last executing test programs: 8.83155317s ago: executing program 0 (id=2652): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xcd62b1ab) syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) 8.681852056s ago: executing program 0 (id=2654): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000280)=[{0x3d, 0x0, 0xff}, {0x40, 0x40}, {0x2d}, {0x9, 0x56, 0x3, 0x101}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x20000992) sendmsg$tipc(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="daa35109f20e969c5da36c2fd0a92f1d604c6e280d94e1d52bca72bf9c28639b81b0a9b66adef28812b04f14e47b1eed3a96d8fa23a1deda551bff2bb476abf36b80b45170c8df87580466c370a9b38ec5dfb0a64b1fe8ca1d65c364b842a417d521c8217e229351035321490b56e519a8dad242443395cd4ce378a4aba375964a4fb63d8dce3b825e807e112465e92692cfb0310010b1b18ff6afbe34eb6de0ff72745be19ffc98b3cd7fd9f65200b5759c1ff0b7a38d", 0xb7}], 0x1}, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x8, 0x0, r5, 0x2bd7725b, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x50) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r6, 0x80047441, 0xf0ff1f00000000) 5.695045375s ago: executing program 0 (id=2679): bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xa}, 0x8) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xfd, 0x2, 0x0, 0x1, 0x0, 0x8000000000000006, 0x2c042, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4000, 0x401}, 0x42, 0xc8, 0x8000, 0x7, 0x4, 0x0, 0x770a, 0x0, 0xfffffffa}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='percpu_free_percpu\x00', r5}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="aa00"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) 5.193885107s ago: executing program 0 (id=2682): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x4}, 0xa9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x5) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x39, 0x0, r5, 0x1, '\x00', 0x0, r2, 0x5, 0x2, 0x1}, 0x50) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f0000001340)="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", &(0x7f0000000280)=""/250, &(0x7f0000000380)="0e2e493595d326ed5ca9e93e5003e64784acba5482af0c1b", &(0x7f00000006c0)="1188e1da9fa9296f12a8143630e9288a3c2b2cb7a25b87442fed20978b061714366f7e85ba5a258bc9a83d2221a9d5400d3c09afe4019a6f0bc61a7b53788ab409c1198a2be3bcd310d312c5260cc245a057e2fa1bfcadbdb7614b0a0d18136e468f661edf3da7afb58ada816583d0fe05c12df1ef897d4749b682c0c10c8a69e66f957018cb83aae65cfaacbed659f451dce5b26fb95cac7d29acb3d8c82937fd88a74c95be203b06789e049d", 0x7, r6, 0x4}, 0x38) openat$cgroup_ro(r2, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)={[{0x2b, 'pids'}]}, 0x6) syz_clone(0x43a28100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.66159792s ago: executing program 2 (id=2688): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9e3a, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x2, 0x7, 0x100000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200, 0x30000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0xfffffffe, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[], 0xfdef) 4.575188983s ago: executing program 2 (id=2689): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000b16af4622117045200000000000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0x4, &(0x7f0000000740)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6e}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@ptr={0xf, 0x0, 0x0, 0x2, 0x5}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2}, @struct={0xd, 0x0, 0x0, 0x4, 0x1, 0xc}]}, {0x0, [0x30, 0x2e, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000a80)=""/160, 0x47, 0xa0, 0x1}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffff8}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850020000000000018100000", @ANYRES32, @ANYBLOB="1700000000000000950000000000000045"], 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x2040, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x8000000000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000a00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 4.479542207s ago: executing program 2 (id=2692): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf149, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) recvmsg(r0, &(0x7f0000000000)={0x0, 0x6e6f, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0xe00, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xe000000}, 0x28) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 3.913960781s ago: executing program 0 (id=2694): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000006000000eb00000008"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x4, 0x9}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xd, 0x9, 0x4, 0x1, 0x0, r3, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r3}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r5, &(0x7f0000000d40), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002040)="6394d3488330666dbdd9950eab66acedb7d63142f2579bb5c49d6afcf733d53868f022d406603472f8fe856b8b1dec832a9e1aed59fed3cfabd3b12e55901fc713c22cf897a36932c18e9b56a1b27cd6e87f4ad3feddd6f92547771e227cd37d9d513fd0cd3064f568ad9d7d7392db22625d406496d092a39dcbb89252e3736d81263d4c2f60eaf0bdf5bf510d0d046260b1bc6fabeecf59289a42c09ce4b5488d1e094bb040ad5250952d8f7e0e9ae0b1e1dc11e940a60a902045731b520ab814026fd0fa683e994eaec41845f221df61bc1e16156175865a5cb0cd4336c5", 0x0, 0x4f, r1, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f80)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3f, 0x2000000000000033, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000646c6c2500000000002008207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000a35000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r8}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 3.567664196s ago: executing program 2 (id=2697): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="4eaa006836b092171e236900ee194f66d17190004f530000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000400000008000000", @ANYRES32, @ANYBLOB="00e111389ea6261a830000000000000000000000d44fd6580da11c398ac9725abc75bf1b88ba", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800005800000800000000000000000018110000", @ANYRES32=r0, @ANYRES16=r1], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00'}, 0x65) 2.729539623s ago: executing program 2 (id=2709): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x84, 0x5, 0x0, 0x0, 0x0, 0x0, 0x322c6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x4, 0x0, 0x100}, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x20, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="260000008000000000000000", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x200000000000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) 2.487056003s ago: executing program 0 (id=2710): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000280)=[{0x3d, 0x0, 0xff}, {0x40, 0x40}, {0x2d}, {0x9, 0x56, 0x3, 0x101}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x20000992) sendmsg$tipc(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="daa35109f20e969c5da36c2fd0a92f1d604c6e280d94e1d52bca72bf9c28639b81b0a9b66adef28812b04f14e47b1eed3a96d8fa23a1deda551bff2bb476abf36b80b45170c8df87580466c370a9b38ec5dfb0a64b1fe8ca1d65c364b842a417d521c8217e229351035321490b56e519a8dad242443395cd4ce378a4aba375964a4fb63d8dce3b825e807e112465e92692cfb0310010b1b18ff6afbe34eb6de0ff72745be19ffc98b3cd7fd9f65200b5759c1ff0b7a38d", 0xb7}], 0x1}, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x8, 0x0, r5, 0x2bd7725b, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x50) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r6, 0x80047441, 0xf0ff1f00000000) 1.62489221s ago: executing program 2 (id=2725): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000410000005000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) write$cgroup_int(r0, &(0x7f0000000180)=0x6, 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x12, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x4, 0x1, 0x9, 0xa, 0x8, 0x0, 0x4}, @map_fd={0x18, 0x1, 0x1, 0x0, r3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000400)='syzkaller\x00', 0x7, 0x23, &(0x7f0000000580)=""/35, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40)={0x2, 0x1, 0x1, 0x371e}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8922, &(0x7f0000000080)) 1.023517747s ago: executing program 1 (id=2731): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'pimreg0\x00', 0x800}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100, 0x5, 0x2, 0x0, 0xffff0000, 0x9, 0x0, 0xd9b, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40202, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="1b2308217f01a73c7e75573b65ce"], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0xaf, 0x5, 0x3}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 743.386988ms ago: executing program 4 (id=2740): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x20, 0x12, &(0x7f0000000b80)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660800000000000018000000000000000000000000000000360a020d00000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a0000000000008500000006000000950000000000000075d8db336e42e0eb6624855ef0766591f6ec9103c6d6dd0bb00b2b6fa6f3cdba9300"/160], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000022c0)="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", 0x800}, {&(0x7f0000000480)="98394755849309c480bfe4d40fdf45226dd7e2c5bc8d33c4c6544b7e033b9362065e0d967c99e7b40911fd8c2363ce70339f149b9536076be177b5605f3c30f4b483eaf594719aea8e9669235978c074000b221c10e9d7d87f3b95fc0592aeac9b62aff9161b528f7d976f542c03f40b3a0e499696b37dbab00c17a264d4587abe7c9922442d9c4a503676ef93c5492ad6aae064f97e62d77b36b6ef0ef942d6adb1765230c1b49b39b2bf0c890d3720958b05b44ea6bec04aa37a998aae00c798aeb617343cc59f5e91e0d1", 0xcc}, {&(0x7f0000000800)="b3d6559e56f50325c4611062a5c3cb8e790f756ecd08f649c9dd362b37d358d9903a1127b0ad0ffae3e4c85e22c8d9c129a5e6c1e81dce08e8b9210912b34361e1000000000000000000708b9c0ad41ff1f514e7e9b0308ce2b08f16a6d4e8336776c187bf4d2d74c516a591cd6b8eb0e703d3078d66", 0x76}, {&(0x7f0000000700)="d67154b3319046c876543a1821d18d5499df58e42924f4a7a3a13c275e5073130b8dd5b3b61f85ce6d920207894e3855eab7615de69ff1ef72930bd952cb20c3b519f9fec024", 0x46}, {&(0x7f0000000780)="fc9500b122857b2594df250bd9faed30f25d734d38d53f3065d30241e9421ea7557310d2e074f7f06cc4369ef00d2b646eb104f10884d0ceb9bffc114ae6bfceb042ad3c6d033b70fb86d8097beb4243338bb795ab6c25596ed9cac943a276e1c1729ddf3e1c1a4c021873bfec72", 0x6e}, {&(0x7f00000032c0)="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", 0x1000}], 0x6, &(0x7f0000000c40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x98, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0xcc, 0x3, 0x5, [{@empty, 0x6}, {@empty, 0xffffffff}, {@loopback, 0x101}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x5}, {@multicast1, 0x7f}]}, @timestamp_prespec={0x44, 0x24, 0xe0, 0x3, 0x2, [{@loopback, 0x7f}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x10}, {@private=0xa010101, 0x7}, {@multicast2, 0x6}]}, @timestamp_prespec={0x44, 0x24, 0x8, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x31}, 0x3}, {@rand_addr=0x64010101, 0x8}, {@empty, 0xc}, {@multicast2, 0xfffffff7}]}, @lsrr={0x83, 0x13, 0x8, [@multicast1, @dev={0xac, 0x14, 0x14, 0x25}, @empty, @remote]}]}}}], 0xf8}, 0x40) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000750000008500000008000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 742.707219ms ago: executing program 3 (id=2741): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="0b00000005000000070000000900000001000000", @ANYRES32, @ANYBLOB='\x00+[k\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1200000004000000080000000280"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) 645.438833ms ago: executing program 4 (id=2742): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xcd62b1ab) syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) 589.040595ms ago: executing program 3 (id=2743): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 588.316465ms ago: executing program 1 (id=2744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000100000003400000034000000020000000000000002000004000000000000000002000000000000000000000002000000000000000100000000000001"], 0x0, 0x4e}, 0x20) 491.63855ms ago: executing program 1 (id=2745): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x28058, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @perf_config_ext={0x7, 0x5}, 0x400, 0x0, 0x0, 0x4, 0x2, 0x0, 0x8000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 454.194041ms ago: executing program 4 (id=2746): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1b0000000000000000000000008000", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1ffffffffffffed9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="b702000001040000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff00008500000026000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80dbcf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce03000000000000007e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb78040000005f02a5a6474ae549070004000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced21a0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57bbb19700f0077e9d0000b93eb0f2c6f8141e350dc68147e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333a8b1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1f000000ff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807970727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b02488ea570204c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddbb26f0d24425c8ab9d937d84b521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f618363df5d0d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cf471e2ebf91ab00a05f88c1cd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c143d7500760600f3ffb2310e19ac58bf29d7f178d09a9f634a3ae492f54649589e3692768a0f3a08ff275df45508ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914b4a496426d8468f9ba618b6b2218b50c8fc9efbce3ba799cf70de7e13be871aa7eb402e2b11f440361e18d4e334bfc6ae54e62e67a03b4c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b1eb176d3a62660600000030a0af132e680510811d3ab71af5d98e2d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000086000001b881afb2cc500003a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9e9c6955fc6b9a25fe2a3dd8bab7f21beccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000061d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a381b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df620047bade4ba41ee0141843958479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2af2b96779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bf48ea48e0e1f463d9dcb285038ec38d5f4969ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cacf693fdf8e305080000001a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a24460e545c71e1940c998f39ac04a0c29691a7c8f7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d596b5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c3e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be8620b6d98cc48b000000000000000000000000c1ce872b18984f080100000000000000bd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da647052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebf03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1a1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8752ac111c4d9062ccb95c54034fbdee131d94dfbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761913b036d43852c6df9f10e15105b2a1866b598a3577943514db0dce953dcec62139ff3f16066efec5d8cbc0600000000007289be5883aab951ea67cf2ff691d05c1ea91dd569ed9897fe8d88a0a6977dc8955be17e8026aff11c61fa5cc76196c1423cd597345253ba5d5ab46938e8fb23fa7047bc59c4345e912585a8adb5fe2ff51b64a326321b594e3f2d339f4090bdae6b30b62064bacbc155d3c930576f506b093ca7c60957bdfdd6536baaa871cf6a603c736b78761e6463b8ac503e219cc3d98f649602ad24d5667368290ee926fba76ee482a201a03efece3b236f4ee2ffcd5d90d92a2f0c5cea48c87f27c2f1e92988a6508c12f6b7755cc48eb10edafca92cb0260c72295a27a24846d3a2334bd60e94c0fd07e5db0a4964a7fc4e89e11a300510776934e87bb3c21394f46954a012b2a3b0760f5bad1dbd6b466ed7153bd18ee2c0b2353c38df9e0782eb000000000000000000000000001b58cadcc5aaf65e05663985a177aa1d1ea2ad1b8151c7d58f5b92827f550269b3585d98e1394e816a477e52ce2f6de2bd7192f46cf965e774968d151d2bda084b10ec4c8d2c6ab582b1e5e3ed874235ff128c661298ed75879d8a4025ad1c3d9ef6355dc7284c6e648a61da026a777fcc7ae2c60ce64a2f2b0000000000000000000000000000003022110d1230e998429a6fd8f35939a8ae5acc89125539d84b98df6f8ee2ad0b238759bf400ac14c591aefe9660076a494f73b0ea8f3cb4a9c2e4f745a2afb593fabb9481600b2f44e6415153c1f8cf974a226d2700608bb2838ef07d75aed8b082716be3c37f60f48b9995f6325fdaa1c164b1e2bcbde000000000000000000d4fd710a526223440f9df8d22bf9224e4b71b0757dbc8311a2ffbf680a2c09a893ffd79f0a645df3e2dce61e24c28750f50ccb9244fdb344773f79483ec0b6936fd853fda9ee154914a00831cf4bf6f9e6fe6cdfab5ab31de15450e6e703316d9597100d83d0444d511ec95edfc460461eef194209655b2a966078be83da84fe699fa66295c9995c869c18501c3d3bf6b17e5b2211c4903580dcdc7ea2bf9e3b202d7b01ea0b800868eb22cbb86e927b364c9c5642ea6188f53c36dffecbdeda61ceb3b1c1f4a7bc77e39a9ff7e547cef240c3cf78f61d3e000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x18000000000002a0, 0xe, 0xa002a0, &(0x7f0000000040)="b907ef19edfff007049e0ff0888e", 0x0, 0x4000, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[], &(0x7f0000000040)=""/247, 0x1a, 0xf7, 0x1}, 0x28) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x2e, 0x4e22}, 0x6e, 0x0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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", @ANYBLOB="f18168902331650f8e85caa6659298906689782f8368d9a7e4aed4fb158e517ea7074617c7cc5c4d9831105c8bd9e7c514ad9b4bfc0aba5e735ba8301356ea0d2fc5fc5b9a4671f98b15f41f8fb3a8be796de0c19929d3c9be2902c151c55eef0ed88f2263109e826158c7f3d17374f541720dbdb8e7e61977781cf591caee1c11f9a9e0039a413b7321883d37cfabb2dfd7371a34649e578c84ebb9d52cc242283333bbea3e7dba9511f053b08572638c6a1287061186497168e72ba5fa48db38"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x10}, 0x94) 444.143671ms ago: executing program 3 (id=2747): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000feffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000001928fea4067fe9febf7ad5c8612a1ee2d05a2fd721120e0871ed6e127a18cefe79b16eb36f898ca07770974b1874a88b622451ce577ce9fc4b9aafe5d3063462e80b4f6eb0b720c7d0a772cd4c79b3f8ca06e7f60cb39549b0c1b3dc41fd2ce6f0395195a81a5f264ab1cbad0eb063c939f14620fb42f44d011941e3cebc865d7c9831b1d6c46c5d8989c1303e44a2863fa9e0adc16e2fc088624fa480aa94885c10555b0e1fa26589d02361e0fd21230"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x21030, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}, 0x6067, 0xc8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a0603000000230000000000f5ffffff000000ac1414aa"], 0xfdef) 368.927075ms ago: executing program 4 (id=2748): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000000)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r1, r0}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000d000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000200000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000340)="c1dfb080cd21d308098e00000000", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x25, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000700), &(0x7f0000000540), 0x8, 0x496, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x12a0, 0xa, 0x77ab69fc, 0x3, 0xffffffffffffffff, 0x8, '\x00', r5, 0xffffffffffffffff, 0x5, 0x3, 0x4, 0x9}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000), 0xe) (async, rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r0, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)='%-5lx \x00'}, 0x20) (async, rerun: 64) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5}, 0x50) (rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd"], 0xfdef) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_ext={0x1c, 0x15, &(0x7f0000000140)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000000}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa61}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x140}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], &(0x7f0000000200)='syzkaller\x00', 0x101, 0x5d, &(0x7f0000000580)=""/93, 0x40f00, 0x4, '\x00', r5, 0x0, r7, 0x8, &(0x7f0000000380)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x2, 0x3, 0x1000}, 0x10, 0x1524, r3, 0x4, &(0x7f0000000700)=[r1, r8, r1, r9, r2, r0, r10, r1, 0xffffffffffffffff, r12], &(0x7f0000000740)=[{0x2, 0x2, 0x9}, {0x3, 0x1, 0xb, 0x3}, {0x5, 0x1, 0x5, 0x8}, {0x4, 0x4, 0xa, 0x2}], 0x10, 0x7ff}, 0x94) 367.303245ms ago: executing program 3 (id=2749): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) gettid() 353.225185ms ago: executing program 1 (id=2750): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r3, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r4, 0x0, 0x0}, 0x20) 337.365386ms ago: executing program 3 (id=2751): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xe) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, 0x0, 0x2, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000000)='FROZEN\x00', 0x7) 227.584531ms ago: executing program 4 (id=2752): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000c8}, 0xffffffffffffffff, 0x100000000000000, 0xffffffffffffffff, 0x0) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033a00fe08000e40000200875a65969ff57b00ff020000000000000100000000000001"], 0xfdef) 226.974841ms ago: executing program 1 (id=2753): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x20, 0x12, &(0x7f0000000b80)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660800000000000018000000000000000000000000000000360a020d00000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a0000000000008500000006000000950000000000000075d8db336e42e0eb6624855ef0766591f6ec9103c6d6dd0bb00b2b6fa6f3cdba9300"/160], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000022c0)="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", 0x800}, {&(0x7f0000000480)="98394755849309c480bfe4d40fdf45226dd7e2c5bc8d33c4c6544b7e033b9362065e0d967c99e7b40911fd8c2363ce70339f149b9536076be177b5605f3c30f4b483eaf594719aea8e9669235978c074000b221c10e9d7d87f3b95fc0592aeac9b62aff9161b528f7d976f542c03f40b3a0e499696b37dbab00c17a264d4587abe7c9922442d9c4a503676ef93c5492ad6aae064f97e62d77b36b6ef0ef942d6adb1765230c1b49b39b2bf0c890d3720958b05b44ea6bec04aa37a998aae00c798aeb617343cc59f5e91e0d1", 0xcc}, {&(0x7f0000000800)="b3d6559e56f50325c4611062a5c3cb8e790f756ecd08f649c9dd362b37d358d9903a1127b0ad0ffae3e4c85e22c8d9c129a5e6c1e81dce08e8b9210912b34361e1000000000000000000708b9c0ad41ff1f514e7e9b0308ce2b08f16a6d4e8336776c187bf4d2d74c516a591cd6b8eb0e703d3078d66", 0x76}, {&(0x7f0000000700)="d67154b3319046c876543a1821d18d5499df58e42924f4a7a3a13c275e5073130b8dd5b3b61f85ce6d920207894e3855eab7615de69ff1ef72930bd952cb20c3b519f9fec024", 0x46}, {&(0x7f0000000780)="fc9500b122857b2594df250bd9faed30f25d734d38d53f3065d30241e9421ea7557310d2e074f7f06cc4369ef00d2b646eb104f10884d0ceb9bffc114ae6bfceb042ad3c6d033b70fb86d8097beb4243338bb795ab6c25596ed9cac943a276e1c1729ddf3e1c1a4c021873bfec72", 0x6e}, {&(0x7f00000032c0)="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", 0x1000}], 0x6, &(0x7f0000000c40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x98, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0xcc, 0x3, 0x5, [{@empty, 0x6}, {@empty, 0xffffffff}, {@loopback, 0x101}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x5}, {@multicast1, 0x7f}]}, @timestamp_prespec={0x44, 0x24, 0xe0, 0x3, 0x2, [{@loopback, 0x7f}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x10}, {@private=0xa010101, 0x7}, {@multicast2, 0x6}]}, @timestamp_prespec={0x44, 0x24, 0x8, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x31}, 0x3}, {@rand_addr=0x64010101, 0x8}, {@empty, 0xc}, {@multicast2, 0xfffffff7}]}, @lsrr={0x83, 0x13, 0x8, [@multicast1, @dev={0xac, 0x14, 0x14, 0x25}, @empty, @remote]}]}}}], 0xf8}, 0x40) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 181.098583ms ago: executing program 3 (id=2754): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="0b00000005000000070000000900000001000000", @ANYRES32, @ANYBLOB='\x00+[k\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1200000004000000080000000280"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) 403.731µs ago: executing program 1 (id=2755): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x80, 0x0, 0x25, 0x42008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0xf}, 0x0, 0xc8, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff0000000000", @ANYBLOB='\x00'/18, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000023a2beac8ff399487aeffc05bb146e3828c7b733f3565f0cf16bf9037ce244fc9979d05ff025ff8422890bb502a9f4bf11bc3e6bffb612666c3de0ef7c82c71b988885bbbf1b2fa872b432abace21a04bac1de91ff130b298e9aa2a2ee530b0cb9f21b11db7fa0227fbd398052a82579f1d97ecbd7d222526265f2705d351f0c9fc52e2603a615"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') socketpair(0x29, 0x80809, 0x7fff, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000002680)={&(0x7f0000001040)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4}}, 0x10, 0x0, 0x0, &(0x7f0000001680)="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", 0x1000, 0x44}, 0x8005) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r2) 0s ago: executing program 4 (id=2756): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xcd62b1ab) syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) kernel console output (not intermixed with test programs): 45] ? bpf_ringbuf_output+0x198/0x1e0 [ 62.788309][ T1745] ? putname+0x111/0x160 [ 62.792551][ T1745] ? avc_policy_seqno+0x1b/0x70 [ 62.797416][ T1745] ? selinux_file_permission+0x2aa/0x510 [ 62.803054][ T1745] tun_chr_write_iter+0x1eb/0x2e0 [ 62.808082][ T1745] vfs_write+0x802/0xf70 [ 62.812330][ T1745] ? file_end_write+0x1b0/0x1b0 [ 62.817194][ T1745] ? __fget_files+0x2c4/0x320 [ 62.821873][ T1745] ? __fdget_pos+0x1f7/0x380 [ 62.826492][ T1745] ? ksys_write+0x71/0x240 [ 62.830910][ T1745] ksys_write+0x140/0x240 [ 62.835239][ T1745] ? __ia32_sys_read+0x90/0x90 [ 62.840005][ T1745] ? debug_smp_processor_id+0x17/0x20 [ 62.845378][ T1745] __x64_sys_write+0x7b/0x90 [ 62.849971][ T1745] x64_sys_call+0x8ef/0x9a0 [ 62.854476][ T1745] do_syscall_64+0x4c/0xa0 [ 62.858905][ T1745] ? clear_bhb_loop+0x50/0xa0 [ 62.863584][ T1745] ? clear_bhb_loop+0x50/0xa0 [ 62.868257][ T1745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.874151][ T1745] RIP: 0033:0x7efc0a0ef749 [ 62.878589][ T1745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.898279][ T1745] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 62.906690][ T1745] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 62.914676][ T1745] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 62.922645][ T1745] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 62.930613][ T1745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.938598][ T1745] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 62.946593][ T1745] [ 67.175629][ T1895] device wg2 entered promiscuous mode [ 68.637256][ T1962] FAULT_INJECTION: forcing a failure. [ 68.637256][ T1962] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 68.676847][ T1962] CPU: 0 PID: 1962 Comm: syz.4.640 Not tainted syzkaller #0 [ 68.684294][ T1962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.694378][ T1962] Call Trace: [ 68.697679][ T1962] [ 68.700622][ T1962] __dump_stack+0x21/0x30 [ 68.704979][ T1962] dump_stack_lvl+0xee/0x150 [ 68.709607][ T1962] ? show_regs_print_info+0x20/0x20 [ 68.714835][ T1962] ? __this_cpu_preempt_check+0x13/0x20 [ 68.720399][ T1962] ? __perf_event_task_sched_in+0x1fb/0x280 [ 68.726320][ T1962] dump_stack+0x15/0x20 [ 68.730508][ T1962] should_fail+0x3c1/0x510 [ 68.734956][ T1962] should_fail_alloc_page+0x55/0x80 [ 68.740172][ T1962] prepare_alloc_pages+0x156/0x600 [ 68.745314][ T1962] ? __alloc_pages_bulk+0xab0/0xab0 [ 68.750547][ T1962] ? __schedule+0xb76/0x14c0 [ 68.755170][ T1962] __alloc_pages+0x10a/0x440 [ 68.759792][ T1962] ? prep_new_page+0x110/0x110 [ 68.764586][ T1962] ? preempt_schedule+0xa7/0xb0 [ 68.769460][ T1962] ? schedule_preempt_disabled+0x20/0x20 [ 68.775119][ T1962] pcpu_populate_chunk+0x184/0xcb0 [ 68.780270][ T1962] ? _find_next_bit+0x1b5/0x200 [ 68.785156][ T1962] pcpu_alloc+0xc4d/0x1660 [ 68.789611][ T1962] __alloc_percpu_gfp+0x25/0x30 [ 68.794491][ T1962] bpf_map_alloc_percpu+0xc5/0x150 [ 68.799636][ T1962] htab_map_alloc+0xc1b/0x14f0 [ 68.804435][ T1962] map_create+0x455/0x21b0 [ 68.808890][ T1962] __sys_bpf+0x2cf/0x730 [ 68.813170][ T1962] ? bpf_link_show_fdinfo+0x310/0x310 [ 68.818568][ T1962] ? debug_smp_processor_id+0x17/0x20 [ 68.823970][ T1962] __x64_sys_bpf+0x7c/0x90 [ 68.828411][ T1962] x64_sys_call+0x4b9/0x9a0 [ 68.833079][ T1962] do_syscall_64+0x4c/0xa0 [ 68.837531][ T1962] ? clear_bhb_loop+0x50/0xa0 [ 68.842234][ T1962] ? clear_bhb_loop+0x50/0xa0 [ 68.846951][ T1962] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.852886][ T1962] RIP: 0033:0x7f5a49ff9749 [ 68.857413][ T1962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.877129][ T1962] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 68.885570][ T1962] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 68.893568][ T1962] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 68.901663][ T1962] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 68.909668][ T1962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.918276][ T1962] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 68.926282][ T1962] [ 80.412167][ T2289] device wg2 entered promiscuous mode [ 83.691368][ T2361] syz.3.794 uses obsolete (PF_INET,SOCK_PACKET) [ 83.729931][ T30] audit: type=1400 audit(1764187295.227:124): avc: denied { create } for pid=2360 comm="syz.3.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.504000][ T2657] bond_slave_1: mtu less than device minimum [ 98.601055][ T2683] bond_slave_1: mtu less than device minimum [ 99.997416][ T2715] bond_slave_1: mtu less than device minimum [ 101.172293][ T2762] bond_slave_1: mtu less than device minimum [ 102.543721][ T2801] bond_slave_1: mtu less than device minimum [ 106.205193][ T2906] bond_slave_1: mtu less than device minimum [ 107.282287][ T2940] bond_slave_1: mtu less than device minimum [ 107.389250][ T2948] FAULT_INJECTION: forcing a failure. [ 107.389250][ T2948] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 107.405306][ T2948] CPU: 0 PID: 2948 Comm: syz.1.1015 Not tainted syzkaller #0 [ 107.412737][ T2948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 107.422813][ T2948] Call Trace: [ 107.426111][ T2948] [ 107.429064][ T2948] __dump_stack+0x21/0x30 [ 107.433425][ T2948] dump_stack_lvl+0xee/0x150 [ 107.438031][ T2948] ? show_regs_print_info+0x20/0x20 [ 107.443245][ T2948] ? __kasan_kmalloc+0xec/0x110 [ 107.448118][ T2948] ? bpf_map_area_alloc+0x49/0xe0 [ 107.453169][ T2948] ? bpf_ringbuf_alloc+0x37/0x470 [ 107.458229][ T2948] dump_stack+0x15/0x20 [ 107.462420][ T2948] should_fail+0x3c1/0x510 [ 107.466865][ T2948] should_fail_alloc_page+0x55/0x80 [ 107.472088][ T2948] prepare_alloc_pages+0x156/0x600 [ 107.477223][ T2948] ? __alloc_pages_bulk+0xab0/0xab0 [ 107.482441][ T2948] __alloc_pages+0x10a/0x440 [ 107.487048][ T2948] ? prep_new_page+0x110/0x110 [ 107.491914][ T2948] ? bpf_map_area_alloc+0x49/0xe0 [ 107.496965][ T2948] bpf_ringbuf_alloc+0x1b5/0x470 [ 107.501916][ T2948] ringbuf_map_alloc+0x1f6/0x320 [ 107.506873][ T2948] map_create+0x455/0x21b0 [ 107.511305][ T2948] __sys_bpf+0x2cf/0x730 [ 107.515589][ T2948] ? bpf_link_show_fdinfo+0x310/0x310 [ 107.520982][ T2948] ? debug_smp_processor_id+0x17/0x20 [ 107.526377][ T2948] __x64_sys_bpf+0x7c/0x90 [ 107.530806][ T2948] x64_sys_call+0x4b9/0x9a0 [ 107.535325][ T2948] do_syscall_64+0x4c/0xa0 [ 107.539768][ T2948] ? clear_bhb_loop+0x50/0xa0 [ 107.544458][ T2948] ? clear_bhb_loop+0x50/0xa0 [ 107.549147][ T2948] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 107.555056][ T2948] RIP: 0033:0x7efc0a0ef749 [ 107.559499][ T2948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.579120][ T2948] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 107.587557][ T2948] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 107.595547][ T2948] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 107.603630][ T2948] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 107.611618][ T2948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 107.619612][ T2948] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 107.627622][ T2948] [ 108.155585][ T2975] bond_slave_1: mtu less than device minimum [ 109.697876][ T3010] device sit0 left promiscuous mode [ 109.836390][ T3010] device sit0 entered promiscuous mode [ 112.478775][ T3077] lo: mtu less than device minimum [ 115.065921][ T3161] FAULT_INJECTION: forcing a failure. [ 115.065921][ T3161] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 115.092786][ T3161] CPU: 0 PID: 3161 Comm: syz.4.1093 Not tainted syzkaller #0 [ 115.100216][ T3161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 115.110293][ T3161] Call Trace: [ 115.113590][ T3161] [ 115.116538][ T3161] __dump_stack+0x21/0x30 [ 115.120914][ T3161] dump_stack_lvl+0xee/0x150 [ 115.125541][ T3161] ? show_regs_print_info+0x20/0x20 [ 115.130775][ T3161] dump_stack+0x15/0x20 [ 115.134960][ T3161] should_fail+0x3c1/0x510 [ 115.139404][ T3161] should_fail_alloc_page+0x55/0x80 [ 115.144631][ T3161] prepare_alloc_pages+0x156/0x600 [ 115.149783][ T3161] ? __alloc_pages_bulk+0xab0/0xab0 [ 115.155007][ T3161] ? irqentry_exit+0x37/0x40 [ 115.159615][ T3161] ? exc_page_fault+0x5e/0xb0 [ 115.164310][ T3161] __alloc_pages+0x10a/0x440 [ 115.168918][ T3161] ? prep_new_page+0x110/0x110 [ 115.173712][ T3161] ? copy_user_enhanced_fast_string+0xe/0x40 [ 115.179726][ T3161] pipe_write+0x570/0x18d0 [ 115.184167][ T3161] ? pipe_write+0x171/0x18d0 [ 115.188782][ T3161] ? pipe_read+0xfe0/0xfe0 [ 115.193216][ T3161] ? selinux_file_permission+0x3f4/0x510 [ 115.198872][ T3161] ? memset+0x35/0x40 [ 115.202884][ T3161] ? iov_iter_init+0xbc/0x180 [ 115.207584][ T3161] vfs_write+0x802/0xf70 [ 115.211860][ T3161] ? file_end_write+0x1b0/0x1b0 [ 115.216734][ T3161] ? __fget_files+0x2c4/0x320 [ 115.221437][ T3161] ? __fdget_pos+0x1f7/0x380 [ 115.226053][ T3161] ? ksys_write+0x71/0x240 [ 115.230488][ T3161] ksys_write+0x140/0x240 [ 115.234837][ T3161] ? __ia32_sys_read+0x90/0x90 [ 115.239625][ T3161] ? debug_smp_processor_id+0x17/0x20 [ 115.245022][ T3161] __x64_sys_write+0x7b/0x90 [ 115.249637][ T3161] x64_sys_call+0x8ef/0x9a0 [ 115.254165][ T3161] do_syscall_64+0x4c/0xa0 [ 115.258607][ T3161] ? clear_bhb_loop+0x50/0xa0 [ 115.263439][ T3161] ? clear_bhb_loop+0x50/0xa0 [ 115.268140][ T3161] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 115.274060][ T3161] RIP: 0033:0x7f5a49ff9749 [ 115.278501][ T3161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.298131][ T3161] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 115.306590][ T3161] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 115.314598][ T3161] RDX: 000000000000fdef RSI: 00002000000004c0 RDI: 0000000000000000 [ 115.322596][ T3161] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 115.330595][ T3161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 115.338595][ T3161] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 115.346716][ T3161] [ 116.341216][ T3192] syz.3.1103[3192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.341297][ T3192] syz.3.1103[3192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.070537][ T30] audit: type=1400 audit(1764187330.567:125): avc: denied { create } for pid=3283 comm="syz.4.1136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.120262][ T3287] device veth1_macvtap left promiscuous mode [ 119.180756][ T3284] device veth1_macvtap entered promiscuous mode [ 119.244301][ T3284] device macsec0 entered promiscuous mode [ 119.346459][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.057186][ T3316] FAULT_INJECTION: forcing a failure. [ 120.057186][ T3316] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 120.081819][ T3316] CPU: 1 PID: 3316 Comm: syz.1.1149 Not tainted syzkaller #0 [ 120.089353][ T3316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 120.099436][ T3316] Call Trace: [ 120.102740][ T3316] [ 120.105684][ T3316] __dump_stack+0x21/0x30 [ 120.110064][ T3316] dump_stack_lvl+0xee/0x150 [ 120.114677][ T3316] ? show_regs_print_info+0x20/0x20 [ 120.119898][ T3316] ? get_page_from_freelist+0x2cc5/0x2d50 [ 120.125804][ T3316] dump_stack+0x15/0x20 [ 120.129989][ T3316] should_fail+0x3c1/0x510 [ 120.134434][ T3316] should_fail_alloc_page+0x55/0x80 [ 120.139659][ T3316] prepare_alloc_pages+0x156/0x600 [ 120.144794][ T3316] ? __alloc_pages_bulk+0xab0/0xab0 [ 120.150010][ T3316] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 120.155769][ T3316] __alloc_pages+0x10a/0x440 [ 120.160382][ T3316] ? prep_new_page+0x110/0x110 [ 120.165169][ T3316] pcpu_populate_chunk+0x184/0xcb0 [ 120.170305][ T3316] ? _find_next_bit+0x1b5/0x200 [ 120.175175][ T3316] pcpu_alloc+0xc4d/0x1660 [ 120.179625][ T3316] __alloc_percpu_gfp+0x25/0x30 [ 120.184507][ T3316] bpf_map_alloc_percpu+0xc5/0x150 [ 120.189641][ T3316] htab_map_alloc+0xc1b/0x14f0 [ 120.194519][ T3316] map_create+0x455/0x21b0 [ 120.198951][ T3316] __sys_bpf+0x2cf/0x730 [ 120.203209][ T3316] ? bpf_link_show_fdinfo+0x310/0x310 [ 120.208607][ T3316] ? debug_smp_processor_id+0x17/0x20 [ 120.214005][ T3316] __x64_sys_bpf+0x7c/0x90 [ 120.218439][ T3316] x64_sys_call+0x4b9/0x9a0 [ 120.222966][ T3316] do_syscall_64+0x4c/0xa0 [ 120.227402][ T3316] ? clear_bhb_loop+0x50/0xa0 [ 120.232213][ T3316] ? clear_bhb_loop+0x50/0xa0 [ 120.236940][ T3316] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 120.242867][ T3316] RIP: 0033:0x7efc0a0ef749 [ 120.247313][ T3316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.267093][ T3316] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 120.275542][ T3316] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 120.283546][ T3316] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 120.291543][ T3316] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 120.299547][ T3316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 120.307540][ T3316] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 120.315529][ T3316] [ 123.090182][ T3431] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.097506][ T3431] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.552635][ T3444] bond_slave_1: mtu less than device minimum [ 125.420318][ T3495] device lo left promiscuous mode [ 125.449955][ T3498] device lo entered promiscuous mode [ 125.519223][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 126.225550][ T3537] FAULT_INJECTION: forcing a failure. [ 126.225550][ T3537] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 126.346115][ T3537] CPU: 0 PID: 3537 Comm: syz.2.1230 Not tainted syzkaller #0 [ 126.353559][ T3537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 126.363739][ T3537] Call Trace: [ 126.367558][ T3537] [ 126.370503][ T3537] __dump_stack+0x21/0x30 [ 126.374853][ T3537] dump_stack_lvl+0xee/0x150 [ 126.379461][ T3537] ? show_regs_print_info+0x20/0x20 [ 126.384682][ T3537] ? stack_trace_save+0x98/0xe0 [ 126.389559][ T3537] dump_stack+0x15/0x20 [ 126.393736][ T3537] should_fail+0x3c1/0x510 [ 126.398195][ T3537] should_fail_alloc_page+0x55/0x80 [ 126.403434][ T3537] prepare_alloc_pages+0x156/0x600 [ 126.408662][ T3537] ? __alloc_pages_bulk+0xab0/0xab0 [ 126.413895][ T3537] __alloc_pages+0x10a/0x440 [ 126.418527][ T3537] ? prep_new_page+0x110/0x110 [ 126.423315][ T3537] kmalloc_order+0x4c/0x160 [ 126.427844][ T3537] ? alloc_skb_with_frags+0xa8/0x620 [ 126.433150][ T3537] kmalloc_order_trace+0x18/0xb0 [ 126.438115][ T3537] __kmalloc_track_caller+0x198/0x2c0 [ 126.443515][ T3537] ? kmem_cache_alloc+0xf7/0x260 [ 126.448480][ T3537] ? alloc_skb_with_frags+0xa8/0x620 [ 126.453784][ T3537] __alloc_skb+0x21a/0x740 [ 126.458223][ T3537] alloc_skb_with_frags+0xa8/0x620 [ 126.463525][ T3537] sock_alloc_send_pskb+0x853/0x980 [ 126.468765][ T3537] ? is_bpf_text_address+0x177/0x190 [ 126.474093][ T3537] ? __kernel_text_address+0xa0/0x100 [ 126.479500][ T3537] ? sock_kzfree_s+0x60/0x60 [ 126.484119][ T3537] ? stack_trace_save+0x98/0xe0 [ 126.489081][ T3537] tun_get_user+0x4e6/0x33c0 [ 126.493786][ T3537] ? __kasan_poison_slab+0x70/0x70 [ 126.498923][ T3537] ? kmem_cache_free+0x100/0x320 [ 126.503983][ T3537] ? __x64_sys_openat+0x136/0x160 [ 126.509047][ T3537] ? x64_sys_call+0x219/0x9a0 [ 126.513790][ T3537] ? tun_do_read+0x1c40/0x1c40 [ 126.518589][ T3537] ? kstrtouint_from_user+0x1a0/0x200 [ 126.523997][ T3537] ? kstrtol_from_user+0x260/0x260 [ 126.529264][ T3537] ? bpf_ringbuf_output+0x198/0x1e0 [ 126.534577][ T3537] ? putname+0x111/0x160 [ 126.538864][ T3537] ? avc_policy_seqno+0x1b/0x70 [ 126.543746][ T3537] ? selinux_file_permission+0x2aa/0x510 [ 126.549414][ T3537] tun_chr_write_iter+0x1eb/0x2e0 [ 126.554479][ T3537] vfs_write+0x802/0xf70 [ 126.558753][ T3537] ? file_end_write+0x1b0/0x1b0 [ 126.563770][ T3537] ? __fget_files+0x2c4/0x320 [ 126.568481][ T3537] ? __fdget_pos+0x1f7/0x380 [ 126.573096][ T3537] ? ksys_write+0x71/0x240 [ 126.577633][ T3537] ksys_write+0x140/0x240 [ 126.581992][ T3537] ? __ia32_sys_read+0x90/0x90 [ 126.586788][ T3537] ? debug_smp_processor_id+0x17/0x20 [ 126.592188][ T3537] __x64_sys_write+0x7b/0x90 [ 126.596809][ T3537] x64_sys_call+0x8ef/0x9a0 [ 126.601342][ T3537] do_syscall_64+0x4c/0xa0 [ 126.605790][ T3537] ? clear_bhb_loop+0x50/0xa0 [ 126.610487][ T3537] ? clear_bhb_loop+0x50/0xa0 [ 126.615191][ T3537] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.621117][ T3537] RIP: 0033:0x7fce62ab5749 [ 126.625563][ T3537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.645279][ T3537] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 126.653729][ T3537] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 126.661732][ T3537] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 126.669791][ T3537] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 126.677974][ T3537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.686079][ T3537] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 126.694099][ T3537] [ 126.813490][ T30] audit: type=1400 audit(1764187338.307:126): avc: denied { create } for pid=3552 comm="syz.2.1236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 127.228015][ T3588] FAULT_INJECTION: forcing a failure. [ 127.228015][ T3588] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 127.355152][ T3588] CPU: 0 PID: 3588 Comm: syz.0.1251 Not tainted syzkaller #0 [ 127.362592][ T3588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 127.372767][ T3588] Call Trace: [ 127.376088][ T3588] [ 127.379045][ T3588] __dump_stack+0x21/0x30 [ 127.383406][ T3588] dump_stack_lvl+0xee/0x150 [ 127.388037][ T3588] ? show_regs_print_info+0x20/0x20 [ 127.393359][ T3588] ? __kasan_kmalloc+0xec/0x110 [ 127.398234][ T3588] ? bpf_map_area_alloc+0x49/0xe0 [ 127.403290][ T3588] ? bpf_ringbuf_alloc+0x37/0x470 [ 127.408346][ T3588] dump_stack+0x15/0x20 [ 127.412525][ T3588] should_fail+0x3c1/0x510 [ 127.416973][ T3588] should_fail_alloc_page+0x55/0x80 [ 127.422216][ T3588] prepare_alloc_pages+0x156/0x600 [ 127.427371][ T3588] ? __alloc_pages_bulk+0xab0/0xab0 [ 127.432615][ T3588] __alloc_pages+0x10a/0x440 [ 127.437244][ T3588] ? prep_new_page+0x110/0x110 [ 127.442054][ T3588] ? bpf_map_area_alloc+0x49/0xe0 [ 127.447109][ T3588] bpf_ringbuf_alloc+0x1b5/0x470 [ 127.452078][ T3588] ringbuf_map_alloc+0x1f6/0x320 [ 127.457049][ T3588] map_create+0x455/0x21b0 [ 127.461496][ T3588] __sys_bpf+0x2cf/0x730 [ 127.465766][ T3588] ? bpf_link_show_fdinfo+0x310/0x310 [ 127.471177][ T3588] ? debug_smp_processor_id+0x17/0x20 [ 127.476584][ T3588] __x64_sys_bpf+0x7c/0x90 [ 127.481046][ T3588] x64_sys_call+0x4b9/0x9a0 [ 127.485586][ T3588] do_syscall_64+0x4c/0xa0 [ 127.490083][ T3588] ? clear_bhb_loop+0x50/0xa0 [ 127.494788][ T3588] ? clear_bhb_loop+0x50/0xa0 [ 127.499490][ T3588] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 127.505546][ T3588] RIP: 0033:0x7fe11ca21749 [ 127.510083][ T3588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.529714][ T3588] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.538168][ T3588] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 127.546175][ T3588] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 127.554161][ T3588] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 127.562137][ T3588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 127.570116][ T3588] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 127.578093][ T3588] [ 129.510336][ T30] audit: type=1400 audit(1764187340.997:127): avc: denied { create } for pid=3712 comm="syz.4.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.667506][ T3781] device syzkaller0 entered promiscuous mode [ 132.493670][ T3810] FAULT_INJECTION: forcing a failure. [ 132.493670][ T3810] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 132.528574][ T3810] CPU: 0 PID: 3810 Comm: syz.1.1337 Not tainted syzkaller #0 [ 132.535994][ T3810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 132.546051][ T3810] Call Trace: [ 132.549331][ T3810] [ 132.552260][ T3810] __dump_stack+0x21/0x30 [ 132.556597][ T3810] dump_stack_lvl+0xee/0x150 [ 132.561194][ T3810] ? show_regs_print_info+0x20/0x20 [ 132.566402][ T3810] ? preempt_schedule+0xa7/0xb0 [ 132.571311][ T3810] ? schedule_preempt_disabled+0x20/0x20 [ 132.577121][ T3810] dump_stack+0x15/0x20 [ 132.581282][ T3810] should_fail+0x3c1/0x510 [ 132.585702][ T3810] should_fail_alloc_page+0x55/0x80 [ 132.591277][ T3810] prepare_alloc_pages+0x156/0x600 [ 132.596401][ T3810] ? __alloc_pages_bulk+0xab0/0xab0 [ 132.601604][ T3810] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 132.607415][ T3810] __alloc_pages+0x10a/0x440 [ 132.612006][ T3810] ? prep_new_page+0x110/0x110 [ 132.616779][ T3810] pcpu_populate_chunk+0x184/0xcb0 [ 132.621994][ T3810] ? _find_next_bit+0x1b5/0x200 [ 132.626848][ T3810] pcpu_alloc+0xc4d/0x1660 [ 132.631276][ T3810] __alloc_percpu_gfp+0x25/0x30 [ 132.636131][ T3810] bpf_map_alloc_percpu+0xc5/0x150 [ 132.641250][ T3810] htab_map_alloc+0xc1b/0x14f0 [ 132.646018][ T3810] map_create+0x455/0x21b0 [ 132.650439][ T3810] __sys_bpf+0x2cf/0x730 [ 132.654683][ T3810] ? bpf_link_show_fdinfo+0x310/0x310 [ 132.660064][ T3810] ? debug_smp_processor_id+0x17/0x20 [ 132.665443][ T3810] __x64_sys_bpf+0x7c/0x90 [ 132.669863][ T3810] x64_sys_call+0x4b9/0x9a0 [ 132.674382][ T3810] do_syscall_64+0x4c/0xa0 [ 132.678800][ T3810] ? clear_bhb_loop+0x50/0xa0 [ 132.683476][ T3810] ? clear_bhb_loop+0x50/0xa0 [ 132.688157][ T3810] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 132.694147][ T3810] RIP: 0033:0x7efc0a0ef749 [ 132.698564][ T3810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.718171][ T3810] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 132.726673][ T3810] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 132.734658][ T3810] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 132.742638][ T3810] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 132.750611][ T3810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 132.758582][ T3810] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 132.766559][ T3810] [ 134.659363][ T3877] tap0: tun_chr_ioctl cmd 1074025677 [ 134.685236][ T3877] tap0: linktype set to 804 [ 134.879191][ T3883] FAULT_INJECTION: forcing a failure. [ 134.879191][ T3883] name failslab, interval 1, probability 0, space 0, times 0 [ 134.938760][ T3883] CPU: 0 PID: 3883 Comm: syz.2.1365 Not tainted syzkaller #0 [ 134.946214][ T3883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 134.956408][ T3883] Call Trace: [ 134.959702][ T3883] [ 134.962649][ T3883] __dump_stack+0x21/0x30 [ 134.967011][ T3883] dump_stack_lvl+0xee/0x150 [ 134.971615][ T3883] ? show_regs_print_info+0x20/0x20 [ 134.976830][ T3883] ? avc_has_perm_noaudit+0x2f4/0x460 [ 134.982682][ T3883] dump_stack+0x15/0x20 [ 134.986874][ T3883] should_fail+0x3c1/0x510 [ 134.991301][ T3883] __should_failslab+0xa4/0xe0 [ 134.996075][ T3883] should_failslab+0x9/0x20 [ 135.000589][ T3883] slab_pre_alloc_hook+0x3b/0xe0 [ 135.005534][ T3883] ? __alloc_skb+0xe0/0x740 [ 135.010049][ T3883] kmem_cache_alloc+0x44/0x260 [ 135.014820][ T3883] __alloc_skb+0xe0/0x740 [ 135.019171][ T3883] alloc_skb_with_frags+0xa8/0x620 [ 135.024291][ T3883] sock_alloc_send_pskb+0x853/0x980 [ 135.029631][ T3883] ? is_bpf_text_address+0x177/0x190 [ 135.034921][ T3883] ? __kernel_text_address+0xa0/0x100 [ 135.040299][ T3883] ? sock_kzfree_s+0x60/0x60 [ 135.044904][ T3883] ? stack_trace_save+0x98/0xe0 [ 135.049775][ T3883] tun_get_user+0x4e6/0x33c0 [ 135.054371][ T3883] ? __kasan_poison_slab+0x70/0x70 [ 135.059485][ T3883] ? kmem_cache_free+0x100/0x320 [ 135.064429][ T3883] ? __x64_sys_openat+0x136/0x160 [ 135.069456][ T3883] ? x64_sys_call+0x219/0x9a0 [ 135.074139][ T3883] ? tun_do_read+0x1c40/0x1c40 [ 135.078915][ T3883] ? kstrtouint_from_user+0x1a0/0x200 [ 135.084289][ T3883] ? kstrtol_from_user+0x260/0x260 [ 135.089409][ T3883] ? putname+0x111/0x160 [ 135.093656][ T3883] ? avc_policy_seqno+0x1b/0x70 [ 135.098509][ T3883] ? selinux_file_permission+0x2aa/0x510 [ 135.104162][ T3883] tun_chr_write_iter+0x1eb/0x2e0 [ 135.109190][ T3883] vfs_write+0x802/0xf70 [ 135.113439][ T3883] ? file_end_write+0x1b0/0x1b0 [ 135.118377][ T3883] ? __fget_files+0x2c4/0x320 [ 135.123085][ T3883] ? __fdget_pos+0x1f7/0x380 [ 135.127682][ T3883] ? ksys_write+0x71/0x240 [ 135.132100][ T3883] ksys_write+0x140/0x240 [ 135.136455][ T3883] ? __ia32_sys_read+0x90/0x90 [ 135.141222][ T3883] ? debug_smp_processor_id+0x17/0x20 [ 135.146685][ T3883] __x64_sys_write+0x7b/0x90 [ 135.151277][ T3883] x64_sys_call+0x8ef/0x9a0 [ 135.155784][ T3883] do_syscall_64+0x4c/0xa0 [ 135.160201][ T3883] ? clear_bhb_loop+0x50/0xa0 [ 135.164966][ T3883] ? clear_bhb_loop+0x50/0xa0 [ 135.169644][ T3883] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 135.175543][ T3883] RIP: 0033:0x7fce62ab5749 [ 135.179970][ T3883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.199582][ T3883] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 135.208036][ T3883] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 135.216012][ T3883] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 135.223988][ T3883] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 135.232103][ T3883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.240089][ T3883] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 135.248082][ T3883] [ 137.176207][ T30] audit: type=1400 audit(1764187348.667:128): avc: denied { create } for pid=3951 comm="syz.2.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 137.961199][ T3969] device pim6reg1 entered promiscuous mode [ 138.980056][ T4000] device sit0 left promiscuous mode [ 139.013106][ T4003] FAULT_INJECTION: forcing a failure. [ 139.013106][ T4003] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 139.164930][ T4003] CPU: 1 PID: 4003 Comm: syz.4.1409 Not tainted syzkaller #0 [ 139.172745][ T4003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 139.182834][ T4003] Call Trace: [ 139.186129][ T4003] [ 139.189075][ T4003] __dump_stack+0x21/0x30 [ 139.193435][ T4003] dump_stack_lvl+0xee/0x150 [ 139.198062][ T4003] ? show_regs_print_info+0x20/0x20 [ 139.203308][ T4003] ? __kasan_kmalloc+0xec/0x110 [ 139.208194][ T4003] ? bpf_map_area_alloc+0x49/0xe0 [ 139.213252][ T4003] ? bpf_ringbuf_alloc+0x37/0x470 [ 139.218450][ T4003] dump_stack+0x15/0x20 [ 139.222648][ T4003] should_fail+0x3c1/0x510 [ 139.227099][ T4003] should_fail_alloc_page+0x55/0x80 [ 139.232328][ T4003] prepare_alloc_pages+0x156/0x600 [ 139.237477][ T4003] ? __alloc_pages_bulk+0xab0/0xab0 [ 139.242898][ T4003] __alloc_pages+0x10a/0x440 [ 139.247532][ T4003] ? prep_new_page+0x110/0x110 [ 139.252326][ T4003] ? bpf_map_area_alloc+0x49/0xe0 [ 139.257392][ T4003] bpf_ringbuf_alloc+0x1b5/0x470 [ 139.262362][ T4003] ringbuf_map_alloc+0x1f6/0x320 [ 139.267336][ T4003] map_create+0x455/0x21b0 [ 139.271789][ T4003] __sys_bpf+0x2cf/0x730 [ 139.276061][ T4003] ? bpf_link_show_fdinfo+0x310/0x310 [ 139.281469][ T4003] ? debug_smp_processor_id+0x17/0x20 [ 139.286874][ T4003] __x64_sys_bpf+0x7c/0x90 [ 139.291322][ T4003] x64_sys_call+0x4b9/0x9a0 [ 139.295854][ T4003] do_syscall_64+0x4c/0xa0 [ 139.299110][ T4006] device sit0 entered promiscuous mode [ 139.300294][ T4003] ? clear_bhb_loop+0x50/0xa0 [ 139.300318][ T4003] ? clear_bhb_loop+0x50/0xa0 [ 139.300337][ T4003] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 139.300361][ T4003] RIP: 0033:0x7f5a49ff9749 [ 139.300379][ T4003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.300396][ T4003] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 139.300419][ T4003] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 139.300435][ T4003] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 139.300448][ T4003] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 139.300461][ T4003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 139.300474][ T4003] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 139.300494][ T4003] [ 143.071342][ T4091] device wg2 left promiscuous mode [ 143.173494][ T4091] device wg2 entered promiscuous mode [ 145.729945][ T4153] FAULT_INJECTION: forcing a failure. [ 145.729945][ T4153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.847847][ T4153] CPU: 1 PID: 4153 Comm: syz.2.1456 Not tainted syzkaller #0 [ 145.855289][ T4153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 145.865367][ T4153] Call Trace: [ 145.868672][ T4153] [ 145.871613][ T4153] __dump_stack+0x21/0x30 [ 145.875953][ T4153] dump_stack_lvl+0xee/0x150 [ 145.880634][ T4153] ? show_regs_print_info+0x20/0x20 [ 145.886027][ T4153] dump_stack+0x15/0x20 [ 145.890209][ T4153] should_fail+0x3c1/0x510 [ 145.894626][ T4153] should_fail_usercopy+0x1a/0x20 [ 145.899657][ T4153] _copy_from_user+0x20/0xd0 [ 145.904248][ T4153] vlan_ioctl_handler+0x9d/0x620 [ 145.909208][ T4153] ? vlan_exit_net+0x20/0x20 [ 145.913802][ T4153] ? selinux_file_ioctl+0x377/0x480 [ 145.919024][ T4153] ? vlan_exit_net+0x20/0x20 [ 145.923640][ T4153] sock_ioctl+0x28c/0x6b0 [ 145.928056][ T4153] ? sock_poll+0x3d0/0x3d0 [ 145.932472][ T4153] ? __fget_files+0x2c4/0x320 [ 145.937158][ T4153] ? security_file_ioctl+0x84/0xa0 [ 145.942268][ T4153] ? sock_poll+0x3d0/0x3d0 [ 145.946685][ T4153] __se_sys_ioctl+0x121/0x1a0 [ 145.951366][ T4153] __x64_sys_ioctl+0x7b/0x90 [ 145.955961][ T4153] x64_sys_call+0x2f/0x9a0 [ 145.960376][ T4153] do_syscall_64+0x4c/0xa0 [ 145.964792][ T4153] ? clear_bhb_loop+0x50/0xa0 [ 145.969487][ T4153] ? clear_bhb_loop+0x50/0xa0 [ 145.974165][ T4153] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 145.980063][ T4153] RIP: 0033:0x7fce62ab5749 [ 145.984483][ T4153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.004086][ T4153] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 146.012507][ T4153] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 146.020477][ T4153] RDX: 0000200000000080 RSI: 0000000000008982 RDI: 000000000000000b [ 146.028459][ T4153] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 146.036455][ T4153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.044426][ T4153] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 146.052405][ T4153] [ 147.676329][ T4198] veth0_to_bridge: mtu less than device minimum [ 147.975534][ T30] audit: type=1400 audit(1764187359.467:129): avc: denied { create } for pid=4208 comm="syz.4.1476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 148.384754][ T4224] device sit0 left promiscuous mode [ 148.501357][ T4224] device sit0 entered promiscuous mode [ 149.379779][ T4255] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 149.565046][ T4257] device syzkaller0 entered promiscuous mode [ 153.307293][ T4352] syz.3.1524[4352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.309859][ T4351] FAULT_INJECTION: forcing a failure. [ 153.309859][ T4351] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 153.352301][ T4351] CPU: 0 PID: 4351 Comm: syz.1.1526 Not tainted syzkaller #0 [ 153.359738][ T4351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 153.369929][ T4351] Call Trace: [ 153.373250][ T4351] [ 153.376202][ T4351] __dump_stack+0x21/0x30 [ 153.380573][ T4351] dump_stack_lvl+0xee/0x150 [ 153.385289][ T4351] ? show_regs_print_info+0x20/0x20 [ 153.390619][ T4351] ? get_page_from_freelist+0x2cc5/0x2d50 [ 153.396419][ T4351] dump_stack+0x15/0x20 [ 153.400602][ T4351] should_fail+0x3c1/0x510 [ 153.405143][ T4351] should_fail_alloc_page+0x55/0x80 [ 153.410383][ T4351] prepare_alloc_pages+0x156/0x600 [ 153.415522][ T4351] ? __alloc_pages_bulk+0xab0/0xab0 [ 153.420746][ T4351] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 153.426494][ T4351] __alloc_pages+0x10a/0x440 [ 153.431109][ T4351] ? prep_new_page+0x110/0x110 [ 153.435901][ T4351] pcpu_populate_chunk+0x184/0xcb0 [ 153.441054][ T4351] ? _find_next_bit+0x1b5/0x200 [ 153.445938][ T4351] pcpu_alloc+0xc4d/0x1660 [ 153.450388][ T4351] __alloc_percpu_gfp+0x25/0x30 [ 153.455268][ T4351] bpf_map_alloc_percpu+0xc5/0x150 [ 153.460422][ T4351] htab_map_alloc+0xc1b/0x14f0 [ 153.465223][ T4351] map_create+0x455/0x21b0 [ 153.469668][ T4351] __sys_bpf+0x2cf/0x730 [ 153.473938][ T4351] ? bpf_link_show_fdinfo+0x310/0x310 [ 153.479348][ T4351] ? debug_smp_processor_id+0x17/0x20 [ 153.484750][ T4351] __x64_sys_bpf+0x7c/0x90 [ 153.489198][ T4351] x64_sys_call+0x4b9/0x9a0 [ 153.493733][ T4351] do_syscall_64+0x4c/0xa0 [ 153.498180][ T4351] ? clear_bhb_loop+0x50/0xa0 [ 153.502880][ T4351] ? clear_bhb_loop+0x50/0xa0 [ 153.507582][ T4351] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 153.513506][ T4351] RIP: 0033:0x7efc0a0ef749 [ 153.517944][ T4351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.537572][ T4351] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 153.546013][ T4351] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 153.554019][ T4351] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 153.562101][ T4351] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 153.570106][ T4351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 153.578107][ T4351] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 153.586117][ T4351] [ 155.032968][ T4393] device sit0 left promiscuous mode [ 155.079095][ T4399] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 157.087516][ T4454] -: renamed from syzkaller0 [ 157.402055][ T4464] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.409344][ T4464] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.473206][ T4469] device bridge_slave_1 left promiscuous mode [ 157.519237][ T4469] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.592698][ T4469] device bridge_slave_0 left promiscuous mode [ 157.600402][ T4469] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.884951][ T4492] FAULT_INJECTION: forcing a failure. [ 157.884951][ T4492] name failslab, interval 1, probability 0, space 0, times 0 [ 157.897708][ T4492] CPU: 1 PID: 4492 Comm: syz.1.1578 Not tainted syzkaller #0 [ 157.905190][ T4492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 157.915257][ T4492] Call Trace: [ 157.918546][ T4492] [ 157.921570][ T4492] __dump_stack+0x21/0x30 [ 157.925920][ T4492] dump_stack_lvl+0xee/0x150 [ 157.930517][ T4492] ? show_regs_print_info+0x20/0x20 [ 157.935730][ T4492] dump_stack+0x15/0x20 [ 157.939888][ T4492] should_fail+0x3c1/0x510 [ 157.944305][ T4492] __should_failslab+0xa4/0xe0 [ 157.949071][ T4492] should_failslab+0x9/0x20 [ 157.953585][ T4492] slab_pre_alloc_hook+0x3b/0xe0 [ 157.958523][ T4492] ? vm_area_dup+0x26/0x210 [ 157.963027][ T4492] kmem_cache_alloc+0x44/0x260 [ 157.967791][ T4492] vm_area_dup+0x26/0x210 [ 157.972120][ T4492] copy_mm+0x93a/0x13a0 [ 157.976278][ T4492] ? copy_signal+0x600/0x600 [ 157.980874][ T4492] ? __init_rwsem+0xfc/0x1d0 [ 157.985466][ T4492] ? copy_signal+0x4cb/0x600 [ 157.990057][ T4492] copy_process+0x115c/0x3210 [ 157.994740][ T4492] ? __kasan_check_write+0x14/0x20 [ 157.999859][ T4492] ? __pidfd_prepare+0x150/0x150 [ 158.004800][ T4492] ? security_file_permission+0x83/0xa0 [ 158.010360][ T4492] kernel_clone+0x23f/0x940 [ 158.014893][ T4492] ? create_io_thread+0x130/0x130 [ 158.019924][ T4492] ? __kasan_check_write+0x14/0x20 [ 158.025039][ T4492] ? mutex_unlock+0x89/0x220 [ 158.029629][ T4492] __x64_sys_clone+0x176/0x1d0 [ 158.034395][ T4492] ? __kasan_check_write+0x14/0x20 [ 158.039511][ T4492] ? __ia32_sys_vfork+0xf0/0xf0 [ 158.044371][ T4492] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 158.050445][ T4492] x64_sys_call+0x41f/0x9a0 [ 158.054954][ T4492] do_syscall_64+0x4c/0xa0 [ 158.059373][ T4492] ? clear_bhb_loop+0x50/0xa0 [ 158.064066][ T4492] ? clear_bhb_loop+0x50/0xa0 [ 158.068747][ T4492] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 158.074643][ T4492] RIP: 0033:0x7efc0a0ef749 [ 158.079062][ T4492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.098673][ T4492] RSP: 002b:00007efc08b56fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 158.107172][ T4492] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 158.115165][ T4492] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 158.123145][ T4492] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 158.131119][ T4492] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 158.139088][ T4492] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 158.147068][ T4492] [ 159.993534][ T4548] device sit0 entered promiscuous mode [ 160.546586][ T4559] FAULT_INJECTION: forcing a failure. [ 160.546586][ T4559] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 160.625735][ T4559] CPU: 0 PID: 4559 Comm: syz.1.1601 Not tainted syzkaller #0 [ 160.633176][ T4559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 160.643265][ T4559] Call Trace: [ 160.646572][ T4559] [ 160.649517][ T4559] __dump_stack+0x21/0x30 [ 160.653885][ T4559] dump_stack_lvl+0xee/0x150 [ 160.658595][ T4559] ? show_regs_print_info+0x20/0x20 [ 160.663824][ T4559] dump_stack+0x15/0x20 [ 160.668000][ T4559] should_fail+0x3c1/0x510 [ 160.672432][ T4559] should_fail_usercopy+0x1a/0x20 [ 160.677488][ T4559] _copy_from_iter+0x21a/0x1050 [ 160.682464][ T4559] ? __kasan_check_write+0x14/0x20 [ 160.687699][ T4559] ? skb_set_owner_w+0x24d/0x370 [ 160.692650][ T4559] ? copy_mc_pipe_to_iter+0x770/0x770 [ 160.698031][ T4559] ? __kernel_text_address+0xa0/0x100 [ 160.703410][ T4559] ? check_stack_object+0x81/0x140 [ 160.708700][ T4559] ? __kasan_check_read+0x11/0x20 [ 160.713730][ T4559] ? __check_object_size+0x2f4/0x3c0 [ 160.719191][ T4559] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 160.724912][ T4559] ? skb_put+0x10e/0x1f0 [ 160.729156][ T4559] tun_get_user+0xc3c/0x33c0 [ 160.733750][ T4559] ? __kasan_poison_slab+0x70/0x70 [ 160.738877][ T4559] ? kmem_cache_free+0x100/0x320 [ 160.743815][ T4559] ? __x64_sys_openat+0x136/0x160 [ 160.748849][ T4559] ? x64_sys_call+0x219/0x9a0 [ 160.753549][ T4559] ? tun_do_read+0x1c40/0x1c40 [ 160.758315][ T4559] ? kstrtouint_from_user+0x1a0/0x200 [ 160.763709][ T4559] ? kstrtol_from_user+0x260/0x260 [ 160.768825][ T4559] ? putname+0x111/0x160 [ 160.773084][ T4559] ? avc_policy_seqno+0x1b/0x70 [ 160.777934][ T4559] ? selinux_file_permission+0x2aa/0x510 [ 160.783565][ T4559] tun_chr_write_iter+0x1eb/0x2e0 [ 160.788598][ T4559] vfs_write+0x802/0xf70 [ 160.792844][ T4559] ? file_end_write+0x1b0/0x1b0 [ 160.797705][ T4559] ? __fget_files+0x2c4/0x320 [ 160.802390][ T4559] ? __fdget_pos+0x1f7/0x380 [ 160.806983][ T4559] ? ksys_write+0x71/0x240 [ 160.811398][ T4559] ksys_write+0x140/0x240 [ 160.815727][ T4559] ? __ia32_sys_read+0x90/0x90 [ 160.820493][ T4559] ? debug_smp_processor_id+0x17/0x20 [ 160.825872][ T4559] __x64_sys_write+0x7b/0x90 [ 160.830469][ T4559] x64_sys_call+0x8ef/0x9a0 [ 160.834976][ T4559] do_syscall_64+0x4c/0xa0 [ 160.839424][ T4559] ? clear_bhb_loop+0x50/0xa0 [ 160.844103][ T4559] ? clear_bhb_loop+0x50/0xa0 [ 160.848870][ T4559] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.854772][ T4559] RIP: 0033:0x7efc0a0ef749 [ 160.859192][ T4559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.878797][ T4559] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 160.887214][ T4559] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 160.895188][ T4559] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 160.903164][ T4559] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 160.911138][ T4559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.919114][ T4559] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 160.927100][ T4559] [ 162.132886][ T4590] device lo left promiscuous mode [ 162.236282][ T4589] device lo entered promiscuous mode [ 162.281450][ T4589] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 162.495456][ T4601] FAULT_INJECTION: forcing a failure. [ 162.495456][ T4601] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.592913][ T4601] CPU: 0 PID: 4601 Comm: syz.2.1616 Not tainted syzkaller #0 [ 162.600359][ T4601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 162.610451][ T4601] Call Trace: [ 162.613759][ T4601] [ 162.616718][ T4601] __dump_stack+0x21/0x30 [ 162.621083][ T4601] dump_stack_lvl+0xee/0x150 [ 162.625700][ T4601] ? show_regs_print_info+0x20/0x20 [ 162.630936][ T4601] dump_stack+0x15/0x20 [ 162.635122][ T4601] should_fail+0x3c1/0x510 [ 162.639661][ T4601] should_fail_alloc_page+0x55/0x80 [ 162.644978][ T4601] prepare_alloc_pages+0x156/0x600 [ 162.650124][ T4601] ? __alloc_pages_bulk+0xab0/0xab0 [ 162.655357][ T4601] __alloc_pages+0x10a/0x440 [ 162.659983][ T4601] ? prep_new_page+0x110/0x110 [ 162.664779][ T4601] ? bpf_map_area_alloc+0x49/0xe0 [ 162.669831][ T4601] bpf_ringbuf_alloc+0x1b5/0x470 [ 162.674798][ T4601] ringbuf_map_alloc+0x1f6/0x320 [ 162.679771][ T4601] map_create+0x455/0x21b0 [ 162.684212][ T4601] __sys_bpf+0x2cf/0x730 [ 162.688477][ T4601] ? bpf_link_show_fdinfo+0x310/0x310 [ 162.693882][ T4601] __x64_sys_bpf+0x7c/0x90 [ 162.698331][ T4601] x64_sys_call+0x4b9/0x9a0 [ 162.702863][ T4601] do_syscall_64+0x4c/0xa0 [ 162.707314][ T4601] ? clear_bhb_loop+0x50/0xa0 [ 162.712020][ T4601] ? clear_bhb_loop+0x50/0xa0 [ 162.716728][ T4601] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 162.722659][ T4601] RIP: 0033:0x7fce62ab5749 [ 162.727097][ T4601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.746904][ T4601] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.755358][ T4601] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 162.763372][ T4601] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 162.771388][ T4601] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 162.779400][ T4601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.787408][ T4601] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 162.795429][ T4601] [ 164.421110][ T30] audit: type=1400 audit(1764187375.917:130): avc: denied { create } for pid=4640 comm="syz.0.1631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 164.511640][ T30] audit: type=1400 audit(1764187375.977:131): avc: denied { setattr } for pid=4647 comm="syz.4.1634" path="/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 165.324365][ T4673] FAULT_INJECTION: forcing a failure. [ 165.324365][ T4673] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 165.362944][ T4673] CPU: 0 PID: 4673 Comm: syz.0.1642 Not tainted syzkaller #0 [ 165.370433][ T4673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 165.380513][ T4673] Call Trace: [ 165.383812][ T4673] [ 165.386768][ T4673] __dump_stack+0x21/0x30 [ 165.391128][ T4673] dump_stack_lvl+0xee/0x150 [ 165.395753][ T4673] ? show_regs_print_info+0x20/0x20 [ 165.400979][ T4673] ? avc_has_perm+0x158/0x240 [ 165.405688][ T4673] dump_stack+0x15/0x20 [ 165.409873][ T4673] should_fail+0x3c1/0x510 [ 165.414316][ T4673] should_fail_alloc_page+0x55/0x80 [ 165.419542][ T4673] prepare_alloc_pages+0x156/0x600 [ 165.424684][ T4673] ? __alloc_pages_bulk+0xab0/0xab0 [ 165.429908][ T4673] ? 0xffffffffa0028660 [ 165.434085][ T4673] ? is_bpf_text_address+0x177/0x190 [ 165.439410][ T4673] __alloc_pages+0x10a/0x440 [ 165.444042][ T4673] ? prep_new_page+0x110/0x110 [ 165.448841][ T4673] skb_page_frag_refill+0x202/0x3a0 [ 165.454074][ T4673] tun_get_user+0x785/0x33c0 [ 165.458696][ T4673] ? __kasan_poison_slab+0x70/0x70 [ 165.463933][ T4673] ? kmem_cache_free+0x100/0x320 [ 165.468911][ T4673] ? __x64_sys_openat+0x136/0x160 [ 165.473957][ T4673] ? x64_sys_call+0x219/0x9a0 [ 165.478663][ T4673] ? tun_do_read+0x1c40/0x1c40 [ 165.483458][ T4673] ? kstrtouint_from_user+0x1a0/0x200 [ 165.488862][ T4673] ? kstrtol_from_user+0x260/0x260 [ 165.494002][ T4673] ? avc_policy_seqno+0x1b/0x70 [ 165.498877][ T4673] ? selinux_file_permission+0x2aa/0x510 [ 165.504546][ T4673] tun_chr_write_iter+0x1eb/0x2e0 [ 165.509599][ T4673] vfs_write+0x802/0xf70 [ 165.513873][ T4673] ? file_end_write+0x1b0/0x1b0 [ 165.518750][ T4673] ? __fget_files+0x2c4/0x320 [ 165.523460][ T4673] ? __fdget_pos+0x1f7/0x380 [ 165.528082][ T4673] ? ksys_write+0x71/0x240 [ 165.532618][ T4673] ksys_write+0x140/0x240 [ 165.536984][ T4673] ? __ia32_sys_read+0x90/0x90 [ 165.541781][ T4673] ? debug_smp_processor_id+0x17/0x20 [ 165.547206][ T4673] __x64_sys_write+0x7b/0x90 [ 165.551832][ T4673] x64_sys_call+0x8ef/0x9a0 [ 165.556367][ T4673] do_syscall_64+0x4c/0xa0 [ 165.560819][ T4673] ? clear_bhb_loop+0x50/0xa0 [ 165.565536][ T4673] ? clear_bhb_loop+0x50/0xa0 [ 165.570243][ T4673] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 165.576180][ T4673] RIP: 0033:0x7fe11ca21749 [ 165.580627][ T4673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.600273][ T4673] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.608720][ T4673] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 165.616856][ T4673] RDX: 0000000000000015 RSI: 0000200000000000 RDI: 00000000000000c8 [ 165.624859][ T4673] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 165.632855][ T4673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.640867][ T4673] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 165.648867][ T4673] [ 167.682326][ T4722] FAULT_INJECTION: forcing a failure. [ 167.682326][ T4722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.729038][ T4722] CPU: 1 PID: 4722 Comm: syz.0.1659 Not tainted syzkaller #0 [ 167.736476][ T4722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 167.746650][ T4722] Call Trace: [ 167.749941][ T4722] [ 167.752884][ T4722] __dump_stack+0x21/0x30 [ 167.757243][ T4722] dump_stack_lvl+0xee/0x150 [ 167.761861][ T4722] ? show_regs_print_info+0x20/0x20 [ 167.767088][ T4722] dump_stack+0x15/0x20 [ 167.771264][ T4722] should_fail+0x3c1/0x510 [ 167.775703][ T4722] should_fail_usercopy+0x1a/0x20 [ 167.780747][ T4722] _copy_from_user+0x20/0xd0 [ 167.785361][ T4722] sock_do_ioctl+0x175/0x300 [ 167.789980][ T4722] ? sock_show_fdinfo+0xa0/0xa0 [ 167.794855][ T4722] ? selinux_file_ioctl+0x377/0x480 [ 167.800080][ T4722] sock_ioctl+0x4bc/0x6b0 [ 167.804431][ T4722] ? sock_poll+0x3d0/0x3d0 [ 167.808871][ T4722] ? __fget_files+0x2c4/0x320 [ 167.813572][ T4722] ? security_file_ioctl+0x84/0xa0 [ 167.818699][ T4722] ? sock_poll+0x3d0/0x3d0 [ 167.823129][ T4722] __se_sys_ioctl+0x121/0x1a0 [ 167.827817][ T4722] __x64_sys_ioctl+0x7b/0x90 [ 167.832420][ T4722] x64_sys_call+0x2f/0x9a0 [ 167.836837][ T4722] do_syscall_64+0x4c/0xa0 [ 167.841269][ T4722] ? clear_bhb_loop+0x50/0xa0 [ 167.845948][ T4722] ? clear_bhb_loop+0x50/0xa0 [ 167.850635][ T4722] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.856534][ T4722] RIP: 0033:0x7fe11ca21749 [ 167.860966][ T4722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.880573][ T4722] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 167.888995][ T4722] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 167.896973][ T4722] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 000000000000000c [ 167.904946][ T4722] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 167.913093][ T4722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.921193][ T4722] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 167.929181][ T4722] [ 168.233510][ T4743] FAULT_INJECTION: forcing a failure. [ 168.233510][ T4743] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.278112][ T4743] CPU: 1 PID: 4743 Comm: syz.0.1665 Not tainted syzkaller #0 [ 168.285566][ T4743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 168.291071][ T30] audit: type=1400 audit(1764187379.787:132): avc: denied { create } for pid=4744 comm="syz.3.1666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 168.295673][ T4743] Call Trace: [ 168.295681][ T4743] [ 168.321529][ T4743] __dump_stack+0x21/0x30 [ 168.325873][ T4743] dump_stack_lvl+0xee/0x150 [ 168.330463][ T4743] ? show_regs_print_info+0x20/0x20 [ 168.335682][ T4743] dump_stack+0x15/0x20 [ 168.339841][ T4743] should_fail+0x3c1/0x510 [ 168.344263][ T4743] should_fail_usercopy+0x1a/0x20 [ 168.349291][ T4743] _copy_from_iter+0x21a/0x1050 [ 168.354322][ T4743] ? copy_mc_pipe_to_iter+0x770/0x770 [ 168.359731][ T4743] ? __kmalloc_track_caller+0x13c/0x2c0 [ 168.365277][ T4743] ? check_stack_object+0x81/0x140 [ 168.370413][ T4743] ? __check_object_size+0x2f4/0x3c0 [ 168.375706][ T4743] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 168.381444][ T4743] ? __napi_alloc_skb+0x173/0x2e0 [ 168.386625][ T4743] tun_get_user+0xc3c/0x33c0 [ 168.391249][ T4743] ? __kasan_unpoison_object_data+0x1/0x20 [ 168.397067][ T4743] ? kmem_cache_free+0x100/0x320 [ 168.402014][ T4743] ? tun_do_read+0x1c40/0x1c40 [ 168.406802][ T4743] ? kstrtouint_from_user+0x1a0/0x200 [ 168.412174][ T4743] ? kstrtol_from_user+0x260/0x260 [ 168.417297][ T4743] ? trace_call_bpf+0x361/0x3c0 [ 168.422158][ T4743] ? avc_policy_seqno+0x1b/0x70 [ 168.427010][ T4743] ? selinux_file_permission+0x2aa/0x510 [ 168.432646][ T4743] tun_chr_write_iter+0x1eb/0x2e0 [ 168.437672][ T4743] vfs_write+0x802/0xf70 [ 168.441916][ T4743] ? file_end_write+0x1b0/0x1b0 [ 168.446781][ T4743] ? __fget_files+0x2c4/0x320 [ 168.451468][ T4743] ? __fdget_pos+0x1f7/0x380 [ 168.456060][ T4743] ? ksys_write+0x71/0x240 [ 168.460479][ T4743] ksys_write+0x140/0x240 [ 168.464811][ T4743] ? __ia32_sys_read+0x90/0x90 [ 168.469578][ T4743] ? debug_smp_processor_id+0x17/0x20 [ 168.474973][ T4743] __x64_sys_write+0x7b/0x90 [ 168.479564][ T4743] x64_sys_call+0x8ef/0x9a0 [ 168.484072][ T4743] do_syscall_64+0x4c/0xa0 [ 168.488491][ T4743] ? clear_bhb_loop+0x50/0xa0 [ 168.493430][ T4743] ? clear_bhb_loop+0x50/0xa0 [ 168.498219][ T4743] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.504113][ T4743] RIP: 0033:0x7fe11ca21749 [ 168.508540][ T4743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.528151][ T4743] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 168.536569][ T4743] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 168.544541][ T4743] RDX: 0000000000000066 RSI: 0000200000000100 RDI: 0000000000000003 [ 168.552516][ T4743] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 168.560498][ T4743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.568486][ T4743] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 168.576593][ T4743] [ 169.833467][ T4786] FAULT_INJECTION: forcing a failure. [ 169.833467][ T4786] name failslab, interval 1, probability 0, space 0, times 0 [ 169.916100][ T4786] CPU: 1 PID: 4786 Comm: syz.4.1678 Not tainted syzkaller #0 [ 169.923546][ T4786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 169.933626][ T4786] Call Trace: [ 169.936923][ T4786] [ 169.939880][ T4786] __dump_stack+0x21/0x30 [ 169.944247][ T4786] dump_stack_lvl+0xee/0x150 [ 169.948870][ T4786] ? show_regs_print_info+0x20/0x20 [ 169.954091][ T4786] dump_stack+0x15/0x20 [ 169.958270][ T4786] should_fail+0x3c1/0x510 [ 169.962704][ T4786] __should_failslab+0xa4/0xe0 [ 169.967489][ T4786] should_failslab+0x9/0x20 [ 169.972009][ T4786] slab_pre_alloc_hook+0x3b/0xe0 [ 169.976966][ T4786] ? security_inode_alloc+0x33/0x110 [ 169.982275][ T4786] kmem_cache_alloc+0x44/0x260 [ 169.987057][ T4786] security_inode_alloc+0x33/0x110 [ 169.992185][ T4786] inode_init_always+0x711/0x990 [ 169.997141][ T4786] new_inode_pseudo+0x91/0x210 [ 170.001918][ T4786] __sock_create+0x12c/0x7a0 [ 170.006526][ T4786] __sys_socketpair+0x1a1/0x590 [ 170.011396][ T4786] __x64_sys_socketpair+0x9b/0xb0 [ 170.016438][ T4786] x64_sys_call+0x36/0x9a0 [ 170.020872][ T4786] do_syscall_64+0x4c/0xa0 [ 170.025396][ T4786] ? clear_bhb_loop+0x50/0xa0 [ 170.030084][ T4786] ? clear_bhb_loop+0x50/0xa0 [ 170.034783][ T4786] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.040694][ T4786] RIP: 0033:0x7f5a49ff9749 [ 170.045125][ T4786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.064835][ T4786] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 170.073270][ T4786] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 170.081260][ T4786] RDX: 0000000000000011 RSI: 0000000000000002 RDI: 000000000000000a [ 170.089246][ T4786] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 170.097233][ T4786] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 170.105219][ T4786] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 170.113210][ T4786] [ 170.398705][ T4786] socket: no more sockets [ 170.730642][ T4818] FAULT_INJECTION: forcing a failure. [ 170.730642][ T4818] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 170.806454][ T4818] CPU: 0 PID: 4818 Comm: syz.0.1689 Not tainted syzkaller #0 [ 170.813895][ T4818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 170.823968][ T4818] Call Trace: [ 170.827253][ T4818] [ 170.830360][ T4818] __dump_stack+0x21/0x30 [ 170.834708][ T4818] dump_stack_lvl+0xee/0x150 [ 170.839303][ T4818] ? show_regs_print_info+0x20/0x20 [ 170.844509][ T4818] ? __kasan_kmalloc+0xec/0x110 [ 170.849364][ T4818] ? bpf_map_area_alloc+0x49/0xe0 [ 170.854516][ T4818] ? bpf_ringbuf_alloc+0x37/0x470 [ 170.859549][ T4818] dump_stack+0x15/0x20 [ 170.863719][ T4818] should_fail+0x3c1/0x510 [ 170.868144][ T4818] should_fail_alloc_page+0x55/0x80 [ 170.873606][ T4818] prepare_alloc_pages+0x156/0x600 [ 170.878724][ T4818] ? __alloc_pages_bulk+0xab0/0xab0 [ 170.883932][ T4818] __alloc_pages+0x10a/0x440 [ 170.888537][ T4818] ? prep_new_page+0x110/0x110 [ 170.893317][ T4818] ? bpf_map_area_alloc+0x49/0xe0 [ 170.898353][ T4818] bpf_ringbuf_alloc+0x1b5/0x470 [ 170.903306][ T4818] ringbuf_map_alloc+0x1f6/0x320 [ 170.908289][ T4818] map_create+0x455/0x21b0 [ 170.912731][ T4818] __sys_bpf+0x2cf/0x730 [ 170.916986][ T4818] ? bpf_link_show_fdinfo+0x310/0x310 [ 170.922370][ T4818] ? debug_smp_processor_id+0x17/0x20 [ 170.927759][ T4818] __x64_sys_bpf+0x7c/0x90 [ 170.932178][ T4818] x64_sys_call+0x4b9/0x9a0 [ 170.936687][ T4818] do_syscall_64+0x4c/0xa0 [ 170.941194][ T4818] ? clear_bhb_loop+0x50/0xa0 [ 170.945872][ T4818] ? clear_bhb_loop+0x50/0xa0 [ 170.950578][ T4818] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.956477][ T4818] RIP: 0033:0x7fe11ca21749 [ 170.960900][ T4818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.980826][ T4818] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.989321][ T4818] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 170.997325][ T4818] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 171.005319][ T4818] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 171.013297][ T4818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 171.021284][ T4818] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 171.029301][ T4818] [ 175.916511][ T30] audit: type=1400 audit(1764187387.407:133): avc: denied { create } for pid=4921 comm="syz.3.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 176.242661][ T4942] device veth0_vlan left promiscuous mode [ 176.285824][ T4942] device veth0_vlan entered promiscuous mode [ 176.355833][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.381925][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 176.401690][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 176.933735][ T4962] FAULT_INJECTION: forcing a failure. [ 176.933735][ T4962] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.148386][ T4962] CPU: 0 PID: 4962 Comm: syz.2.1741 Not tainted syzkaller #0 [ 177.155825][ T4962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 177.165903][ T4962] Call Trace: [ 177.169202][ T4962] [ 177.172151][ T4962] __dump_stack+0x21/0x30 [ 177.176507][ T4962] dump_stack_lvl+0xee/0x150 [ 177.181132][ T4962] ? show_regs_print_info+0x20/0x20 [ 177.186359][ T4962] dump_stack+0x15/0x20 [ 177.190533][ T4962] should_fail+0x3c1/0x510 [ 177.194976][ T4962] should_fail_usercopy+0x1a/0x20 [ 177.200122][ T4962] strncpy_from_user+0x24/0x2e0 [ 177.205028][ T4962] bpf_prog_load+0x1b8/0x1550 [ 177.209730][ T4962] ? map_freeze+0x360/0x360 [ 177.214264][ T4962] ? selinux_bpf+0xc7/0xf0 [ 177.218707][ T4962] ? security_bpf+0x82/0xa0 [ 177.223233][ T4962] __sys_bpf+0x4c3/0x730 [ 177.227499][ T4962] ? bpf_link_show_fdinfo+0x310/0x310 [ 177.232993][ T4962] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 177.239180][ T4962] __x64_sys_bpf+0x7c/0x90 [ 177.243760][ T4962] x64_sys_call+0x4b9/0x9a0 [ 177.248289][ T4962] do_syscall_64+0x4c/0xa0 [ 177.252725][ T4962] ? clear_bhb_loop+0x50/0xa0 [ 177.257418][ T4962] ? clear_bhb_loop+0x50/0xa0 [ 177.262119][ T4962] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.268134][ T4962] RIP: 0033:0x7fce62ab5749 [ 177.272595][ T4962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.292343][ T4962] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.300772][ T4962] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 177.308777][ T4962] RDX: 0000000000000021 RSI: 0000200000000200 RDI: 0000000000000005 [ 177.316758][ T4962] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 177.324824][ T4962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.332794][ T4962] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 177.340776][ T4962] [ 178.291173][ T4990] bond_slave_1: mtu less than device minimum [ 178.903298][ T5009] FAULT_INJECTION: forcing a failure. [ 178.903298][ T5009] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 178.917650][ T5009] CPU: 1 PID: 5009 Comm: syz.4.1757 Not tainted syzkaller #0 [ 178.925069][ T5009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 178.935155][ T5009] Call Trace: [ 178.938456][ T5009] [ 178.941402][ T5009] __dump_stack+0x21/0x30 [ 178.946106][ T5009] dump_stack_lvl+0xee/0x150 [ 178.950815][ T5009] ? show_regs_print_info+0x20/0x20 [ 178.956061][ T5009] ? get_page_from_freelist+0x2cc5/0x2d50 [ 178.961818][ T5009] dump_stack+0x15/0x20 [ 178.966005][ T5009] should_fail+0x3c1/0x510 [ 178.970447][ T5009] should_fail_alloc_page+0x55/0x80 [ 178.975669][ T5009] prepare_alloc_pages+0x156/0x600 [ 178.980807][ T5009] ? __alloc_pages_bulk+0xab0/0xab0 [ 178.986028][ T5009] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 178.991682][ T5009] __alloc_pages+0x10a/0x440 [ 178.996292][ T5009] ? prep_new_page+0x110/0x110 [ 179.001075][ T5009] pcpu_populate_chunk+0x184/0xcb0 [ 179.006200][ T5009] ? _find_next_bit+0x1b5/0x200 [ 179.011068][ T5009] pcpu_alloc+0xc4d/0x1660 [ 179.015509][ T5009] __alloc_percpu_gfp+0x25/0x30 [ 179.020380][ T5009] bpf_map_alloc_percpu+0xc5/0x150 [ 179.025509][ T5009] htab_map_alloc+0xc1b/0x14f0 [ 179.030291][ T5009] map_create+0x455/0x21b0 [ 179.034722][ T5009] __sys_bpf+0x2cf/0x730 [ 179.038981][ T5009] ? bpf_link_show_fdinfo+0x310/0x310 [ 179.044375][ T5009] ? debug_smp_processor_id+0x17/0x20 [ 179.049765][ T5009] __x64_sys_bpf+0x7c/0x90 [ 179.054198][ T5009] x64_sys_call+0x4b9/0x9a0 [ 179.058713][ T5009] do_syscall_64+0x4c/0xa0 [ 179.063146][ T5009] ? clear_bhb_loop+0x50/0xa0 [ 179.067835][ T5009] ? clear_bhb_loop+0x50/0xa0 [ 179.072532][ T5009] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.078539][ T5009] RIP: 0033:0x7f5a49ff9749 [ 179.082967][ T5009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.102587][ T5009] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.111027][ T5009] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 179.119017][ T5009] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 179.127007][ T5009] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 179.135172][ T5009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 179.143272][ T5009] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 179.151275][ T5009] [ 179.292108][ T5015] device wg2 left promiscuous mode [ 179.349757][ T5017] FAULT_INJECTION: forcing a failure. [ 179.349757][ T5017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.364834][ T5017] CPU: 0 PID: 5017 Comm: syz.2.1761 Not tainted syzkaller #0 [ 179.372250][ T5017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 179.382328][ T5017] Call Trace: [ 179.385622][ T5017] [ 179.388565][ T5017] __dump_stack+0x21/0x30 [ 179.392917][ T5017] dump_stack_lvl+0xee/0x150 [ 179.397530][ T5017] ? show_regs_print_info+0x20/0x20 [ 179.402767][ T5017] dump_stack+0x15/0x20 [ 179.406944][ T5017] should_fail+0x3c1/0x510 [ 179.411358][ T5017] should_fail_usercopy+0x1a/0x20 [ 179.416375][ T5017] strncpy_from_user+0x24/0x2e0 [ 179.421222][ T5017] bpf_prog_load+0x1b8/0x1550 [ 179.425902][ T5017] ? __kasan_check_write+0x14/0x20 [ 179.431013][ T5017] ? proc_fail_nth_write+0x17a/0x1f0 [ 179.436308][ T5017] ? map_freeze+0x360/0x360 [ 179.440819][ T5017] ? selinux_bpf+0xc7/0xf0 [ 179.445367][ T5017] ? security_bpf+0x82/0xa0 [ 179.449892][ T5017] __sys_bpf+0x4c3/0x730 [ 179.454153][ T5017] ? bpf_link_show_fdinfo+0x310/0x310 [ 179.459540][ T5017] ? debug_smp_processor_id+0x17/0x20 [ 179.465004][ T5017] __x64_sys_bpf+0x7c/0x90 [ 179.469422][ T5017] x64_sys_call+0x4b9/0x9a0 [ 179.473925][ T5017] do_syscall_64+0x4c/0xa0 [ 179.478347][ T5017] ? clear_bhb_loop+0x50/0xa0 [ 179.483022][ T5017] ? clear_bhb_loop+0x50/0xa0 [ 179.487703][ T5017] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.493601][ T5017] RIP: 0033:0x7fce62ab5749 [ 179.498034][ T5017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.517641][ T5017] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.526058][ T5017] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 179.534037][ T5017] RDX: 0000000000000080 RSI: 0000200000000600 RDI: 0000000000000005 [ 179.542101][ T5017] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 179.550086][ T5017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.558059][ T5017] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 179.566050][ T5017] [ 179.654297][ T5018] device veth0_vlan left promiscuous mode [ 179.661040][ T5018] device veth0_vlan entered promiscuous mode [ 182.457142][ T5084] device sit0 left promiscuous mode [ 182.536634][ T5084] device sit0 entered promiscuous mode [ 182.984090][ T5103] FAULT_INJECTION: forcing a failure. [ 182.984090][ T5103] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.011879][ T5103] CPU: 0 PID: 5103 Comm: syz.3.1791 Not tainted syzkaller #0 [ 183.019320][ T5103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 183.029406][ T5103] Call Trace: [ 183.032709][ T5103] [ 183.035762][ T5103] __dump_stack+0x21/0x30 [ 183.040220][ T5103] dump_stack_lvl+0xee/0x150 [ 183.044842][ T5103] ? show_regs_print_info+0x20/0x20 [ 183.050169][ T5103] dump_stack+0x15/0x20 [ 183.054359][ T5103] should_fail+0x3c1/0x510 [ 183.058805][ T5103] should_fail_usercopy+0x1a/0x20 [ 183.063861][ T5103] _copy_to_user+0x20/0x90 [ 183.068310][ T5103] simple_read_from_buffer+0xe9/0x160 [ 183.073722][ T5103] proc_fail_nth_read+0x19a/0x210 [ 183.079125][ T5103] ? proc_fault_inject_write+0x2f0/0x2f0 [ 183.084856][ T5103] ? security_file_permission+0x83/0xa0 [ 183.090435][ T5103] ? proc_fault_inject_write+0x2f0/0x2f0 [ 183.096126][ T5103] vfs_read+0x282/0xbe0 [ 183.100315][ T5103] ? kernel_read+0x1f0/0x1f0 [ 183.104929][ T5103] ? __kasan_check_write+0x14/0x20 [ 183.110068][ T5103] ? mutex_lock+0x95/0x1a0 [ 183.114509][ T5103] ? wait_for_completion_killable_timeout+0x10/0x10 [ 183.121125][ T5103] ? __fget_files+0x2c4/0x320 [ 183.125841][ T5103] ? __fdget_pos+0x2d2/0x380 [ 183.130464][ T5103] ? ksys_read+0x71/0x240 [ 183.134857][ T5103] ksys_read+0x140/0x240 [ 183.139136][ T5103] ? vfs_write+0xf70/0xf70 [ 183.143575][ T5103] ? debug_smp_processor_id+0x17/0x20 [ 183.148975][ T5103] __x64_sys_read+0x7b/0x90 [ 183.153509][ T5103] x64_sys_call+0x96d/0x9a0 [ 183.158108][ T5103] do_syscall_64+0x4c/0xa0 [ 183.162548][ T5103] ? clear_bhb_loop+0x50/0xa0 [ 183.167249][ T5103] ? clear_bhb_loop+0x50/0xa0 [ 183.171959][ T5103] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.177871][ T5103] RIP: 0033:0x7f6342ef515c [ 183.182317][ T5103] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 183.201925][ T5103] RSP: 002b:00007f634195e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 183.210341][ T5103] RAX: ffffffffffffffda RBX: 00007f634314cfa0 RCX: 00007f6342ef515c [ 183.218318][ T5103] RDX: 000000000000000f RSI: 00007f634195e0a0 RDI: 0000000000000004 [ 183.226302][ T5103] RBP: 00007f634195e090 R08: 0000000000000000 R09: 0000000000000000 [ 183.234285][ T5103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.242455][ T5103] R13: 00007f634314d038 R14: 00007f634314cfa0 R15: 00007ffe1a6a8f28 [ 183.250530][ T5103] [ 184.439684][ T5135] device syzkaller0 entered promiscuous mode [ 185.130431][ T30] audit: type=1400 audit(1764187396.627:134): avc: denied { append } for pid=5159 comm="syz.2.1809" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 185.236015][ T5163] tap0: tun_chr_ioctl cmd 2147767520 [ 186.920572][ T5214] device pim6reg1 entered promiscuous mode [ 187.730797][ T30] audit: type=1400 audit(1764187399.227:135): avc: denied { create } for pid=5229 comm="syz.1.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 188.299342][ T5246] device wg2 entered promiscuous mode [ 189.516735][ T5274] device pim6reg1 entered promiscuous mode [ 191.233437][ T30] audit: type=1400 audit(1764187402.717:136): avc: denied { create } for pid=5313 comm="syz.3.