last executing test programs: 28.487167639s ago: executing program 4 (id=1133): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8983, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000005c0)='jbd2_lock_buffer_stall\x00', r1, 0x0, 0x4}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0/file0\x00', 0x42) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000ea606f00"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073011300000000009500000000000020"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) 27.940353522s ago: executing program 4 (id=1137): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 27.933519203s ago: executing program 4 (id=1139): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3f, 0x2000000000000033, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000646c6c2500000000002008207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000a35000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000090000000000fd7f000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 64) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRESOCT, @ANYRESOCT=r0, @ANYBLOB="5a7105a2d858", @ANYRESHEX], 0x48) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000a2390a4e8e44cc0000000000000018120000c9677ef68db5e8ee9579d17db98558a8d439279a167802f29fae18ee2ebdb8b36cd51dd145aa389e870b9dae39baf94901002eb8ad1b15c85bf4add047b87e5d808b6079927f087063f6f3d3a1a58feff6fa73c0810df50e", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) (async) close(r1) (async, rerun: 64) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r8}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r9}, 0x18) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r2}, 0xc) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="00007b8c9963ce6a96000000000000b70800000000e7057b8af8ff00000000bfa2dcdc9aa5c8032627a24c812380fa0000000000000702010400000c31005917fed4ff0003380400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='svcsock_marker\x00', r11}, 0x18) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8264, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x2018, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="2801"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) 27.932191783s ago: executing program 4 (id=1142): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x4e}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x2}, 0x218201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 27.806631836s ago: executing program 4 (id=1145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x13240, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async, rerun: 64) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) (rerun: 32) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r11 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@o_path={&(0x7f00000002c0)='./cgroup/../file0\x00', r0, 0x4000, r8}, 0x18) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r12}, &(0x7f0000000640), &(0x7f00000007c0)='%pi6 \x00'}, 0x20) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r16) recvmsg$unix(r15, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000008100000081"], 0x50) (async) write$cgroup_subtree(r17, &(0x7f0000000000)=ANY=[], 0x15) (async, rerun: 64) r18 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) r19 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r18}, 0x10) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) (rerun: 32) r20 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) (async, rerun: 64) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000840)="9e07098ff8d3b4ac64b8409d83c519c73dff7a00a8cdac3d8bb224e74c6ebbbf4736b76dd006dfec4877ad969cd0e1c31c3e426e1b0a15739cfc6c2fe60032e0c9c357ac5014c39fff97e4af8480", 0x4e}, {&(0x7f0000000f80)="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", 0x1000}, {&(0x7f00000008c0)="4a28e8d85ee2442f38c6ead25f9b44a9d7ccc9c150072e9429be71eb0242f738377e9917d7761dbcee563c6a5fa5eaff75e549329cef46f68b47ef28ac4b5e3a2f27f4f6ebdee83db269d4e95331bdce38c7335ca2630c24a0dc3bf92c6f4b2f2c0b", 0x62}, {&(0x7f0000000500)="2059db124d362eb3d5aad71b63b3ee30e73cbdf56046355f4e87dd64765704bddcec429c588addd0", 0x28}], 0x4, &(0x7f0000000a40)=[@rights={{0x18, 0x1, 0x1, [r10, r19]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r6, r14, r1, r4, r20, r15]}}, @rights={{0x18, 0x1, 0x1, [r14, r1]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r4, r17, r11, r19, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r9, r5, r20, 0xffffffffffffffff, 0xffffffffffffffff, r7, r21, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x158, 0x1}, 0x4000) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r22, 0x89a0, &(0x7f0000000080)) 27.522948794s ago: executing program 4 (id=1148): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000300000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000600000618110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f00000015c0)=ANY=[@ANYBLOB="aff858a3bdebc08552f70a52bbc52e4e0ca7c63f7a23f7b392eae511af2d6164b1290d4e037bd224be182dd8d67f304afcafe73c767c0b82f7edc688cf671216ea2403e78458e24bfe70233b1e7314f7b4d8ee6578b386971f100f7b382ed018ad7079b44138a592e075577c6f5771745abca7f55e54c2", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40010}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000808500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x20000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r9, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0xd2, &(0x7f0000000980)=[{}, {}], 0x10, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0xb3, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0)=0xffffffffffffffff, 0x4) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r11 = getpid() syz_open_procfs$namespace(r11, &(0x7f00000001c0)='ns/cgroup\x00') 18.169664347s ago: executing program 3 (id=1244): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000020400000000000000000018120000324b5fd8051d9f8650f0bfc0", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) mkdir(&(0x7f0000001a40)='./file0\x00', 0xc5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r3}, 0x8) close(r4) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=r5], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) socketpair(0x1, 0x2, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) 15.153948784s ago: executing program 3 (id=1263): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x0, 0x0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8983, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000005c0)='jbd2_lock_buffer_stall\x00', r1, 0x0, 0x4}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0/file0\x00', 