules linked in: [ 235.009221][ T5534] ---[ end trace 0000000000000000 ]--- [ 235.014446][ T5534] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 235.019914][ T5534] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 235.039336][ T5534] RSP: 0018:ffffc90000eff5f8 EFLAGS: 00010246 [ 235.045199][ T5534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 235.053082][ T5534] RDX: ffffc90002332000 RSI: 000000000000061b RDI: 000000000000061c [ 235.060855][ T5534] RBP: ffffc90000eff638 R08: ffffffff841451d2 R09: ffffffff841450f2 [ 235.068633][ T5534] R10: 0000000000000004 R11: ffff8881095ae540 R12: dffffc0000000000 [ 235.076493][ T5534] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff88813e7e4070 [ 235.084285][ T5534] FS: 00007fc1cb3ff6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 235.093065][ T5534] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.099524][ T5534] CR2: 00007fdb4a433c8d CR3: 000000011e576000 CR4: 00000000003506a0 [ 235.107256][ T5534] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.115111][ T5534] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 235.122927][ T5534] Kernel panic - not syncing: Fatal exception in interrupt [ 235.130143][ T5534] Kernel Offset: disabled [ 235.134281][ T5534] Rebooting in 86400 seconds..