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 191.304428][ T5316] FAULT_INJECTION: forcing a failure. [ 191.304428][ T5316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.391432][ T5316] CPU: 1 PID: 5316 Comm: syz.2.1862 Not tainted syzkaller #0 [ 191.398886][ T5316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 191.409063][ T5316] Call Trace: [ 191.412551][ T5316] [ 191.415501][ T5316] __dump_stack+0x21/0x30 [ 191.419871][ T5316] dump_stack_lvl+0xee/0x150 [ 191.424494][ T5316] ? show_regs_print_info+0x20/0x20 [ 191.429776][ T5316] dump_stack+0x15/0x20 [ 191.433963][ T5316] should_fail+0x3c1/0x510 [ 191.438416][ T5316] should_fail_usercopy+0x1a/0x20 [ 191.443454][ T5316] _copy_to_user+0x20/0x90 [ 191.447984][ T5316] simple_read_from_buffer+0xe9/0x160 [ 191.453378][ T5316] proc_fail_nth_read+0x19a/0x210 [ 191.458439][ T5316] ? proc_fault_inject_write+0x2f0/0x2f0 [ 191.464100][ T5316] ? security_file_permission+0x83/0xa0 [ 191.469681][ T5316] ? proc_fault_inject_write+0x2f0/0x2f0 [ 191.475334][ T5316] vfs_read+0x282/0xbe0 [ 191.479505][ T5316] ? kernel_read+0x1f0/0x1f0 [ 191.484119][ T5316] ? __kasan_check_write+0x14/0x20 [ 191.489253][ T5316] ? mutex_lock+0x95/0x1a0 [ 191.493691][ T5316] ? wait_for_completion_killable_timeout+0x10/0x10 [ 191.500302][ T5316] ? __fget_files+0x2c4/0x320 [ 191.505011][ T5316] ? __fdget_pos+0x2d2/0x380 [ 191.509620][ T5316] ? ksys_read+0x71/0x240 [ 191.513960][ T5316] ksys_read+0x140/0x240 [ 191.518216][ T5316] ? vfs_write+0xf70/0xf70 [ 191.522645][ T5316] ? debug_smp_processor_id+0x17/0x20 [ 191.528037][ T5316] __x64_sys_read+0x7b/0x90 [ 191.532554][ T5316] x64_sys_call+0x96d/0x9a0 [ 191.537073][ T5316] do_syscall_64+0x4c/0xa0 [ 191.541514][ T5316] ? clear_bhb_loop+0x50/0xa0 [ 191.546200][ T5316] ? clear_bhb_loop+0x50/0xa0 [ 191.550894][ T5316] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 191.556807][ T5316] RIP: 0033:0x7fce62ab415c [ 191.561237][ T5316] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 191.580861][ T5316] RSP: 002b:00007fce6151d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 191.589292][ T5316] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab415c [ 191.597278][ T5316] RDX: 000000000000000f RSI: 00007fce6151d0a0 RDI: 0000000000000008 [ 191.605287][ T5316] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 191.613322][ T5316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.621317][ T5316] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 191.629400][ T5316] [ 191.831931][ T5323] device syzkaller0 entered promiscuous mode [ 192.003403][ T5330] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 192.010003][ T5330] syzkaller0: persist disabled [ 193.158111][ T5367] FAULT_INJECTION: forcing a failure. [ 193.158111][ T5367] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.216804][ T5367] CPU: 1 PID: 5367 Comm: syz.1.1877 Not tainted syzkaller #0 [ 193.224253][ T5367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 193.234483][ T5367] Call Trace: [ 193.237786][ T5367] [ 193.240733][ T5367] __dump_stack+0x21/0x30 [ 193.245103][ T5367] dump_stack_lvl+0xee/0x150 [ 193.249718][ T5367] ? show_regs_print_info+0x20/0x20 [ 193.254952][ T5367] ? stack_trace_save+0x98/0xe0 [ 193.259825][ T5367] dump_stack+0x15/0x20 [ 193.264000][ T5367] should_fail+0x3c1/0x510 [ 193.268470][ T5367] should_fail_alloc_page+0x55/0x80 [ 193.273696][ T5367] prepare_alloc_pages+0x156/0x600 [ 193.278829][ T5367] ? __alloc_pages_bulk+0xab0/0xab0 [ 193.284055][ T5367] __alloc_pages+0x10a/0x440 [ 193.288673][ T5367] ? prep_new_page+0x110/0x110 [ 193.293473][ T5367] kmalloc_order+0x4c/0x160 [ 193.297993][ T5367] ? alloc_skb_with_frags+0xa8/0x620 [ 193.303300][ T5367] kmalloc_order_trace+0x18/0xb0 [ 193.308271][ T5367] __kmalloc_track_caller+0x198/0x2c0 [ 193.313666][ T5367] ? kmem_cache_alloc+0xf7/0x260 [ 193.318629][ T5367] ? alloc_skb_with_frags+0xa8/0x620 [ 193.323942][ T5367] __alloc_skb+0x21a/0x740 [ 193.328391][ T5367] alloc_skb_with_frags+0xa8/0x620 [ 193.333538][ T5367] ? unwind_next_frame+0x3d5/0x700 [ 193.338690][ T5367] sock_alloc_send_pskb+0x853/0x980 [ 193.343934][ T5367] ? is_bpf_text_address+0x177/0x190 [ 193.349251][ T5367] ? sock_kzfree_s+0x60/0x60 [ 193.353860][ T5367] ? bpf_prog_b724608cae728045+0x1e/0x3a8 [ 193.359601][ T5367] ? arch_perf_update_userpage+0x3b0/0x3b0 [ 193.365449][ T5367] tun_get_user+0x4e6/0x33c0 [ 193.370079][ T5367] ? get_perf_callchain+0x2c0/0x480 [ 193.375305][ T5367] ? tun_do_read+0x1c40/0x1c40 [ 193.380094][ T5367] ? kstrtouint_from_user+0x1a0/0x200 [ 193.385626][ T5367] ? kstrtol_from_user+0x260/0x260 [ 193.390762][ T5367] ? avc_policy_seqno+0x1b/0x70 [ 193.395641][ T5367] ? selinux_file_permission+0x2aa/0x510 [ 193.401301][ T5367] tun_chr_write_iter+0x1eb/0x2e0 [ 193.406349][ T5367] vfs_write+0x802/0xf70 [ 193.410733][ T5367] ? file_end_write+0x1b0/0x1b0 [ 193.415621][ T5367] ? __fget_files+0x2c4/0x320 [ 193.420320][ T5367] ? __fdget_pos+0x1f7/0x380 [ 193.424924][ T5367] ? ksys_write+0x71/0x240 [ 193.429345][ T5367] ksys_write+0x140/0x240 [ 193.433682][ T5367] ? __ia32_sys_read+0x90/0x90 [ 193.438465][ T5367] ? debug_smp_processor_id+0x17/0x20 [ 193.443888][ T5367] __x64_sys_write+0x7b/0x90 [ 193.448481][ T5367] x64_sys_call+0x8ef/0x9a0 [ 193.453060][ T5367] do_syscall_64+0x4c/0xa0 [ 193.457479][ T5367] ? clear_bhb_loop+0x50/0xa0 [ 193.462181][ T5367] ? clear_bhb_loop+0x50/0xa0 [ 193.466863][ T5367] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 193.472783][ T5367] RIP: 0033:0x7efc0a0ef749 [ 193.477198][ T5367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.496800][ T5367] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 193.505214][ T5367] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 193.513206][ T5367] RDX: 000000000000fdef RSI: 00002000000004c0 RDI: 00000000000000c8 [ 193.521183][ T5367] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 193.529150][ T5367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.537146][ T5367] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 193.545208][ T5367] [ 211.379567][ T5487] device sit0 left promiscuous mode [ 211.529539][ T5489] device sit0 entered promiscuous mode [ 211.960235][ T5500] device sit0 left promiscuous mode [ 212.006032][ T5498] device sit0 entered promiscuous mode [ 213.269267][ T5543] device pim6reg1 entered promiscuous mode [ 213.668222][ T5559] FAULT_INJECTION: forcing a failure. [ 213.668222][ T5559] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.788016][ T5559] CPU: 1 PID: 5559 Comm: syz.1.1944 Not tainted syzkaller #0 [ 213.795536][ T5559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 213.805605][ T5559] Call Trace: [ 213.808895][ T5559] [ 213.811859][ T5559] __dump_stack+0x21/0x30 [ 213.816209][ T5559] dump_stack_lvl+0xee/0x150 [ 213.821350][ T5559] ? show_regs_print_info+0x20/0x20 [ 213.826566][ T5559] ? kstrtouint_from_user+0x1a0/0x200 [ 213.831965][ T5559] dump_stack+0x15/0x20 [ 213.836138][ T5559] should_fail+0x3c1/0x510 [ 213.840664][ T5559] should_fail_usercopy+0x1a/0x20 [ 213.845705][ T5559] _copy_from_user+0x20/0xd0 [ 213.850308][ T5559] ___sys_recvmsg+0x129/0x4f0 [ 213.855004][ T5559] ? proc_fail_nth_read+0x210/0x210 [ 213.860221][ T5559] ? __sys_recvmsg+0x250/0x250 [ 213.865013][ T5559] ? vfs_write+0xc17/0xf70 [ 213.869452][ T5559] ? __fdget+0x1a1/0x230 [ 213.873774][ T5559] __x64_sys_recvmsg+0x1df/0x2a0 [ 213.878744][ T5559] ? ___sys_recvmsg+0x4f0/0x4f0 [ 213.883617][ T5559] ? ksys_write+0x1eb/0x240 [ 213.888140][ T5559] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 213.894233][ T5559] x64_sys_call+0x705/0x9a0 [ 213.898756][ T5559] do_syscall_64+0x4c/0xa0 [ 213.903188][ T5559] ? clear_bhb_loop+0x50/0xa0 [ 213.907878][ T5559] ? clear_bhb_loop+0x50/0xa0 [ 213.912575][ T5559] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 213.918485][ T5559] RIP: 0033:0x7efc0a0ef749 [ 213.922918][ T5559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.942541][ T5559] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 213.950984][ T5559] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 213.958970][ T5559] RDX: 0000000000000000 RSI: 0000200000000900 RDI: 0000000000000003 [ 213.966955][ T5559] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 213.974946][ T5559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.982932][ T5559] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 213.990928][ T5559] [ 214.510952][ T5569] device sit0 left promiscuous mode [ 214.583559][ T5572] device sit0 entered promiscuous mode [ 214.709621][ T5579] syz.4.1947 (5579) used greatest stack depth: 21616 bytes left [ 214.757634][ T5576] device syzkaller0 entered promiscuous mode [ 214.765721][ T5585] FAULT_INJECTION: forcing a failure. [ 214.765721][ T5585] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 214.779521][ T5585] CPU: 0 PID: 5585 Comm: syz.4.1952 Not tainted syzkaller #0 [ 214.786932][ T5585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 214.797011][ T5585] Call Trace: [ 214.800308][ T5585] [ 214.803250][ T5585] __dump_stack+0x21/0x30 [ 214.807599][ T5585] dump_stack_lvl+0xee/0x150 [ 214.812226][ T5585] ? show_regs_print_info+0x20/0x20 [ 214.817460][ T5585] ? __this_cpu_preempt_check+0x13/0x20 [ 214.823039][ T5585] dump_stack+0x15/0x20 [ 214.827220][ T5585] should_fail+0x3c1/0x510 [ 214.831660][ T5585] should_fail_alloc_page+0x55/0x80 [ 214.836883][ T5585] prepare_alloc_pages+0x156/0x600 [ 214.842018][ T5585] ? __alloc_pages_bulk+0xab0/0xab0 [ 214.847235][ T5585] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 214.852900][ T5585] __alloc_pages+0x10a/0x440 [ 214.857508][ T5585] ? prep_new_page+0x110/0x110 [ 214.862293][ T5585] pcpu_populate_chunk+0x184/0xcb0 [ 214.867435][ T5585] ? _find_next_bit+0x1b5/0x200 [ 214.872311][ T5585] pcpu_alloc+0xc4d/0x1660 [ 214.876777][ T5585] __alloc_percpu_gfp+0x25/0x30 [ 214.881660][ T5585] bpf_map_alloc_percpu+0xc5/0x150 [ 214.886925][ T5585] htab_map_alloc+0xc1b/0x14f0 [ 214.891713][ T5585] map_create+0x455/0x21b0 [ 214.896160][ T5585] __sys_bpf+0x2cf/0x730 [ 214.900426][ T5585] ? bpf_link_show_fdinfo+0x310/0x310 [ 214.905910][ T5585] ? debug_smp_processor_id+0x17/0x20 [ 214.911306][ T5585] __x64_sys_bpf+0x7c/0x90 [ 214.915826][ T5585] x64_sys_call+0x4b9/0x9a0 [ 214.920356][ T5585] do_syscall_64+0x4c/0xa0 [ 214.924876][ T5585] ? clear_bhb_loop+0x50/0xa0 [ 214.929578][ T5585] ? clear_bhb_loop+0x50/0xa0 [ 214.934274][ T5585] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 214.940191][ T5585] RIP: 0033:0x7f5a49ff9749 [ 214.944613][ T5585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.964228][ T5585] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 214.972667][ T5585] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 214.980761][ T5585] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 214.988972][ T5585] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 214.996962][ T5585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 215.004968][ T5585] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 215.012974][ T5585] [ 215.902094][ T5613] FAULT_INJECTION: forcing a failure. [ 215.902094][ T5613] name failslab, interval 1, probability 0, space 0, times 0 [ 216.064593][ T5613] CPU: 1 PID: 5613 Comm: syz.4.1959 Not tainted syzkaller #0 [ 216.072033][ T5613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 216.082113][ T5613] Call Trace: [ 216.085405][ T5613] [ 216.088353][ T5613] __dump_stack+0x21/0x30 [ 216.092705][ T5613] dump_stack_lvl+0xee/0x150 [ 216.097319][ T5613] ? show_regs_print_info+0x20/0x20 [ 216.102546][ T5613] dump_stack+0x15/0x20 [ 216.106720][ T5613] should_fail+0x3c1/0x510 [ 216.111157][ T5613] __should_failslab+0xa4/0xe0 [ 216.117243][ T5613] should_failslab+0x9/0x20 [ 216.121768][ T5613] slab_pre_alloc_hook+0x3b/0xe0 [ 216.126733][ T5613] ? anon_vma_fork+0x200/0x510 [ 216.131523][ T5613] kmem_cache_alloc+0x44/0x260 [ 216.136307][ T5613] anon_vma_fork+0x200/0x510 [ 216.140919][ T5613] copy_mm+0x9d1/0x13a0 [ 216.145098][ T5613] ? copy_signal+0x600/0x600 [ 216.149707][ T5613] ? __init_rwsem+0xfc/0x1d0 [ 216.154357][ T5613] ? copy_signal+0x4cb/0x600 [ 216.158967][ T5613] copy_process+0x115c/0x3210 [ 216.163671][ T5613] ? __kasan_check_write+0x14/0x20 [ 216.168806][ T5613] ? __pidfd_prepare+0x150/0x150 [ 216.173764][ T5613] ? security_file_permission+0x83/0xa0 [ 216.179336][ T5613] kernel_clone+0x23f/0x940 [ 216.183861][ T5613] ? create_io_thread+0x130/0x130 [ 216.188903][ T5613] ? __kasan_check_write+0x14/0x20 [ 216.194034][ T5613] ? mutex_unlock+0x89/0x220 [ 216.198643][ T5613] __x64_sys_clone+0x176/0x1d0 [ 216.203425][ T5613] ? __kasan_check_write+0x14/0x20 [ 216.208551][ T5613] ? __ia32_sys_vfork+0xf0/0xf0 [ 216.213428][ T5613] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 216.219515][ T5613] x64_sys_call+0x41f/0x9a0 [ 216.224121][ T5613] do_syscall_64+0x4c/0xa0 [ 216.228558][ T5613] ? clear_bhb_loop+0x50/0xa0 [ 216.233256][ T5613] ? clear_bhb_loop+0x50/0xa0 [ 216.237978][ T5613] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 216.243894][ T5613] RIP: 0033:0x7f5a49ff9749 [ 216.248333][ T5613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.268062][ T5613] RSP: 002b:00007f5a48a60fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 216.276596][ T5613] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 216.284678][ T5613] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 216.292766][ T5613] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 216.300756][ T5613] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 216.308833][ T5613] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 216.316829][ T5613] [ 219.512366][ T5661] device sit0 left promiscuous mode [ 222.064098][ T5692] FAULT_INJECTION: forcing a failure. [ 222.064098][ T5692] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.078103][ T5692] CPU: 0 PID: 5692 Comm: syz.0.1989 Not tainted syzkaller #0 [ 222.085518][ T5692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 222.095598][ T5692] Call Trace: [ 222.098897][ T5692] [ 222.101846][ T5692] __dump_stack+0x21/0x30 [ 222.106205][ T5692] dump_stack_lvl+0xee/0x150 [ 222.110808][ T5692] ? show_regs_print_info+0x20/0x20 [ 222.116032][ T5692] ? get_page_from_freelist+0x2cc5/0x2d50 [ 222.121768][ T5692] dump_stack+0x15/0x20 [ 222.125927][ T5692] should_fail+0x3c1/0x510 [ 222.130345][ T5692] should_fail_alloc_page+0x55/0x80 [ 222.135537][ T5692] prepare_alloc_pages+0x156/0x600 [ 222.140651][ T5692] ? __alloc_pages_bulk+0xab0/0xab0 [ 222.145959][ T5692] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 222.151593][ T5692] __alloc_pages+0x10a/0x440 [ 222.156181][ T5692] ? prep_new_page+0x110/0x110 [ 222.160948][ T5692] pcpu_populate_chunk+0x184/0xcb0 [ 222.166068][ T5692] ? _find_next_bit+0x1b5/0x200 [ 222.170938][ T5692] pcpu_alloc+0xc4d/0x1660 [ 222.175378][ T5692] __alloc_percpu_gfp+0x25/0x30 [ 222.180230][ T5692] bpf_map_alloc_percpu+0xc5/0x150 [ 222.185344][ T5692] htab_map_alloc+0xc1b/0x14f0 [ 222.190113][ T5692] map_create+0x455/0x21b0 [ 222.194574][ T5692] __sys_bpf+0x2cf/0x730 [ 222.198829][ T5692] ? bpf_link_show_fdinfo+0x310/0x310 [ 222.204210][ T5692] ? debug_smp_processor_id+0x17/0x20 [ 222.209580][ T5692] __x64_sys_bpf+0x7c/0x90 [ 222.213991][ T5692] x64_sys_call+0x4b9/0x9a0 [ 222.218604][ T5692] do_syscall_64+0x4c/0xa0 [ 222.223052][ T5692] ? clear_bhb_loop+0x50/0xa0 [ 222.227758][ T5692] ? clear_bhb_loop+0x50/0xa0 [ 222.232446][ T5692] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.238344][ T5692] RIP: 0033:0x7fe11ca21749 [ 222.242761][ T5692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.262377][ T5692] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 222.270817][ T5692] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 222.278812][ T5692] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 222.286784][ T5692] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 222.294763][ T5692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 222.302729][ T5692] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 222.310706][ T5692] [ 222.757707][ T5710] device pim6reg1 entered promiscuous mode [ 227.678233][ T30] audit: type=1400 audit(1764187439.167:137): avc: denied { create } for pid=5804 comm="syz.0.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 228.185847][ T5813] device sit0 entered promiscuous mode [ 231.828564][ T5881] device sit0 left promiscuous mode [ 232.110118][ T5882] device sit0 entered promiscuous mode [ 234.815736][ T5961] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 234.894745][ T5961] syzkaller1: linktype set to 773 [ 235.084692][ T5968] FAULT_INJECTION: forcing a failure. [ 235.084692][ T5968] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 235.118705][ T5968] CPU: 1 PID: 5968 Comm: syz.4.2085 Not tainted syzkaller #0 [ 235.126138][ T5968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 235.136217][ T5968] Call Trace: [ 235.139509][ T5968] [ 235.142458][ T5968] __dump_stack+0x21/0x30 [ 235.146815][ T5968] dump_stack_lvl+0xee/0x150 [ 235.151429][ T5968] ? show_regs_print_info+0x20/0x20 [ 235.156666][ T5968] ? __kasan_check_write+0x14/0x20 [ 235.161802][ T5968] dump_stack+0x15/0x20 [ 235.165986][ T5968] should_fail+0x3c1/0x510 [ 235.170434][ T5968] should_fail_usercopy+0x1a/0x20 [ 235.175486][ T5968] _copy_from_user+0x20/0xd0 [ 235.180093][ T5968] iovec_from_user+0x1bc/0x2f0 [ 235.184886][ T5968] __import_iovec+0x71/0x400 [ 235.189503][ T5968] ? kstrtol_from_user+0x260/0x260 [ 235.194640][ T5968] import_iovec+0x7c/0xb0 [ 235.198991][ T5968] ___sys_recvmsg+0x420/0x4f0 [ 235.203705][ T5968] ? __sys_recvmsg+0x250/0x250 [ 235.208495][ T5968] ? vfs_write+0xc17/0xf70 [ 235.212937][ T5968] ? __fdget+0x1a1/0x230 [ 235.217224][ T5968] __x64_sys_recvmsg+0x1df/0x2a0 [ 235.222187][ T5968] ? ___sys_recvmsg+0x4f0/0x4f0 [ 235.227042][ T5968] ? ksys_write+0x1eb/0x240 [ 235.231553][ T5968] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 235.237625][ T5968] x64_sys_call+0x705/0x9a0 [ 235.242135][ T5968] do_syscall_64+0x4c/0xa0 [ 235.246554][ T5968] ? clear_bhb_loop+0x50/0xa0 [ 235.251236][ T5968] ? clear_bhb_loop+0x50/0xa0 [ 235.255939][ T5968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 235.262053][ T5968] RIP: 0033:0x7f5a49ff9749 [ 235.266489][ T5968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.286254][ T5968] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 235.294681][ T5968] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 235.302653][ T5968] RDX: 0000000000000000 RSI: 0000200000000900 RDI: 0000000000000003 [ 235.310619][ T5968] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 235.318592][ T5968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.326566][ T5968] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 235.334547][ T5968] [ 239.022043][ T6075] FAULT_INJECTION: forcing a failure. [ 239.022043][ T6075] name failslab, interval 1, probability 0, space 0, times 0 [ 239.138039][ T6075] CPU: 0 PID: 6075 Comm: syz.0.2116 Not tainted syzkaller #0 [ 239.145474][ T6075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 239.155579][ T6075] Call Trace: [ 239.158879][ T6075] [ 