0x42) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000ea606f00"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) 14.561394263s ago: executing program 3 (id=1271): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'pim6reg1\x00', 0x20}) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) (async) close(0x3) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) close(0xffffffffffffffff) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700000004000000080200000100000000", @ANYBLOB, @ANYBLOB], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b700ffffff7f00009500"/33, @ANYRES32=r0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xbff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) syz_clone(0x400a1400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={0x0, 0x0, 0x39}, 0x28) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r8, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000440)={&(0x7f0000000300)="b54240e0b667c81a731252de3ca4292f1e0f60ea11e4f73fffe0e715871b7a40b166ba3c6c992907d5a35a0ab4a7392814d4efa1c1981f4430de36e6ccbdd0f696dd60b910565bfa0b1f86e8a879b92b0fd27fbad14eef002d032d4cbff9b0627b2b5fe2c7d57bf8eb615c50fd26129d5ca1c1d48e22efef047a7f7bebb1630c8ad0c59b40670300a466d3bd3b41bec34c6059f97d2db6a9743ac76842ab7eba39c723c15c3737ebecb78253e8bd5d2b721b2f373230988126105570197570cccfaf264e1eb99d46aad33f090ae0a57168ca419f8857da38efe6699d1f8308b8703a6fe42452af0517a6f7df28", &(0x7f00000001c0)=""/62, &(0x7f0000000500)="2153a558526127728b66880227457648fb8b431d598230ddbfbf4c2c880320569534831e2707d199b5869393b0ae7932bd4404deec5caabfaa297381dfb2862cff5a28f7d9c6e32f9ad28a8b0d9f74ed8a48e599c38d25863e9bcd6ea6f778895d88e8af2188cf153d6fdfcf2ae79f23ce10d482c6de81aef4fa8247f932777fdd51564f7dae670bdb629b529cec5b1dc1ed39afd79976dc", &(0x7f0000000240)="92fe50a25aa8dd02f73ca978c22f27c87de926382c76e6f29cc379c3", 0x10, r9, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r7) (async) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000180)={'geneve1\x00'}) 14.478924551s ago: executing program 3 (id=1272): perf_event_open(&(0x7f0000000800)={0x2, 0xa6, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xd}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fe, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2d80, 0x9, 0x1, 0x0, 0x4, 0x82f, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000180)=ANY=[], 0x9) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r6}, &(0x7f0000000a00), &(0x7f0000000a40)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r6}, &(0x7f0000000880), &(0x7f00000008c0)=r3}, 0x20) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8, 0x1, 0x417, &(0x7f0000001000)) ioctl$SIOCSIFHWADDR(r8, 0x8941, 0x0) 14.334966965s ago: executing program 3 (id=1274): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x35a05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x500, 0x2}, 0x1075, 0x6, 0x0, 0x0, 0xffffffffffffbbfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1c0000000000000}, 0x0, 0x1, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620}, 0x80) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x40047451, &(0x7f0000000180)) 13.867702621s ago: executing program 3 (id=1277): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x800000002400}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000900)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="05"], 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000060000000800000004"], 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="004c0002beddf0b0e0000000e20001006f00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYRES8=r0], 0x0, 0x4, 0x0, 0x0, 0x100, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x12, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x46}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@jmp={0x5, 0x1, 0x1, 0xb, 0x1, 0xfffffffffffffffc, 0xffffffffffffffff}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000004020000000400000000000000000000000000000004404e62701647ae30b5086369bf47ec7ca2cfa65ccc67b68c7dd05b00e65ad4c05412fc60a33576582b4"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r11, 0x18000000000002a0, 0x12, 0x0, &(0x7f00000007c0)="d2205d96c717ab96f0ded75d88a89927dad4", 0x0, 0xd5b5, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) 12.511279485s ago: executing program 32 (id=1148): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000300000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000600000618110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f00000015c0)=ANY=[@ANYBLOB="aff858a3bdebc08552f70a52bbc52e4e0ca7c63f7a23f7b392eae511af2d6164b1290d4e037bd224be182dd8d67f304afcafe73c767c0b82f7edc688cf671216ea2403e78458e24bfe70233b1e7314f7b4d8ee6578b386971f100f7b382ed018ad7079b44138a592e075577c6f5771745abca7f55e54c2", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40010}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000808500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x20000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r9, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0xd2, &(0x7f0000000980)=[{}, {}], 0x10, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0xb3, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0)=0xffffffffffffffff, 0x4) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r11 = getpid() syz_open_procfs$namespace(r11, &(0x7f00000001c0)='ns/cgroup\x00') 4.278358777s ago: executing program 5 (id=1342): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_free\x00', r9, 0x0, 0x40}, 0x18) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffe94, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000004440)={&(0x7f0000000380)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000004c0)="0c5edf9182445e89fe5b15ee9bb832147b7027bdcc0f9dd17e19359096f4bae4a15bbf832ce5f348e517d64f684bbbfb6f097a9c623abc836ff18a08697ce673f29fd502d91c6bd32e9a0d183ad6790ac901645a347a14e3b2baa39ae0df17", 0x5f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="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", 0x1aa}, {&(0x7f00000002c0)="8a9f35faaf27e99530d6ab6802a735dc2aae294819d3f6b0e2aae3418bdbbbaff15c72ab31e83f69784e93fd19847c2efd1e256dcf7a709aae866a71502c49fa80715548a191904ed5b7eb44e54c125d51eeb50851cea80600a54a809cfbb442c41d8860b7829867d5b3ea34197fa12239aacefc2ee7508f693bd2f6cb7b60ed03804715227b814e6d", 0x89}, {&(0x7f0000001c00)="956412aac31e5aa93552c127772844fb4199f5af4bf3cce99e4daa470f2638bdb9afc5e99f7d4861c64e6df87b112e9be5bfa36930e5f6c221bad954d29bcd63f065314ad423badc819602f73c80cddc7b7f455a2a7830b8f38231df85dd90036068ec31056b0355c7a8436128cf81e4252b852e12903b641cb9417c2dc0d21c1697c0814c7a98197f386e69c0f985e1d283cb1358b8e30407eddb784dcec06ccebdb9e5cb04f9", 0xa7}, {&(0x7f0000000900)}, {&(0x7f0000000980)="a2433f40a71692106155f478f5557351cebc41c090ac2530a6a136e7a8084e832ed5a09d691d23b3f8f239370e076f", 0x2f}, {&(0x7f0000000ac0)="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", 0xff0}, {&(0x7f0000001ac0)="1ef07d7f5e66d2f07ae099e068c7889f57bf848c6648ea5d4eeddbd88fa9a5dc4e16ef1b37fd3b7bf9d9c4691636e8d6877fd0f82c5db3b4f040b03080ac04236b807e47b200adada71fb929d924a5b842028ba1612c819e14d301476a83fd5c50cad748fb10853508922b64831b271991939a75a7", 0x75}], 0xb, 0x0, 0x0, 0x8000}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)=ANY=[@ANYRES16=r4], 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x100) 4.273225598s ago: executing program 2 (id=1343): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xb, 0x3, 0xc, 0x7, 0x0, 0x2, 0x42100, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c9, 0x2, @perf_config_ext={0x2, 0x8000000000000000}, 0x18020, 0x6, 0x9, 0x2, 0x0, 0x4, 0x6, 0x0, 0x4, 0x0, 0x701}, r1, 0x5, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xfffffd26) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40010) 4.083882616s ago: executing program 2 (id=1345): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000150000000000000d00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) 4.028415582s ago: executing program 5 (id=1346): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b742000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/211, 0xd3}], 0x1, &(0x7f0000000b00)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2000, 0x8000000000000001, 0x0, 0x2dfe6a4c43f8e2b5, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.84765791s ago: executing program 1 (id=1347): r0 = syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000005c0)=r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x5}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c00000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000002000005000000000000000001000000000000000000000001000000183500000000691471a879a6f7"], 0x0, 0x66}, 0x20) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES8=r6, @ANYRES32=r6, @ANYBLOB="0000010000000000c4e52f55fce01175280020fcffffffffffdeff70132bafbcb5106868f64d9ab6a100817ca7131514863f82fea5ed8add1e62e280d4bc9ae6d0fc", @ANYRES16=r5, @ANYBLOB="01deacfd8588b574a83390d6c8240503bae4610dc441998d7ace938f61588fe7e9b85d45f6f03a8f9e1d5c1a993337ce3f80008bd978d0207ae4494ecec8549e3e76c14d84a4c08d9aa70202e5eeaaa73f55fe13c1fc67b2e87f9c0d49d91f7e18e6653acf1dc8801427dbe8c64250ea533c5399342ca1b486bfec15918b85ba5bb280a621ee834c45cbd04678c96867491fd5ca16aedaab26476258cab3c1547a5ee2db3e196e96b205dfec0ed7a9c837e1f78f34733a44e75aa0400644cbee71a4d9fcb864b60b0a45ce6284bb3d1b8678", @ANYRESDEC=r6], 0x50) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES8=r6, @ANYRES32=r6, @ANYBLOB="0000010000000000c4e52f55fce01175280020fcffffffffffdeff70132bafbcb5106868f64d9ab6a100817ca7131514863f82fea5ed8add1e62e280d4bc9ae6d0fc", @ANYRES16=r5, @ANYBLOB="01deacfd8588b574a83390d6c8240503bae4610dc441998d7ace938f61588fe7e9b85d45f6f03a8f9e1d5c1a993337ce3f80008bd978d0207ae4494ecec8549e3e76c14d84a4c08d9aa70202e5eeaaa73f55fe13c1fc67b2e87f9c0d49d91f7e18e6653acf1dc8801427dbe8c64250ea533c5399342ca1b486bfec15918b85ba5bb280a621ee834c45cbd04678c96867491fd5ca16aedaab26476258cab3c1547a5ee2db3e196e96b205dfec0ed7a9c837e1f78f34733a44e75aa0400644cbee71a4d9fcb864b60b0a45ce6284bb3d1b8678", @ANYRESDEC=r6], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r8, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000080)='memory.numa_stat\x00', 0x80040, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r10, 0x58, &(0x7f0000000540)}, 0x10) 3.74027396s ago: executing program 5 (id=1349): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff47) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='module_request\x00', r3}, 0x16) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{}, &(0x7f0000000000)=0x7d8, &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100)=0x7d8, &(0x7f0000000140)='%pi6 \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, &(0x7f0000000200)=""/197, &(0x7f0000000380), &(0x7f0000000300), 0x2, r4}, 0x38) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x50) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=r5, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000200000001000000000000000000000000080000000000000c022b61fd02b0c65c04"], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1e000000ac0a0000ffffffff0200000001000000", @ANYRES32=r7, @ANYBLOB="0400"/20, @ANYRES32=r8, @ANYRES32, @ANYBLOB="01e2ffff010000b0787157436e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1e, 0x1a, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2c1, 0x0, 0x0, 0x0, 0xffff99c7}, [@ldst={0x0, 0x1, 0x3, 0x3, 0x7, 0xfffffffffffffffe, 0x4}, @ringbuf_query, @alu={0x7, 0x1, 0xa, 0xa, 0x9, 0x18, 0x1}, @map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x8}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x4, 0x0, 0x7, 0x1, 0x9, 0xfffffffffffffffe, 0xfffffffffffffff8}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x9}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x5}, @func]}, &(0x7f0000001100)='syzkaller\x00', 0x20000000, 0x0, &(0x7f0000001140), 0x40f00, 0x13, '\x00', r8, @sk_lookup, r0, 0x8, &(0x7f0000001180)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x4, 0x9, 0x7fff, 0x522}, 0x10, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000880), 0x12) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r11, &(0x7f0000000000), 0x2a979d) write$cgroup_type(r11, &(0x7f0000000040), 0x9) 3.611839323s ago: executing program 1 (id=1350): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 3.554465419s ago: executing program 0 (id=1351): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x3d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x13, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000050000000000000002000000181100004f3448b3651b82169184bb6b44197a26d30ce62af16caa560606fcb2e60027af12275b75f0e14e824d11520f8dea7061000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000003d73f8fffcffffff18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000007b000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40efe, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x84873, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7ff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000011000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009e0000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.628285s