239.161826][ T6075] __dump_stack+0x21/0x30 [ 239.166179][ T6075] dump_stack_lvl+0xee/0x150 [ 239.170796][ T6075] ? show_regs_print_info+0x20/0x20 [ 239.176136][ T6075] dump_stack+0x15/0x20 [ 239.180313][ T6075] should_fail+0x3c1/0x510 [ 239.184750][ T6075] __should_failslab+0xa4/0xe0 [ 239.189538][ T6075] should_failslab+0x9/0x20 [ 239.194075][ T6075] slab_pre_alloc_hook+0x3b/0xe0 [ 239.199033][ T6075] ? anon_vma_fork+0xf2/0x510 [ 239.203736][ T6075] kmem_cache_alloc+0x44/0x260 [ 239.208612][ T6075] anon_vma_fork+0xf2/0x510 [ 239.213153][ T6075] copy_mm+0x9d1/0x13a0 [ 239.217329][ T6075] ? copy_signal+0x600/0x600 [ 239.221935][ T6075] ? __init_rwsem+0xfc/0x1d0 [ 239.226543][ T6075] ? copy_signal+0x4cb/0x600 [ 239.231157][ T6075] copy_process+0x115c/0x3210 [ 239.235949][ T6075] ? __kasan_check_write+0x14/0x20 [ 239.241081][ T6075] ? __pidfd_prepare+0x150/0x150 [ 239.246042][ T6075] ? security_file_permission+0x83/0xa0 [ 239.251620][ T6075] kernel_clone+0x23f/0x940 [ 239.256149][ T6075] ? create_io_thread+0x130/0x130 [ 239.261194][ T6075] ? __kasan_check_write+0x14/0x20 [ 239.266327][ T6075] ? mutex_unlock+0x89/0x220 [ 239.270941][ T6075] __x64_sys_clone+0x176/0x1d0 [ 239.275730][ T6075] ? __kasan_check_write+0x14/0x20 [ 239.280966][ T6075] ? __ia32_sys_vfork+0xf0/0xf0 [ 239.285847][ T6075] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 239.292031][ T6075] x64_sys_call+0x41f/0x9a0 [ 239.296555][ T6075] do_syscall_64+0x4c/0xa0 [ 239.300995][ T6075] ? clear_bhb_loop+0x50/0xa0 [ 239.305686][ T6075] ? clear_bhb_loop+0x50/0xa0 [ 239.310388][ T6075] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 239.316306][ T6075] RIP: 0033:0x7fe11ca21749 [ 239.320745][ T6075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.340371][ T6075] RSP: 002b:00007fe11b488fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 239.349021][ T6075] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 239.357021][ T6075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 239.365023][ T6075] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 239.373015][ T6075] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 239.381007][ T6075] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 239.389004][ T6075] [ 239.662419][ T6091] device lo entered promiscuous mode [ 239.671154][ T6091] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 240.893742][ T6118] FAULT_INJECTION: forcing a failure. [ 240.893742][ T6118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.959981][ T6118] CPU: 0 PID: 6118 Comm: syz.4.2132 Not tainted syzkaller #0 [ 240.967406][ T6118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 240.977496][ T6118] Call Trace: [ 240.980792][ T6118] [ 240.983746][ T6118] __dump_stack+0x21/0x30 [ 240.988123][ T6118] dump_stack_lvl+0xee/0x150 [ 240.992736][ T6118] ? show_regs_print_info+0x20/0x20 [ 240.997962][ T6118] dump_stack+0x15/0x20 [ 241.002138][ T6118] should_fail+0x3c1/0x510 [ 241.006574][ T6118] should_fail_usercopy+0x1a/0x20 [ 241.011620][ T6118] _copy_from_user+0x20/0xd0 [ 241.016234][ T6118] __sys_bpf+0x233/0x730 [ 241.020492][ T6118] ? bpf_link_show_fdinfo+0x310/0x310 [ 241.025890][ T6118] __x64_sys_bpf+0x7c/0x90 [ 241.030421][ T6118] x64_sys_call+0x4b9/0x9a0 [ 241.034946][ T6118] do_syscall_64+0x4c/0xa0 [ 241.039386][ T6118] ? clear_bhb_loop+0x50/0xa0 [ 241.044092][ T6118] ? clear_bhb_loop+0x50/0xa0 [ 241.048791][ T6118] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.054720][ T6118] RIP: 0033:0x7f5a49ff9749 [ 241.059155][ T6118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.078999][ T6118] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 241.087528][ T6118] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 241.095521][ T6118] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0600000000000000 [ 241.103520][ T6118] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 241.111523][ T6118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.119523][ T6118] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 241.127527][ T6118] [ 242.188071][ T6145] device bridge_slave_1 left promiscuous mode [ 242.197181][ T6145] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.218423][ T6145] device bridge_slave_0 left promiscuous mode [ 242.228504][ T6145] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.691918][ T6160] FAULT_INJECTION: forcing a failure. [ 242.691918][ T6160] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 242.714724][ T6160] CPU: 0 PID: 6160 Comm: syz.3.2147 Not tainted syzkaller #0 [ 242.722161][ T6160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 242.732234][ T6160] Call Trace: [ 242.735528][ T6160] [ 242.738482][ T6160] __dump_stack+0x21/0x30 [ 242.742847][ T6160] dump_stack_lvl+0xee/0x150 [ 242.747465][ T6160] ? show_regs_print_info+0x20/0x20 [ 242.752692][ T6160] ? get_page_from_freelist+0x2cc5/0x2d50 [ 242.758449][ T6160] dump_stack+0x15/0x20 [ 242.762634][ T6160] should_fail+0x3c1/0x510 [ 242.767078][ T6160] should_fail_alloc_page+0x55/0x80 [ 242.772297][ T6160] prepare_alloc_pages+0x156/0x600 [ 242.777422][ T6160] ? __alloc_pages_bulk+0xab0/0xab0 [ 242.782622][ T6160] ? _find_next_bit+0x1fa/0x200 [ 242.787474][ T6160] __alloc_pages+0x10a/0x440 [ 242.792188][ T6160] ? prep_new_page+0x110/0x110 [ 242.796957][ T6160] pcpu_populate_chunk+0x184/0xcb0 [ 242.802097][ T6160] ? _find_next_bit+0x106/0x200 [ 242.806952][ T6160] pcpu_alloc+0xc4d/0x1660 [ 242.811376][ T6160] __alloc_percpu_gfp+0x25/0x30 [ 242.816240][ T6160] bpf_map_alloc_percpu+0xc5/0x150 [ 242.821354][ T6160] htab_map_alloc+0xc1b/0x14f0 [ 242.826122][ T6160] map_create+0x455/0x21b0 [ 242.830542][ T6160] __sys_bpf+0x2cf/0x730 [ 242.834804][ T6160] ? bpf_link_show_fdinfo+0x310/0x310 [ 242.840183][ T6160] ? debug_smp_processor_id+0x17/0x20 [ 242.845554][ T6160] __x64_sys_bpf+0x7c/0x90 [ 242.849973][ T6160] x64_sys_call+0x4b9/0x9a0 [ 242.854478][ T6160] do_syscall_64+0x4c/0xa0 [ 242.858899][ T6160] ? clear_bhb_loop+0x50/0xa0 [ 242.863574][ T6160] ? clear_bhb_loop+0x50/0xa0 [ 242.868260][ T6160] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 242.874157][ T6160] RIP: 0033:0x7f6342ef6749 [ 242.878574][ T6160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 242.898192][ T6160] RSP: 002b:00007f634195e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 242.906622][ T6160] RAX: ffffffffffffffda RBX: 00007f634314cfa0 RCX: 00007f6342ef6749 [ 242.914599][ T6160] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 242.922586][ T6160] RBP: 00007f634195e090 R08: 0000000000000000 R09: 0000000000000000 [ 242.930557][ T6160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 242.938528][ T6160] R13: 00007f634314d038 R14: 00007f634314cfa0 R15: 00007ffe1a6a8f28 [ 242.946507][ T6160] [ 245.967182][ T6252] FAULT_INJECTION: forcing a failure. [ 245.967182][ T6252] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 245.988833][ T6252] CPU: 1 PID: 6252 Comm: syz.0.2177 Not tainted syzkaller #0 [ 245.996263][ T6252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 246.006338][ T6252] Call Trace: [ 246.009633][ T6252] [ 246.012666][ T6252] __dump_stack+0x21/0x30 [ 246.017041][ T6252] dump_stack_lvl+0xee/0x150 [ 246.021757][ T6252] ? show_regs_print_info+0x20/0x20 [ 246.026973][ T6252] ? __kasan_kmalloc+0xec/0x110 [ 246.031830][ T6252] ? bpf_map_area_alloc+0x49/0xe0 [ 246.036861][ T6252] ? bpf_ringbuf_alloc+0x37/0x470 [ 246.041893][ T6252] dump_stack+0x15/0x20 [ 246.046057][ T6252] should_fail+0x3c1/0x510 [ 246.050481][ T6252] should_fail_alloc_page+0x55/0x80 [ 246.055686][ T6252] prepare_alloc_pages+0x156/0x600 [ 246.060805][ T6252] ? __alloc_pages_bulk+0xab0/0xab0 [ 246.066033][ T6252] __alloc_pages+0x10a/0x440 [ 246.070626][ T6252] ? prep_new_page+0x110/0x110 [ 246.075399][ T6252] ? bpf_map_area_alloc+0x49/0xe0 [ 246.080429][ T6252] bpf_ringbuf_alloc+0x1b5/0x470 [ 246.085370][ T6252] ringbuf_map_alloc+0x1f6/0x320 [ 246.090310][ T6252] map_create+0x455/0x21b0 [ 246.094989][ T6252] __sys_bpf+0x2cf/0x730 [ 246.099229][ T6252] ? bpf_link_show_fdinfo+0x310/0x310 [ 246.104604][ T6252] ? bpf_trace_run2+0xb5/0x1b0 [ 246.109377][ T6252] ? __bpf_trace_sys_enter+0x62/0x70 [ 246.114665][ T6252] __x64_sys_bpf+0x7c/0x90 [ 246.119087][ T6252] x64_sys_call+0x4b9/0x9a0 [ 246.123678][ T6252] do_syscall_64+0x4c/0xa0 [ 246.128097][ T6252] ? clear_bhb_loop+0x50/0xa0 [ 246.132776][ T6252] ? clear_bhb_loop+0x50/0xa0 [ 246.137453][ T6252] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 246.143356][ T6252] RIP: 0033:0x7fe11ca21749 [ 246.147776][ T6252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.167570][ T6252] RSP: 002b:00007fe11b489038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.175986][ T6252] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 246.183963][ T6252] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 246.191939][ T6252] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 246.199912][ T6252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 246.207882][ T6252] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 246.215860][ T6252] [ 247.447199][ T6292] device sit0 left promiscuous mode [ 247.616563][ T6301] FAULT_INJECTION: forcing a failure. [ 247.616563][ T6301] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 247.639991][ T6301] CPU: 0 PID: 6301 Comm: syz.4.2193 Not tainted syzkaller #0 [ 247.647457][ T6301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 247.657539][ T6301] Call Trace: [ 247.660848][ T6301] [ 247.663822][ T6301] __dump_stack+0x21/0x30 [ 247.668202][ T6301] dump_stack_lvl+0xee/0x150 [ 247.672814][ T6301] ? show_regs_print_info+0x20/0x20 [ 247.678023][ T6301] dump_stack+0x15/0x20 [ 247.682179][ T6301] should_fail+0x3c1/0x510 [ 247.686609][ T6301] should_fail_alloc_page+0x55/0x80 [ 247.691846][ T6301] prepare_alloc_pages+0x156/0x600 [ 247.696987][ T6301] ? __alloc_pages_bulk+0xab0/0xab0 [ 247.702198][ T6301] ? irqentry_exit+0x37/0x40 [ 247.706801][ T6301] ? exc_page_fault+0x5e/0xb0 [ 247.711499][ T6301] __alloc_pages+0x10a/0x440 [ 247.716106][ T6301] ? prep_new_page+0x110/0x110 [ 247.720882][ T6301] ? copy_user_enhanced_fast_string+0xe/0x40 [ 247.726886][ T6301] pipe_write+0x570/0x18d0 [ 247.731320][ T6301] ? pipe_write+0x170/0x18d0 [ 247.735930][ T6301] ? pipe_read+0xfe0/0xfe0 [ 247.740362][ T6301] ? selinux_file_permission+0x3f4/0x510 [ 247.746031][ T6301] ? memset+0x35/0x40 [ 247.750032][ T6301] ? iov_iter_init+0xbc/0x180 [ 247.754769][ T6301] vfs_write+0x802/0xf70 [ 247.759035][ T6301] ? file_end_write+0x1b0/0x1b0 [ 247.763901][ T6301] ? __fget_files+0x2c4/0x320 [ 247.768605][ T6301] ? __fdget_pos+0x1f7/0x380 [ 247.773207][ T6301] ? ksys_write+0x71/0x240 [ 247.777636][ T6301] ksys_write+0x140/0x240 [ 247.781985][ T6301] ? __ia32_sys_read+0x90/0x90 [ 247.786768][ T6301] ? debug_smp_processor_id+0x17/0x20 [ 247.792154][ T6301] __x64_sys_write+0x7b/0x90 [ 247.796757][ T6301] x64_sys_call+0x8ef/0x9a0 [ 247.801286][ T6301] do_syscall_64+0x4c/0xa0 [ 247.805715][ T6301] ? clear_bhb_loop+0x50/0xa0 [ 247.810401][ T6301] ? clear_bhb_loop+0x50/0xa0 [ 247.815090][ T6301] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 247.820998][ T6301] RIP: 0033:0x7f5a49ff9749 [ 247.825428][ T6301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.845047][ T6301] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 247.853477][ T6301] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 247.861463][ T6301] RDX: 000000000000fdef RSI: 00002000000004c0 RDI: 0000000000000000 [ 247.869451][ T6301] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 247.877432][ T6301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 247.885436][ T6301] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 247.893433][ T6301] [ 248.148791][ T6299] bond_slave_1: mtu less than device minimum [ 249.151085][ T6345] device veth0_vlan left promiscuous mode [ 249.186334][ T6345] device veth0_vlan entered promiscuous mode [ 249.287403][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.306715][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.379016][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.231805][ T6391] syz.3.2225[6391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.237765][ T6391] syz.3.2225[6391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.292163][ T6391] syz.3.2225[6391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.321049][ T6391] syz.3.2225[6391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.334086][ T6396] syz.3.2225[6396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.381985][ T6396] syz.3.2225[6396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.148450][ C0] sched: RT throttling activated [ 257.619691][ T6529] FAULT_INJECTION: forcing a failure. [ 257.619691][ T6529] name failslab, interval 1, probability 0, space 0, times 0 [ 258.021237][ T6529] CPU: 0 PID: 6529 Comm: syz.0.2273 Not tainted syzkaller #0 [ 258.028673][ T6529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 258.038752][ T6529] Call Trace: [ 258.042033][ T6529] [ 258.044967][ T6529] __dump_stack+0x21/0x30 [ 258.049305][ T6529] dump_stack_lvl+0xee/0x150 [ 258.053903][ T6529] ? show_regs_print_info+0x20/0x20 [ 258.059139][ T6529] dump_stack+0x15/0x20 [ 258.063301][ T6529] should_fail+0x3c1/0x510 [ 258.067873][ T6529] __should_failslab+0xa4/0xe0 [ 258.072658][ T6529] should_failslab+0x9/0x20 [ 258.077166][ T6529] slab_pre_alloc_hook+0x3b/0xe0 [ 258.082118][ T6529] ? anon_vma_clone+0xc0/0x500 [ 258.086926][ T6529] kmem_cache_alloc+0x44/0x260 [ 258.091698][ T6529] anon_vma_clone+0xc0/0x500 [ 258.096293][ T6529] anon_vma_fork+0x8c/0x510 [ 258.100796][ T6529] copy_mm+0x9d1/0x13a0 [ 258.104954][ T6529] ? copy_signal+0x600/0x600 [ 258.109546][ T6529] ? __init_rwsem+0xfc/0x1d0 [ 258.114162][ T6529] ? copy_signal+0x4cb/0x600 [ 258.118752][ T6529] copy_process+0x115c/0x3210 [ 258.123433][ T6529] ? __kasan_check_write+0x14/0x20 [ 258.128547][ T6529] ? __pidfd_prepare+0x150/0x150 [ 258.133483][ T6529] ? security_file_permission+0x83/0xa0 [ 258.139030][ T6529] kernel_clone+0x23f/0x940 [ 258.143534][ T6529] ? create_io_thread+0x130/0x130 [ 258.148558][ T6529] ? __kasan_check_write+0x14/0x20 [ 258.153668][ T6529] ? mutex_unlock+0x89/0x220 [ 258.158274][ T6529] __x64_sys_clone+0x176/0x1d0 [ 258.163037][ T6529] ? __kasan_check_write+0x14/0x20 [ 258.168162][ T6529] ? __ia32_sys_vfork+0xf0/0xf0 [ 258.173194][ T6529] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 258.179267][ T6529] x64_sys_call+0x41f/0x9a0 [ 258.183786][ T6529] do_syscall_64+0x4c/0xa0 [ 258.188202][ T6529] ? clear_bhb_loop+0x50/0xa0 [ 258.192879][ T6529] ? clear_bhb_loop+0x50/0xa0 [ 258.197556][ T6529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 258.203480][ T6529] RIP: 0033:0x7fe11ca21749 [ 258.207904][ T6529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.227539][ T6529] RSP: 002b:00007fe11b488fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 258.235960][ T6529] RAX: ffffffffffffffda RBX: 00007fe11cc77fa0 RCX: 00007fe11ca21749 [ 258.244030][ T6529] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 258.252007][ T6529] RBP: 00007fe11b489090 R08: 0000000000000000 R09: 0000000000000000 [ 258.260012][ T6529] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 258.267994][ T6529] R13: 00007fe11cc78038 R14: 00007fe11cc77fa0 R15: 00007ffe1bbf8268 [ 258.275973][ T6529] [ 258.683560][ T6566] FAULT_INJECTION: forcing a failure. [ 258.683560][ T6566] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.700256][ T6566] CPU: 1 PID: 6566 Comm: syz.2.2287 Not tainted syzkaller #0 [ 258.707688][ T6566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 258.717772][ T6566] Call Trace: [ 258.721074][ T6566] [ 258.724016][ T6566] __dump_stack+0x21/0x30 [ 258.728375][ T6566] dump_stack_lvl+0xee/0x150 [ 258.732983][ T6566] ? show_regs_print_info+0x20/0x20 [ 258.738200][ T6566] ? bpf_prog_d43750871481577d+0x3d/0xe0 [ 258.743841][ T6566] ? bpf_get_stack_raw_tp+0x189/0x1c0 [ 258.749229][ T6566] dump_stack+0x15/0x20 [ 258.753398][ T6566] should_fail+0x3c1/0x510 [ 258.757829][ T6566] should_fail_alloc_page+0x55/0x80 [ 258.763044][ T6566] prepare_alloc_pages+0x156/0x600 [ 258.768178][ T6566] ? __alloc_pages_bulk+0xab0/0xab0 [ 258.773395][ T6566] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 258.779042][ T6566] __alloc_pages+0x10a/0x440 [ 258.783655][ T6566] ? prep_new_page+0x110/0x110 [ 258.788449][ T6566] ? bpf_map_area_alloc+0x49/0xe0 [ 258.793571][ T6566] bpf_ringbuf_alloc+0x1b5/0x470 [ 258.798521][ T6566] ringbuf_map_alloc+0x1f6/0x320 [ 258.803473][ T6566] map_create+0x455/0x21b0 [ 258.807903][ T6566] __sys_bpf+0x2cf/0x730 [ 258.812158][ T6566] ? bpf_link_show_fdinfo+0x310/0x310 [ 258.817549][ T6566] ? debug_smp_processor_id+0x17/0x20 [ 258.822936][ T6566] __x64_sys_bpf+0x7c/0x90 [ 258.827372][ T6566] x64_sys_call+0x4b9/0x9a0 [ 258.831891][ T6566] do_syscall_64+0x4c/0xa0 [ 258.836320][ T6566] ? clear_bhb_loop+0x50/0xa0 [ 258.841006][ T6566] ? clear_bhb_loop+0x50/0xa0 [ 258.845705][ T6566] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 258.851706][ T6566] RIP: 0033:0x7fce62ab5749 [ 258.856135][ T6566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.875758][ T6566] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 258.884187][ T6566] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 258.892173][ T6566] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 258.900160][ T6566] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 258.908141][ T6566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 258.916124][ T6566] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 258.924114][ T6566] [ 259.471715][ T30] audit: type=1400 audit(1764187470.967:138): avc: denied { create } for pid=6589 comm="syz.2.2296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 259.932321][ T6609] FAULT_INJECTION: forcing a failure. [ 259.932321][ T6609] name failslab, interval 1, probability 0, space 0, times 0 [ 259.960716][ T6609] CPU: 0 PID: 6609 Comm: syz.3.2303 Not tainted syzkaller #0 [ 259.968156][ T6609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 259.978229][ T6609] Call Trace: [ 259.981527][ T6609] [ 259.984470][ T6609] __dump_stack+0x21/0x30 [ 