ago: executing program 5 (id=1352): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000000000000000009009300130000df0018", @ANYRES32=r1, @ANYRESDEC=r0, @ANYBLOB="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"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000002af4605bf1039e4e95e2b2aa372e0fd7476ec70b409b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c00)={{r3}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, 0x0, &(0x7f00000005c0)=""/155}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r8}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.555286147s ago: executing program 0 (id=1353): syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180", 0xe, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0xff, 0x5, 0x0, 0x2, 0x44c04, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x8}, 0x0, 0xc8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1, 0x0, 0x0, 0x6000}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r11, @ANYRES32=r10, @ANYBLOB='&'], 0x10) 2.490891804s ago: executing program 2 (id=1354): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x8810) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) 2.423563911s ago: executing program 1 (id=1355): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xb, 0x3, 0xc, 0x7, 0x0, 0x2, 0x42100, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c9, 0x2, @perf_config_ext={0x2, 0x8000000000000000}, 0x18020, 0x6, 0x9, 0x2, 0x0, 0x4, 0x6, 0x0, 0x4, 0x0, 0x701}, r1, 0x5, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xfffffd26) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40010) 2.133676949s ago: executing program 1 (id=1356): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x1b, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xd9, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0xe, 0xfffff3eb, 0xfffffff9, 0x40004, r0, 0x7fffffff, '\x00', 0x0, r1, 0x1, 0x1, 0x1, 0x1}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x24, 0x4, 0x9, 0x0, r4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r5, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000b00)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000b40)={r7}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x7, 0x80, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa0a40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xf, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x21}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r11}}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a00)={@cgroup=r9, 0x13, 0x1, 0x669b, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000006c0)=[0x0, 0x0], &(0x7f0000000940)=[0x0], &(0x7f0000000980)=[0x0, 0x0, 0x0]}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r12}, 0x10) write$cgroup_int(r10, &(0x7f00000000c0), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 1.943583128s ago: executing program 2 (id=1357): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xc}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000bb7f1a00c600feff0000000a95000000000000008130459971682e725c3dfb2bdbddf438447600000000000000089d8533e33d977f632b9b31fc7718c976b563ac7663a733c0a02df7e2105ed0088f5ce445d173cfd802d8a7ccf9e638"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001100)={{}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="0000000000000067194e63b50000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a'], 0x48) 1.727856519s ago: executing program 1 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000011c0)={&(0x7f0000000000)="f457a8393f", &(0x7f00000000c0)=""/149, &(0x7f0000000180)="796938ad778abde313e66250cacc3af7898b9c6d720fe4441284f602f3cdf9c86285d7006954231bfbffd0736be3ffae1fbe7d0650730e2fb0bc40cb177e69da2d71", &(0x7f0000000040)="78c2ec7abcc4dd2e97bbd446cafbface8aefe2abd20ea560ef6bba6fcb0c5a38fed57845431a6f5c4458060f0068fdabd475927393b1281418b722", 0xcd, 0xffffffffffffffff, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000001100)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c01250000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="19000000040000000800000002000000000000009dba2560fa22808d2c335a89881859b841db22179a1bc678425dc7e7c0f8e1daf644e34d3c91ff7d11a645b124703f357db7119f3264bc53b41cce0300fb9955932c175d9351e73b01b5e4786d02d0901874dcdb19d4e10aee6f300eba36f7c9a49f0c2342", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11a200, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001380)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x0, '\x00', 0x0, 0x0, 0x0, 0x1, 0x5}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0}, 0x94) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000001000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x80047456, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="04000000040000000400000005", @ANYRESDEC=r4], 0x48) 1.582357024s ago: executing program 5 (id=1359): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000040000000c0000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='tlb_flush\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xa3500, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x18) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.323999709s ago: executing program 0 (id=1360): r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r0, r1, 0x4, r2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@fallback=r0, 0x32, 0x1, 0x4fb, &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@fallback, r1, 0xa, 0x4, r1, @void, @value=r2, @void, @void, r4}, 0x20) r5 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x4, 0x9, 0x1, 0x3, 0x0, 0x62, 0xb248, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe, 0x4, @perf_config_ext={0xac7d, 0x9}, 0x60, 0x3, 0x3b06, 0xa, 0x1, 0x0, 0x7f, 0x0, 0x64dc, 0x0, 0x827}, r3, 0xf, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000380)={0x2, 0x0, [0x0, 0x0]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0xa2, &(0x7f0000000680)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x9a, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={r3, 0x20, &(0x7f0000000a00)={&(0x7f0000000900)=""/1, 0x1, 0x0, &(0x7f0000000940)=""/173, 0xad}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x9, 0x14, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xe50, 0x0, 0x0, 0x0, 0xfffffeff}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000480)='syzkaller\x00', 0x6, 0xfe, &(0x7f00000004c0)=""/254, 0x40f00, 0x34, '\x00', r6, @fallback=0x14, r3, 0x8, &(0x7f00000008c0)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, r7, r1, 0xa, 0x0, &(0x7f0000000a80)=[{0x3, 0x3, 0x9, 0xa}, {0x1, 0x4, 0x7, 0x5}, {0x2, 0x3, 0x6, 0x5}, {0x3, 0x3, 0x10, 0x8}, {0x1, 0x2, 0x1, 0x2}, {0x4, 0x5, 0xb, 0xc}, {0x4, 0x1, 0x1, 0x4}, {0x4, 0x4, 0x4, 0x6}, {0x5, 0x3, 0x7}, {0x4, 0x2, 0xf, 0x4}]}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000c40), 0x80000, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r8, &(0x7f0000001040)={&(0x7f0000000cc0)=@can, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d40)="9e0e21ae1b9b763fdd7ed98b818f2f832f41cc540524e6fbf1d5c731c9867c57cd81d15a2190a48f681c54d00e96637565778e37e5c22df0d2357a159698ce98ad7657c050f310b1df8eb6dbe046a18ee29eb439", 0x54}, {&(0x7f0000000dc0)="b035b72b00092b1ffdd08b4c41cdc21a906a2d6dc7290e5b2da63fe5649257484a119da5b4ce818d56bbeb7b1e17f8623d9ddff77c112fc4e70d5a2b7feba4eda79731bcf4d59a1bb1b205a1b8772d46b7cbc711aed5a7c0f2ca8534100e72b5f685e38f564daae86a67fceaacb984883828e657a11a628e9565f762c6a34777ff3e902bfe6aa38d9ded3a38bb748bedce6a0118a666ef9d0b208956cb0fa235890557a6f6f91fd6adb522a2fd0d86068361c17fe1c5a41caeb59fcdcee51a1b5b81c7128a5b28a39ec7e66c2bedc555868c83d013ad0ea5ae04268af0a9b22017ce1a1c3a8d0102fca7791f275ff1e51fd7b62f602044", 0xf7}, {&(0x7f0000000ec0)="b0fc4478fda013845fc4327081a36626331f36aabed41bd243af7b70cf42f36e3b5ad2af247702cb2b0c194d5d287ca88ee7d5a8665110456f7bcf83e5b609f3feea6358ef86087211b2bbe2d86aa60b446b55785af42a7063707d73b5", 0x5d}], 0x3, &(0x7f0000000f80)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x90}, 0x40010) r9 = openat$cgroup_ro(r3, &(0x7f00000012c0)='pids.events\x00', 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0xb, &(0x7f0000001080)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @ldst={0x0, 0x1, 0x6, 0x4, 0xb, 0x80, 0x4}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x5}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x0, 0x0, 0x2, 0x8, 0xa, 0xc, 0xfffffffffffffffc}], &(0x7f0000001100)='syzkaller\x00', 0x3, 0xc1, &(0x7f0000001140)=""/193, 0x81e00, 0x6, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000001240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001280)={0x4, 0x3, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001300)=[r3, r3, r9], &(0x7f0000001340)=[{0x1, 0x4, 0x8, 0xb}, {0x3, 0x2, 0x4, 0x8}], 0x10, 0x3}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001580)={0xffffffffffffffff, &(0x7f0000001440)="7bd5062408a23ab90a38b3c8e1c1e165d43c3f284554d1b6d815a6a475e77bb4b5c9927a02f91c405219d4b905d78951a52df9bf862172dc5a027a25e1dc4ce03a738a4edc26903f15b4719dd5d3e62149e04eb7554c4432fb4abd45a5e8466e653eccb9151e75e9b1174649c2ae2288a79b2b37ff303f2e846b82fa3b5b8a1bb1ae7a06145f25bd7df52fda7520a656e1cadb147c8f3738f67c25c55b5c5d14a5ea", &(0x7f0000001500)=""/99}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = getpid() perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x82, 0x9, 0x9e, 0x6, 0x0, 0xffff, 0x8000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x2da, 0x2}, 0x30, 0x4, 0x7, 0xb9a924e20f873123, 0xff, 0x0, 0x2, 0x0, 0xb88, 0x0, 0x101}, r12, 0x5, 0xffffffffffffffff, 0x4) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000017c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xc, '\x00', r6, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x7, 0x8, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1ff}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f}, @jmp={0x5, 0x1, 0xd, 0x8, 0x9, 0x0, 0x10}, @jmp={0x5, 0x0, 0x1, 0x0, 0x3, 0xc}]}, &(0x7f00000016c0)='GPL\x00', 0x10000, 0x30, &(0x7f0000001700)=""/48, 0x41100, 0x49, '\x00', 0x0, @fallback=0x2f, r9, 0x8, &(0x7f0000001740)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x3, 0xb, 0xfffffff9, 0x3}, 0x10, r7, r10, 0x1, &(0x7f0000001840)=[r9, r9, r3, r13], &(0x7f0000001880)=[{0x3, 0x5, 0x6, 0x7}], 0x10, 0x8001}, 0x94) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000019c0)=@generic={&(0x7f0000001980)='./file0\x00', r13}, 0x18) sendmsg$inet(r11, &(0x7f00000021c0)={&(0x7f0000001a00)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000002080)=[{&(0x7f0000001a40)="1b966c5411617806d7106a7c6a222944ee9572243ec46bd43fee63dc48f59f2a1bcd32e689a192cbd72b103792b35eaad6223600bc1ae26de2d61888601d21553cdf9c5e3f2a8ea7c86db1e0ff7e6b0a6d32da369ebae57e77bb4a09ee82371e87f31d1b4b2117038fdcaa455fb46f715654be92e712df010f7ca2", 0x7b}, {&(0x7f0000001ac0)="509d962fff1e69c8aa4236c14df21b4a9d9a6049355550e9ea18d88678a38c675bf2ea93dbc84c137c6d8a528c355247750ca17f3600454b964ead8759455954b4117f634ed7e865f127f3628b5d55a5ddc4a45f4d33da71666c9e6d2ceae245610f30bd21ce587f9976", 0x6a}, {&(0x7f0000001b40)="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", 0xff}, {&(0x7f0000001c40)="da27ccedc597bde24eb000eccdf51eda06ebe81b32f0e53af1de6d4cf670ed666d32aa08a398dc2b0b0a31d32f7605c75a4fd44e7a82fb11e5722c4bae52c63e5ced6a16e14cb68788258745adeb2d44e26b084a5adb384d2278948ab6ce194b8faa28894410e619000f2b3687e5263d319477686837a8c442b73259c6b1cee38d8052342432ef10a542c357227a08d4697739384aff4dbcee3d6720283db11f24cabe2a11e77725fd76b69241d264edbd25889d41e587e0c6a9d5d405dac1314f9da4fac77ccc27e4d0607fa0d1a10c17ce16b15e666f31157c157c1a46", 0xde}, {&(0x7f0000001d40)="dfc1defabb22c8bf9751adbc4dea288d09213293991abf36b76cd0718c0cc2ee9c76b2c31a8cff9c5f491c9695e7f43acc1260c98de3d15ebb3a537803486550128d6852333631d0408bf5a63bc9411a7fb20d567b80411d33fe935e8cccaaa51ff4349bad5d6c785110997799350ba06b1e2737b0a53521ff96e445ac538c130ca1", 0x82}, {&(0x7f0000001e00)="85b7e2f22cb343956afa2e749a4692e434596e3d794fd9bfe15d89e518c4b6501129666dc7973a9cf476abd6cf4449a02c07fc3320503bfbb1c323a7f3", 0x3d}, {&(0x7f0000001e40)="95927cf99183e61670074db0395d66546b3d7fd7048d4a6ef27d498f226b34a4af383b0f040a38c63efd95ee50b2ab12b53aaa4d8eff3e7f9bee2a82e62f7579c2e1c109931c9b870c1e258abaa89904d62b9c7abf9cb18de9ba744aaea77949d11ccc9d0b659224709ff9b688bbe03019dee860b611cf20749882f70c5d84d98a5b57ff2b3cf10016b7d0d94eb6a30813", 0x91}, {&(0x7f0000001f00)='Z', 0x1}, {&(0x7f0000001f40)="7735cb1d122dbe4d06f6772c579884d6decdc10eadb970b15fa4de0e6f02f404770f336c59e3bef492f3e621eb63da63875a77fb28d48a65777795503f222330fbd82dd87c3ddf6e0f40649f10a8c6de863cad5e339346b161f69b92b975e901db506315", 0x64}, {&(0x7f0000001fc0)="ff28b42c8378cd3c6840942f2cf14ed34cdfb80b108347510062ffb275397e6e4d6d6c4dab0e8c7370ab2412c0f88aa2dc69f1ef6e68cbbb07a9cc7de82275e59a225b7d6da5b0794753046663ba302ec336b01e2929bc5a4da630e9e3b4cc90102ad4a1520c006f167aa6dffce7f08d012998c5a27111405455c03d9eb04f37ad57feae49df57e3712d8b6699a96bc4f4", 0x91}], 0xa, &(0x7f0000002140)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @private=0xa010102}}}], 0x68}, 0x40) socketpair(0x26, 0x0, 0xa1, &(0x7f0000002200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000002240)='GPL\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002300)={r3, 