259.988824][ T6609] dump_stack_lvl+0xee/0x150 [ 259.993427][ T6609] ? show_regs_print_info+0x20/0x20 [ 259.998730][ T6609] ? kasan_check_range+0x8d/0x290 [ 260.003771][ T6609] dump_stack+0x15/0x20 [ 260.007940][ T6609] should_fail+0x3c1/0x510 [ 260.012380][ T6609] __should_failslab+0xa4/0xe0 [ 260.017158][ T6609] should_failslab+0x9/0x20 [ 260.021709][ T6609] slab_pre_alloc_hook+0x3b/0xe0 [ 260.026757][ T6609] kmem_cache_alloc_trace+0x48/0x270 [ 260.032059][ T6609] ? sock_map_alloc+0x180/0x330 [ 260.036927][ T6609] sock_map_alloc+0x180/0x330 [ 260.041614][ T6609] map_create+0x455/0x21b0 [ 260.046051][ T6609] __sys_bpf+0x2cf/0x730 [ 260.050308][ T6609] ? bpf_link_show_fdinfo+0x310/0x310 [ 260.055697][ T6609] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 260.061870][ T6609] __x64_sys_bpf+0x7c/0x90 [ 260.066402][ T6609] x64_sys_call+0x4b9/0x9a0 [ 260.070917][ T6609] do_syscall_64+0x4c/0xa0 [ 260.075447][ T6609] ? clear_bhb_loop+0x50/0xa0 [ 260.080157][ T6609] ? clear_bhb_loop+0x50/0xa0 [ 260.084844][ T6609] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 260.090756][ T6609] RIP: 0033:0x7f6342ef6749 [ 260.095179][ T6609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.114800][ T6609] RSP: 002b:00007f634195e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 260.123228][ T6609] RAX: ffffffffffffffda RBX: 00007f634314cfa0 RCX: 00007f6342ef6749 [ 260.131299][ T6609] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0600000000000000 [ 260.139285][ T6609] RBP: 00007f634195e090 R08: 0000000000000000 R09: 0000000000000000 [ 260.147266][ T6609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.155243][ T6609] R13: 00007f634314d038 R14: 00007f634314cfa0 R15: 00007ffe1a6a8f28 [ 260.163239][ T6609] [ 261.278011][ T30] audit: type=1400 audit(1764187472.767:139): avc: denied { ioctl } for pid=6658 comm="syz.2.2322" path="socket:[39549]" dev="sockfs" ino=39549 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 261.370013][ T6663] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.377260][ T6663] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.489635][ T6667] device wg2 left promiscuous mode [ 264.172462][ T6756] device syzkaller0 entered promiscuous mode [ 272.500613][ T7054] device sit0 entered promiscuous mode [ 272.664937][ T7065] FAULT_INJECTION: forcing a failure. [ 272.664937][ T7065] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 272.707949][ T7065] CPU: 1 PID: 7065 Comm: syz.2.2476 Not tainted syzkaller #0 [ 272.715384][ T7065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 272.725460][ T7065] Call Trace: [ 272.728753][ T7065] [ 272.731706][ T7065] __dump_stack+0x21/0x30 [ 272.736064][ T7065] dump_stack_lvl+0xee/0x150 [ 272.740678][ T7065] ? show_regs_print_info+0x20/0x20 [ 272.745897][ T7065] ? __kasan_kmalloc+0xec/0x110 [ 272.750770][ T7065] ? bpf_map_area_alloc+0x49/0xe0 [ 272.755831][ T7065] ? bpf_ringbuf_alloc+0x37/0x470 [ 272.760880][ T7065] dump_stack+0x15/0x20 [ 272.765065][ T7065] should_fail+0x3c1/0x510 [ 272.769507][ T7065] should_fail_alloc_page+0x55/0x80 [ 272.774720][ T7065] prepare_alloc_pages+0x156/0x600 [ 272.779847][ T7065] ? __alloc_pages_bulk+0xab0/0xab0 [ 272.785062][ T7065] __alloc_pages+0x10a/0x440 [ 272.789662][ T7065] ? prep_new_page+0x110/0x110 [ 272.794435][ T7065] ? bpf_map_area_alloc+0x49/0xe0 [ 272.799464][ T7065] bpf_ringbuf_alloc+0x1b5/0x470 [ 272.804407][ T7065] ringbuf_map_alloc+0x1f6/0x320 [ 272.809350][ T7065] map_create+0x455/0x21b0 [ 272.813781][ T7065] __sys_bpf+0x2cf/0x730 [ 272.818113][ T7065] ? bpf_link_show_fdinfo+0x310/0x310 [ 272.823495][ T7065] ? debug_smp_processor_id+0x17/0x20 [ 272.828870][ T7065] __x64_sys_bpf+0x7c/0x90 [ 272.833303][ T7065] x64_sys_call+0x4b9/0x9a0 [ 272.837811][ T7065] do_syscall_64+0x4c/0xa0 [ 272.842233][ T7065] ? clear_bhb_loop+0x50/0xa0 [ 272.846906][ T7065] ? clear_bhb_loop+0x50/0xa0 [ 272.851581][ T7065] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 272.857571][ T7065] RIP: 0033:0x7fce62ab5749 [ 272.861990][ T7065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.881598][ T7065] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 272.890012][ T7065] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 272.898116][ T7065] RDX: 0000000000000048 RSI: 00002000000007c0 RDI: 0000000000000000 [ 272.906102][ T7065] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 272.914099][ T7065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 272.922074][ T7065] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 272.930055][ T7065] [ 281.927214][ T7290] device sit0 left promiscuous mode [ 283.715967][ T7347] device sit0 left promiscuous mode [ 286.480553][ T7404] device pim6reg1 entered promiscuous mode [ 286.842834][ T7416] FAULT_INJECTION: forcing a failure. [ 286.842834][ T7416] name failslab, interval 1, probability 0, space 0, times 0 [ 286.855838][ T7416] CPU: 0 PID: 7416 Comm: syz.2.2609 Not tainted syzkaller #0 [ 286.863242][ T7416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 286.873397][ T7416] Call Trace: [ 286.876683][ T7416] [ 286.879623][ T7416] __dump_stack+0x21/0x30 [ 286.883972][ T7416] dump_stack_lvl+0xee/0x150 [ 286.888570][ T7416] ? show_regs_print_info+0x20/0x20 [ 286.893781][ T7416] dump_stack+0x15/0x20 [ 286.897959][ T7416] should_fail+0x3c1/0x510 [ 286.902392][ T7416] __should_failslab+0xa4/0xe0 [ 286.907170][ T7416] should_failslab+0x9/0x20 [ 286.911687][ T7416] slab_pre_alloc_hook+0x3b/0xe0 [ 286.916639][ T7416] ? sk_prot_alloc+0x5f/0x320 [ 286.921332][ T7416] kmem_cache_alloc+0x44/0x260 [ 286.926117][ T7416] sk_prot_alloc+0x5f/0x320 [ 286.930629][ T7416] sk_alloc+0x38/0x430 [ 286.934714][ T7416] inet6_create+0x5c4/0x1020 [ 286.939314][ T7416] __sock_create+0x38d/0x7a0 [ 286.943917][ T7416] __sys_socketpair+0x218/0x590 [ 286.948798][ T7416] __x64_sys_socketpair+0x9b/0xb0 [ 286.953837][ T7416] x64_sys_call+0x36/0x9a0 [ 286.958267][ T7416] do_syscall_64+0x4c/0xa0 [ 286.962698][ T7416] ? clear_bhb_loop+0x50/0xa0 [ 286.967387][ T7416] ? clear_bhb_loop+0x50/0xa0 [ 286.972074][ T7416] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 286.977983][ T7416] RIP: 0033:0x7fce62ab5749 [ 286.982412][ T7416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.002116][ T7416] RSP: 002b:00007fce6151d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 287.010544][ T7416] RAX: ffffffffffffffda RBX: 00007fce62d0bfa0 RCX: 00007fce62ab5749 [ 287.018532][ T7416] RDX: 0000000000000011 RSI: 0000000000000002 RDI: 000000000000000a [ 287.026514][ T7416] RBP: 00007fce6151d090 R08: 0000000000000000 R09: 0000000000000000 [ 287.034498][ T7416] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 287.042477][ T7416] R13: 00007fce62d0c038 R14: 00007fce62d0bfa0 R15: 00007ffc155051f8 [ 287.050464][ T7416] [ 291.657031][ T7554] device sit0 entered promiscuous mode [ 291.935075][ T7561] FAULT_INJECTION: forcing a failure. [ 291.935075][ T7561] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 291.988502][ T7561] CPU: 1 PID: 7561 Comm: syz.4.2660 Not tainted syzkaller #0 [ 291.995942][ T7561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 292.006022][ T7561] Call Trace: [ 292.009323][ T7561] [ 292.012264][ T7561] __dump_stack+0x21/0x30 [ 292.016602][ T7561] dump_stack_lvl+0xee/0x150 [ 292.021193][ T7561] ? show_regs_print_info+0x20/0x20 [ 292.026393][ T7561] ? exc_page_fault+0x5e/0xb0 [ 292.031071][ T7561] dump_stack+0x15/0x20 [ 292.035256][ T7561] should_fail+0x3c1/0x510 [ 292.039680][ T7561] should_fail_usercopy+0x1a/0x20 [ 292.044706][ T7561] copy_page_from_iter+0x2f6/0x680 [ 292.049825][ T7561] pipe_write+0x914/0x18d0 [ 292.054246][ T7561] ? pipe_write+0x170/0x18d0 [ 292.058837][ T7561] ? pipe_read+0xfe0/0xfe0 [ 292.063267][ T7561] ? selinux_file_permission+0x3f4/0x510 [ 292.068915][ T7561] ? memset+0x35/0x40 [ 292.072896][ T7561] ? iov_iter_init+0xbc/0x180 [ 292.077572][ T7561] vfs_write+0x802/0xf70 [ 292.081815][ T7561] ? file_end_write+0x1b0/0x1b0 [ 292.086664][ T7561] ? __fget_files+0x2c4/0x320 [ 292.091343][ T7561] ? __fdget_pos+0x1f7/0x380 [ 292.095936][ T7561] ? ksys_write+0x71/0x240 [ 292.100356][ T7561] ksys_write+0x140/0x240 [ 292.104686][ T7561] ? __ia32_sys_read+0x90/0x90 [ 292.109454][ T7561] ? debug_smp_processor_id+0x17/0x20 [ 292.114838][ T7561] __x64_sys_write+0x7b/0x90 [ 292.119431][ T7561] x64_sys_call+0x8ef/0x9a0 [ 292.123932][ T7561] do_syscall_64+0x4c/0xa0 [ 292.128346][ T7561] ? clear_bhb_loop+0x50/0xa0 [ 292.133031][ T7561] ? clear_bhb_loop+0x50/0xa0 [ 292.137710][ T7561] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 292.143607][ T7561] RIP: 0033:0x7f5a49ff9749 [ 292.148021][ T7561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.167625][ T7561] RSP: 002b:00007f5a48a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.176040][ T7561] RAX: ffffffffffffffda RBX: 00007f5a4a24ffa0 RCX: 00007f5a49ff9749 [ 292.184019][ T7561] RDX: 000000000000fdef RSI: 00002000000004c0 RDI: 0000000000000000 [ 292.191986][ T7561] RBP: 00007f5a48a61090 R08: 0000000000000000 R09: 0000000000000000 [ 292.199960][ T7561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 292.207930][ T7561] R13: 00007f5a4a250038 R14: 00007f5a4a24ffa0 R15: 00007fffb2e99028 [ 292.215908][ T7561] [ 293.196946][ T30] audit: type=1400 audit(1764187504.687:140): avc: denied { create } for pid=7580 comm="syz.2.2668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 296.746250][ T30] audit: type=1400 audit(1764187508.237:141): avc: denied { create } for pid=7681 comm="syz.4.2704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 296.991623][ T7694] FAULT_INJECTION: forcing a failure. [ 296.991623][ T7694] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 297.121384][ T7694] CPU: 0 PID: 7694 Comm: syz.1.2707 Not tainted syzkaller #0 [ 297.128828][ T7694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 297.138908][ T7694] Call Trace: [ 297.142208][ T7694] [ 297.145161][ T7694] __dump_stack+0x21/0x30 [ 297.149529][ T7694] dump_stack_lvl+0xee/0x150 [ 297.154159][ T7694] ? show_regs_print_info+0x20/0x20 [ 297.159411][ T7694] ? __this_cpu_preempt_check+0x13/0x20 [ 297.164956][ T7694] ? __perf_event_task_sched_in+0x1fb/0x280 [ 297.170848][ T7694] dump_stack+0x15/0x20 [ 297.175001][ T7694] should_fail+0x3c1/0x510 [ 297.179413][ T7694] should_fail_alloc_page+0x55/0x80 [ 297.184717][ T7694] prepare_alloc_pages+0x156/0x600 [ 297.189834][ T7694] ? __alloc_pages_bulk+0xab0/0xab0 [ 297.195092][ T7694] ? __schedule+0xb76/0x14c0 [ 297.199689][ T7694] __alloc_pages+0x10a/0x440 [ 297.204285][ T7694] ? prep_new_page+0x110/0x110 [ 297.209076][ T7694] ? preempt_schedule+0xa7/0xb0 [ 297.213931][ T7694] ? schedule_preempt_disabled+0x20/0x20 [ 297.219571][ T7694] pcpu_populate_chunk+0x184/0xcb0 [ 297.224696][ T7694] ? _find_next_bit+0x1b5/0x200 [ 297.229560][ T7694] pcpu_alloc+0xc4d/0x1660 [ 297.233985][ T7694] __alloc_percpu_gfp+0x25/0x30 [ 297.238831][ T7694] bpf_map_alloc_percpu+0xc5/0x150 [ 297.243951][ T7694] htab_map_alloc+0xc1b/0x14f0 [ 297.248718][ T7694] map_create+0x455/0x21b0 [ 297.253154][ T7694] __sys_bpf+0x2cf/0x730 [ 297.257392][ T7694] ? bpf_link_show_fdinfo+0x310/0x310 [ 297.262940][ T7694] ? debug_smp_processor_id+0x17/0x20 [ 297.268307][ T7694] __x64_sys_bpf+0x7c/0x90 [ 297.272749][ T7694] x64_sys_call+0x4b9/0x9a0 [ 297.277249][ T7694] do_syscall_64+0x4c/0xa0 [ 297.281663][ T7694] ? clear_bhb_loop+0x50/0xa0 [ 297.286352][ T7694] ? clear_bhb_loop+0x50/0xa0 [ 297.291023][ T7694] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 297.296914][ T7694] RIP: 0033:0x7efc0a0ef749 [ 297.301328][ T7694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.320932][ T7694] RSP: 002b:00007efc08b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 297.329363][ T7694] RAX: ffffffffffffffda RBX: 00007efc0a345fa0 RCX: 00007efc0a0ef749 [ 297.337333][ T7694] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 297.345316][ T7694] RBP: 00007efc08b57090 R08: 0000000000000000 R09: 0000000000000000 [ 297.353396][ T7694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 297.361365][ T7694] R13: 00007efc0a346038 R14: 00007efc0a345fa0 R15: 00007ffd0ce1e078 [ 297.369352][ T7694] [ 298.187315][ T7729] device bridge_slave_0 entered promiscuous mode [ 298.552623][ T30] audit: type=1400 audit(1764187510.047:142): avc: denied { create } for pid=7745 comm="syz.3.2727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 300.040078][ T283] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 300.051853][ T283] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 300.060274][ T283] CPU: 1 PID: 283 Comm: syz-executor Not tainted syzkaller #0 [ 300.067726][ T283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 300.077779][ T283] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 300.083497][ T283] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 ae bc 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 8b bc 3a ff 41 f6 45 00 01 48 89 [ 300.103120][ T283] RSP: 0018:ffffc90000aa7a00 EFLAGS: 00010246 [ 300.109189][ T283] RAX: dffffc0000000000 RBX: ffff88811e86c758 RCX: 1ffff11023d0d8eb [ 300.117171][ T283] RDX: ffffffff819b06e0 RSI: 1ffff11021983d8f RDI: ffff88811e86c748 [ 300.125155][ T283] RBP: ffffc90000aa7a60 R08: dffffc0000000000 R09: ffffed1021983d93 [ 300.133125][ T283] R10: ffffed1021983d93 R11: 1ffff11021983d92 R12: 1ffff11023d0d8ec [ 300.141226][ T283] R13: 0000000000000000 R14: ffff88811e86c748 R15: 0000000000000000 [ 300.149213][ T283] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 300.158152][ T283] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 300.164741][ T283] CR2: 00007f6343c7ed60 CR3: 0000000125fc3000 CR4: 00000000003506a0 [ 300.172805][ T283] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000200000000300 [ 300.180782][ T283] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 300.188758][ T283] Call Trace: [ 300.192031][ T283] [ 300.194956][ T283] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 300.201379][ T283] vma_interval_tree_remove+0xadf/0xb00 [ 300.206941][ T283] unlink_file_vma+0xda/0xf0 [ 300.211542][ T283] free_pgtables+0x139/0x280 [ 300.216137][ T283] exit_mmap+0x407/0x860 [ 300.220404][ T283] ? vm_brk+0x30/0x30 [ 300.224386][ T283] ? mutex_unlock+0x89/0x220 [ 300.228999][ T283] ? uprobe_clear_state+0x2c1/0x320 [ 300.234198][ T283] __mmput+0x93/0x320 [ 300.238176][ T283] ? mmput+0x48/0x150 [ 300.242152][ T283] mmput+0x50/0x150 [ 300.245963][ T283] do_exit+0x9d2/0x27a0 [ 300.250119][ T283] ? put_task_struct+0x90/0x90 [ 300.254887][ T283] ? __fdget_pos+0x1f7/0x380 [ 300.259474][ T283] ? ksys_write+0x1da/0x240 [ 300.263969][ T283] ? __ia32_sys_read+0x90/0x90 [ 300.268755][ T283] do_group_exit+0x141/0x310 [ 300.273343][ T283] ? debug_smp_processor_id+0x17/0x20 [ 300.278710][ T283] __x64_sys_exit_group+0x3f/0x40 [ 300.283726][ T283] x64_sys_call+0x832/0x9a0 [ 300.288225][ T283] do_syscall_64+0x4c/0xa0 [ 300.292776][ T283] ? clear_bhb_loop+0x50/0xa0 [ 300.297544][ T283] ? clear_bhb_loop+0x50/0xa0 [ 300.302223][ T283] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 300.308139][ T283] RIP: 0033:0x7f6342ef6749 [ 300.312552][ T283] Code: Unable to access opcode bytes at RIP 0x7f6342ef671f. [ 300.319906][ T283] RSP: 002b:00007ffe1a6a8aa8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 300.328313][ T283] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6342ef6749 [ 300.336297][ T283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 300.344274][ T283] RBP: 00007f6342f55b00 R08: 00007ffe1a6a6847 R09: 00000000000927c0 [ 300.352256][ T283] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 300.360242][ T283] R13: 00000000000927c0 R14: 0000000000000000 R15: 00007ffe1a6a9340 [ 300.368236][ T283] [ 300.371260][ T283] Modules linked in: [ 300.375711][ T283] ---[ end trace dbaa2454a9a2b66c ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=-1 (errno 104: Connection reset by peer) [ 300.377917][ T30] audit: type=1400 audit(1764187511.867:143): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 300.413420][ T283] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 300.423504][ T283] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 ae bc 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 8b bc 3a ff 41 f6 45 00 01 48 89 [ 300.453732][ T30] audit: type=1400 audit(1764187511.867:144): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.536431][ T283] RSP: 0018:ffffc90000aa7a00 EFLAGS: 00010246 [ 300.540760][ T30] audit: type=1400 audit(1764187511.867:145): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.563885][ T283] RAX: dffffc0000000000 RBX: ffff88811e86c758 RCX: 1ffff11023d0d8eb [ 300.563909][ T283] RDX: ffffffff819b06e0 RSI: 1ffff11021983d8f RDI: ffff88811e86c748 [ 300.563923][ T283] RBP: ffffc90000aa7a60 R08: dffffc0000000000 R09: ffffed1021983d93 [ 300.563938][ T283] R10: ffffed1021983d93 R11: 1ffff11021983d92 R12: 1ffff11023d0d8ec [ 300.644266][ T30] audit: type=1400 audit(1764187511.867:146): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.671694][ T283] R13: 0000000000000000 R14: ffff88811e86c748 R15: 0000000000000000 [ 300.680275][ T283] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 300.689552][ T283] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 300.696265][ T283] CR2: 0000555572d124a8 CR3: 000000010d2ba000 CR4: 00000000003506a0 [ 300.696328][ T30] audit: type=1400 audit(1764187511.867:147): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.706796][ T283] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000200000000300 [ 300.724842][ T30] audit: type=1400 audit(1764187511.867:148): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.755820][ T30] audit: type=1400 audit(1764187511.867:149): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.759412][ T283] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 300.778775][ T30] audit: type=1400 audit(1764187511.877:150): avc: denied { write } for pid=273 comm="syz-executor" path="pipe:[14817]" dev="pipefs" ino=14817 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 300.786436][ T283] Kernel panic - not syncing: Fatal exception [ 300.815732][ T283] Kernel Offset: disabled [ 300.820077][ T283] Rebooting in 86400 seconds..