0x58, &(0x7f0000002280)}, 0x10) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000002340)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r9, 0xc008240a, &(0x7f0000002380)={0x3, 0x0, [0x0, 0x0, 0x0]}) 990.784012ms ago: executing program 0 (id=1361): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb, 0x5, 0x400, 0xb, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x19}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000300000000000000000000007112"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 990.123342ms ago: executing program 2 (id=1362): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="4e00000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) sendmsg$inet(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="8e", 0x1}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, 0x0, 0x0}, 0x20) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="c60a00000000001e632ba38e1177ff0e96178c772c0000000000950000faffffff00bce2cbca7daa8a32ad9d1bfbe1fddd48be02edf6eb6c"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000540)="a658d7df17f232a24933ccebb2e0b2643c071dd1a4f87e8223d922e0cfd491eb4b5605a62f61547aa2d49e464b50e079ebdb8655a278a9974a9cf25ab71a50f8e58a5eaff0", &(0x7f00000007c0)=""/185}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) 453.042105ms ago: executing program 0 (id=1363): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001900000095000000f8000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x50) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0300000004000000040000009800000000000000", @ANYRES32=0x1, @ANYBLOB="00000000068f800c20bdafec971873b413785800"/35, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r4, @ANYBLOB="000000000000000018100000", @ANYRES32=r5, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r6, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1f, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002540)={{r2}, &(0x7f00000024c0), &(0x7f0000002500)}, 0x20) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r7}, 0x18) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000180)=r9, 0x4) (async) close(r10) (async) sendmsg$inet(r11, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 354.980014ms ago: executing program 1 (id=1364): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x3d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x13, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000050000000000000002000000181100004f3448b3651b82169184bb6b44197a26d30ce62af16caa560606fcb2e60027af12275b75f0e14e824d11520f8dea7061000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000003d73f8fffcffffff18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000007b000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40efe, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x84873, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7ff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000011000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009e0000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 283.666852ms ago: executing program 5 (id=1365): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100, 0x0, 0x0, 0x0, 0xab93}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_config_ext={0x8, 0x101}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000008006d9e237b1b6c49f200009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0x100, 0x401, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000400)='sys_enter\x00', r2}, 0x18) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x0], &(0x7f0000000480)=[0x0], 0x0, 0x72, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x100000c9, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9feb01001800000000000000a40000a6a40000000c000000060000000400000604000000100000002a0200000b000000000000000e0000000700000004000000c10900000e00000000000002090000000600000001000005fbd427501a0000000200000004000000070000000600008532fdffff0600000001000000090000000400000005000000090000000a00000000000000040000000700000005000000070000000700000000000000823400000a00000003000000e600000000305f5fff7ebd8d61d7927d"], &(0x7f0000000900)=""/192, 0xc8, 0xc0, 0x0, 0x5, 0x10000}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x1, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x6, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000a00)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000a80)={0x5, 0x5, 0x5, 0x9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="120000002900000004000000b47c000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r6, 0x4004743c, 0xf0ff1f00000000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x1604, 0xc8, 0x1, 0x0, 0xfffffffffffffffe, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000880)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fefd000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfe43) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r12}, 0x38) 283.419682ms ago: executing program 0 (id=1366): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 0s ago: executing program 2 (id=1367): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xb, 0x3, 0xc, 0x7, 0x0, 0x2, 0x42100, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c9, 0x2, @perf_config_ext={0x2, 0x8000000000000000}, 0x18020, 0x6, 0x9, 0x2, 0x0, 0x4, 0x6, 0x0, 0x4, 0x0, 0x701}, r1, 0x5, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xfffffd26) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40010) kernel console output (not intermixed with test programs): 5.020766][ T1755] __pte_alloc+0x75/0x290 [ 75.025289][ T1755] ? __kasan_check_write+0x14/0x20 [ 75.031003][ T1755] ? _raw_spin_lock+0x8e/0xe0 [ 75.036000][ T1755] ? free_pgtables+0x280/0x280 [ 75.041130][ T1755] ? __kasan_check_write+0x14/0x20 [ 75.046269][ T1755] ? add_mm_rss_vec+0x209/0x220 [ 75.051131][ T1755] copy_page_range+0x2348/0x2890 [ 75.056185][ T1755] ? pfn_valid+0x1d0/0x1d0 [ 75.060609][ T1755] copy_mm+0xbe2/0x13a0 [ 75.064901][ T1755] ? copy_signal+0x600/0x600 [ 75.069679][ T1755] ? __init_rwsem+0xfc/0x1d0 [ 75.074666][ T1755] ? copy_signal+0x4cb/0x600 [ 75.079462][ T1755] copy_process+0x115c/0x3210 [ 75.084180][ T1755] ? __kasan_check_write+0x14/0x20 [ 75.089715][ T1755] ? __pidfd_prepare+0x150/0x150 [ 75.095361][ T1755] ? security_file_permission+0x83/0xa0 [ 75.100955][ T1755] kernel_clone+0x23f/0x940 [ 75.105466][ T1755] ? create_io_thread+0x130/0x130 [ 75.110496][ T1755] ? __kasan_check_write+0x14/0x20 [ 75.115610][ T1755] ? mutex_unlock+0x89/0x220 [ 75.120565][ T1755] __x64_sys_clone+0x176/0x1d0 [ 75.125535][ T1755] ? __kasan_check_write+0x14/0x20 [ 75.130959][ T1755] ? __ia32_sys_vfork+0xf0/0xf0 [ 75.136079][ T1755] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 75.142390][ T1755] x64_sys_call+0x41f/0x9a0 [ 75.146956][ T1755] do_syscall_64+0x4c/0xa0 [ 75.151508][ T1755] ? clear_bhb_loop+0x50/0xa0 [ 75.156214][ T1755] ? clear_bhb_loop+0x50/0xa0 [ 75.161059][ T1755] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 75.167177][ T1755] RIP: 0033:0x7f8d382dbec9 [ 75.171608][ T1755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.191698][ T1755] RSP: 002b:00007f8d36d43fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.200696][ T1755] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 75.209123][ T1755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 75.217282][ T1755] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 75.225496][ T1755] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 75.234364][ T1755] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 75.242387][ T1755] [ 75.318139][ T1759] device sit0 entered promiscuous mode [ 75.675926][ T1775] device pim6reg1 entered promiscuous mode [ 76.156609][ T1787] FAULT_INJECTION: forcing a failure. [ 76.156609][ T1787] name failslab, interval 1, probability 0, space 0, times 0 [ 76.172347][ T1787] CPU: 1 PID: 1787 Comm: syz.0.483 Not tainted syzkaller #0 [ 76.180305][ T1787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 76.190831][ T1787] Call Trace: [ 76.194417][ T1787] [ 76.197589][ T1787] __dump_stack+0x21/0x30 [ 76.203338][ T1787] dump_stack_lvl+0xee/0x150 [ 76.208107][ T1787] ? show_regs_print_info+0x20/0x20 [ 76.213521][ T1787] dump_stack+0x15/0x20 [ 76.217702][ T1787] should_fail+0x3c1/0x510 [ 76.223028][ T1787] __should_failslab+0xa4/0xe0 [ 76.228552][ T1787] should_failslab+0x9/0x20 [ 76.234135][ T1787] slab_pre_alloc_hook+0x3b/0xe0 [ 76.239767][ T1787] ? security_inode_alloc+0x33/0x110 [ 76.246190][ T1787] kmem_cache_alloc+0x44/0x260 [ 76.251375][ T1787] security_inode_alloc+0x33/0x110 [ 76.256613][ T1787] inode_init_always+0x711/0x990 [ 76.261865][ T1787] iget_locked+0x1f2/0x7e0 [ 76.266737][ T1787] kernfs_get_inode+0x4b/0x6f0 [ 76.271509][ T1787] cgroup_attach_permissions+0x205/0x960 [ 76.277147][ T1787] __cgroup_procs_write+0x23c/0x2d0 [ 76.282553][ T1787] cgroup_procs_write+0x27/0x50 [ 76.287488][ T1787] ? cgroup_procs_next+0xa0/0xa0 [ 76.292536][ T1787] cgroup_file_write+0x299/0x540 [ 76.297477][ T1787] ? cgroup_seqfile_stop+0xc0/0xc0 [ 76.302685][ T1787] ? mutex_lock+0x95/0x1a0 [ 76.307344][ T1787] ? wait_for_completion_killable_timeout+0x10/0x10 [ 76.314260][ T1787] ? check_stack_object+0x81/0x140 [ 76.319688][ T1787] ? __kasan_check_write+0x14/0x20 [ 76.324818][ T1787] kernfs_fop_write_iter+0x2c5/0x400 [ 76.330123][ T1787] ? cgroup_seqfile_stop+0xc0/0xc0 [ 76.335406][ T1787] vfs_write+0x802/0xf70 [ 76.340015][ T1787] ? file_end_write+0x1b0/0x1b0 [ 76.345073][ T1787] ? wait_for_completion_killable_timeout+0x10/0x10 [ 76.351859][ T1787] ? __fget_files+0x2c4/0x320 [ 76.356838][ T1787] ? __fdget_pos+0x2d2/0x380 [ 76.361801][ T1787] ? ksys_write+0x71/0x240 [ 76.366938][ T1787] ksys_write+0x140/0x240 [ 76.371291][ T1787] ? __ia32_sys_read+0x90/0x90 [ 76.376183][ T1787] ? debug_smp_processor_id+0x17/0x20 [ 76.381749][ T1787] __x64_sys_write+0x7b/0x90 [ 76.386431][ T1787] x64_sys_call+0x8ef/0x9a0 [ 76.390957][ T1787] do_syscall_64+0x4c/0xa0 [ 76.395393][ T1787] ? clear_bhb_loop+0x50/0xa0 [ 76.400083][ T1787] ? clear_bhb_loop+0x50/0xa0 [ 76.405003][ T1787] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 76.411123][ T1787] RIP: 0033:0x7f8d382dbec9 [ 76.415795][ T1787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.436135][ T1787] RSP: 002b:00007f8d36d44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 76.444822][ T1787] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 76.452842][ T1787] RDX: 0000000000000012 RSI: 00002000000005c0 RDI: 0000000000000007 [ 76.460830][ T1787] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 76.468831][ T1787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.476999][ T1787] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 76.484986][ T1787] [ 77.126004][ T1817] device pim6reg1 entered promiscuous mode [ 77.488109][ T1822] FAULT_INJECTION: forcing a failure. [ 77.488109][ T1822] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 77.507969][ T1822] CPU: 1 PID: 1822 Comm: syz.0.494 Not tainted syzkaller #0 [ 77.515345][ T1822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 77.526024][ T1822] Call Trace: [ 77.529456][ T1822] [ 77.532901][ T1822] __dump_stack+0x21/0x30 [ 77.537372][ T1822] dump_stack_lvl+0xee/0x150 [ 77.542788][ T1822] ? show_regs_print_info+0x20/0x20 [ 77.548191][ T1822] dump_stack+0x15/0x20 [ 77.552507][ T1822] should_fail+0x3c1/0x510 [ 77.557564][ T1822] should_fail_alloc_page+0x55/0x80 [ 77.562809][ T1822] prepare_alloc_pages+0x156/0x600 [ 77.567965][ T1822] ? __alloc_pages_bulk+0xab0/0xab0 [ 77.573194][ T1822] __alloc_pages+0x10a/0x440 [ 77.578097][ T1822] ? prep_new_page+0x110/0x110 [ 77.583192][ T1822] ? unwind_get_return_address+0x4d/0x90 [ 77.588941][ T1822] ? stack_trace_save+0xe0/0xe0 [ 77.594076][ T1822] ? arch_stack_walk+0xee/0x140 [ 77.599599][ T1822] pte_alloc_one+0x70/0x180 [ 77.604376][ T1822] ? pfn_modify_allowed+0x2f0/0x2f0 [ 77.609629][ T1822] ? stack_trace_save+0x98/0xe0 [ 77.614501][ T1822] __pte_alloc+0x75/0x290 [ 77.618847][ T1822] ? __kasan_check_write+0x14/0x20 [ 77.624073][ T1822] ? _raw_spin_lock+0x8e/0xe0 [ 77.628842][ T1822] ? free_pgtables+0x280/0x280 [ 77.633704][ T1822] ? __kasan_check_write+0x14/0x20 [ 77.638853][ T1822] ? add_mm_rss_vec+0x209/0x220 [ 77.644077][ T1822] copy_page_range+0x2348/0x2890 [ 77.649083][ T1822] ? pfn_valid+0x1d0/0x1d0 [ 77.653998][ T1822] copy_mm+0xbe2/0x13a0 [ 77.658323][ T1822] ? copy_signal+0x600/0x600 [ 77.662958][ T1822] ? __init_rwsem+0xfc/0x1d0 [ 77.667564][ T1822] ? copy_signal+0x4cb/0x600 [ 77.672188][ T1822] copy_process+0x115c/0x3210 [ 77.676893][ T1822] ? __kasan_check_write+0x14/0x20 [ 77.682176][ T1822] ? __pidfd_prepare+0x150/0x150 [ 77.687155][ T1822] ? security_file_permission+0x83/0xa0 [ 77.692958][ T1822] kernel_clone+0x23f/0x940 [ 77.697703][ T1822] ? create_io_thread+0x130/0x130 [ 77.702747][ T1822] ? __kasan_check_write+0x14/0x20 [ 77.708237][ T1822] ? mutex_unlock+0x89/0x220 [ 77.712881][ T1822] __x64_sys_clone+0x176/0x1d0 [ 77.717751][ T1822] ? __kasan_check_write+0x14/0x20 [ 77.722910][ T1822] ? __ia32_sys_vfork+0xf0/0xf0 [ 77.727796][ T1822] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 77.733972][ T1822] x64_sys_call+0x41f/0x9a0 [ 77.738604][ T1822] do_syscall_64+0x4c/0xa0 [ 77.743142][ T1822] ? clear_bhb_loop+0x50/0xa0 [ 77.747843][ T1822] ? clear_bhb_loop+0x50/0xa0 [ 77.752552][ T1822] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 77.758457][ T1822] RIP: 0033:0x7f8d382dbec9 [ 77.762984][ T1822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.782766][ T1822] RSP: 002b:00007f8d36d43fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 77.793200][ T1822] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 77.801310][ T1822] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 77.809893][ T1822] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 77.818552][ T1822] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 77.827583][ T1822] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 77.836316][ T1822] [ 77.980410][ T1835] €Â0: renamed from pim6reg1 [ 77.999395][ T1833] FAULT_INJECTION: forcing a failure. [ 77.999395][ T1833] name failslab, interval 1, probability 0, space 0, times 0 [ 78.019978][ T1833] CPU: 0 PID: 1833 Comm: syz.2.498 Not tainted syzkaller #0 [ 78.027428][ T1833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 78.037801][ T1833] Call Trace: [ 78.041113][ T1833] [ 78.044069][ T1833] __dump_stack+0x21/0x30 [ 78.048440][ T1833] dump_stack_lvl+0xee/0x150 [ 78.053364][ T1833] ? show_regs_print_info+0x20/0x20 [ 78.058650][ T1833] dump_stack+0x15/0x20 [ 78.063057][ T1833] should_fail+0x3c1/0x510 [ 78.067596][ T1833] __should_failslab+0xa4/0xe0 [ 78.072495][ T1833] should_failslab+0x9/0x20 [ 78.077400][ T1833] slab_pre_alloc_hook+0x3b/0xe0 [ 78.082674][ T1833] kmem_cache_alloc_trace+0x48/0x270 [ 78.088119][ T1833] ? find_css_set+0x906/0x1520 [ 78.093203][ T1833] find_css_set+0x906/0x1520 [ 78.097914][ T1833] ? cgroup_migrate_prepare_dst+0x910/0x910 [ 78.103884][ T1833] ? evict+0x7da/0x870 [ 78.107995][ T1833] cgroup_migrate_prepare_dst+0xe0/0x910 [ 78.113691][ T1833] cgroup_attach_task+0x2ca/0x550 [ 78.118942][ T1833] ? cgroup_migrate_execute+0xf70/0xf70 [ 78.124563][ T1833] ? cgroup_attach_permissions+0x479/0x960 [ 78.130498][ T1833] ? __kasan_check_write+0x14/0x20 [ 78.135776][ T1833] ? revert_creds+0xb5/0x140 [ 78.140572][ T1833] __cgroup_procs_write+0x271/0x2d0 [ 78.145968][ T1833] cgroup_procs_write+0x27/0x50 [ 78.150969][ T1833] ? cgroup_procs_next+0xa0/0xa0 [ 78.156067][ T1833] cgroup_file_write+0x299/0x540 [ 78.161339][ T1833] ? cgroup_seqfile_stop+0xc0/0xc0 [ 78.166925][ T1833] ? mutex_lock+0x95/0x1a0 [ 78.171375][ T1833] ? wait_for_completion_killable_timeout+0x10/0x10 [ 78.178545][ T1833] ? check_stack_object+0x81/0x140 [ 78.183689][ T1833] ? __kasan_check_write+0x14/0x20 [ 78.188944][ T1833] kernfs_fop_write_iter+0x2c5/0x400 [ 78.194580][ T1833] ? cgroup_seqfile_stop+0xc0/0xc0 [ 78.199718][ T1833] vfs_write+0x802/0xf70 [ 78.204172][ T1833] ? file_end_write+0x1b0/0x1b0 [ 78.209420][ T1833] ? wait_for_completion_killable_timeout+0x10/0x10 [ 78.216123][ T1833] ? __fget_files+0x2c4/0x320 [ 78.220847][ T1833] ? __fdget_pos+0x2d2/0x380 [ 78.225458][ T1833] ? ksys_write+0x71/0x240 [ 78.230072][ T1833] ksys_write+0x140/0x240 [ 78.234594][ T1833] ? __ia32_sys_read+0x90/0x90 [ 78.239566][ T1833] ? debug_smp_processor_id+0x17/0x20 [ 78.245003][ T1833] __x64_sys_write+0x7b/0x90 [ 78.249806][ T1833] x64_sys_call+0x8ef/0x9a0 [ 78.254484][ T1833] do_syscall_64+0x4c/0xa0 [ 78.259100][ T1833] ? clear_bhb_loop+0x50/0xa0 [ 78.263819][ T1833] ? clear_bhb_loop+0x50/0xa0 [ 78.268523][ T1833] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.274444][ T1833] RIP: 0033:0x7f36d9611ec9 [ 78.278891][ T1833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.298746][ T1833] RSP: 002b:00007f36d807a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 78.307280][ T1833] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 78.315364][ T1833] RDX: 0000000000000012 RSI: 00002000000005c0 RDI: 0000000000000007 [ 78.323609][ T1833] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 78.331601][ T1833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.339597][ T1833] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 78.347610][ T1833] [ 78.542506][ T1855] device pim6reg1 entered promiscuous mode [ 78.558921][ T1859] FAULT_INJECTION: forcing a failure. [ 78.558921][ T1859] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 78.584515][ T1859] CPU: 0 PID: 1859 Comm: syz.2.506 Not tainted syzkaller #0 [ 78.591987][ T1859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 78.602410][ T1859] Call Trace: [ 78.605814][ T1859] [ 78.608770][ T1859] __dump_stack+0x21/0x30 [ 78.613483][ T1859] dump_stack_lvl+0xee/0x150 [ 78.618152][ T1859] ? show_regs_print_info+0x20/0x20 [ 78.623445][ T1859] ? kvm_sched_clock_read+0x18/0x40 [ 78.628694][ T1859] dump_stack+0x15/0x20 [ 78.633018][ T1859] should_fail+0x3c1/0x510 [ 78.637507][ T1859] should_fail_alloc_page+0x55/0x80 [ 78.642815][ T1859] prepare_alloc_pages+0x156/0x600 [ 78.647984][ T1859] ? __alloc_pages_bulk+0xab0/0xab0 [ 78.653347][ T1859] __alloc_pages+0x10a/0x440 [ 78.658293][ T1859] ? prep_new_page+0x110/0x110 [ 78.663145][ T1859] ? __mod_node_page_state+0x9e/0xd0 [ 78.668571][ T1859] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 78.674277][ T1859] pte_alloc_one+0x70/0x180 [ 78.678860][ T1859] ? pfn_modify_allowed+0x2f0/0x2f0 [ 78.684102][ T1859] ? stack_trace_save+0x98/0xe0 [ 78.688992][ T1859] __pte_alloc+0x75/0x290 [ 78.693566][ T1859] ? __kasan_check_write+0x14/0x20 [ 78.698909][ T1859] ? _raw_spin_lock+0x8e/0xe0 [ 78.703882][ T1859] ? free_pgtables+0x280/0x280 [ 78.708706][ T1859] ? __kasan_check_write+0x14/0x20 [ 78.713962][ T1859] ? add_mm_rss_vec+0x209/0x220 [ 78.718867][ T1859] copy_page_range+0x2348/0x2890 [ 78.723866][ T1859] ? pfn_valid+0x1d0/0x1d0 [ 78.728334][ T1859] copy_mm+0xbe2/0x13a0 [ 78.732628][ T1859] ? copy_signal+0x600/0x600 [ 78.737398][ T1859] ? __init_rwsem+0xfc/0x1d0 [ 78.742375][ T1859] ? copy_signal+0x4cb/0x600 [ 78.747009][ T1859] copy_process+0x115c/0x3210 [ 78.751731][ T1859] ? __kasan_check_write+0x14/0x20 [ 78.757384][ T1859] ? __pidfd_prepare+0x150/0x150 [ 78.762527][ T1859] ? security_file_permission+0x83/0xa0 [ 78.768259][ T1859] kernel_clone+0x23f/0x940 [ 78.773242][ T1859] ? create_io_thread+0x130/0x130 [ 78.778314][ T1859] ? __kasan_check_write+0x14/0x20 [ 78.783455][ T1859] ? mutex_unlock+0x89/0x220 [ 78.788074][ T1859] __x64_sys_clone+0x176/0x1d0 [ 78.792861][ T1859] ? __kasan_check_write+0x14/0x20 [ 78.797996][ T1859] ? __ia32_sys_vfork+0xf0/0xf0 [ 78.802894][ T1859] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 78.809000][ T1859] x64_sys_call+0x41f/0x9a0 [ 78.813558][ T1859] do_syscall_64+0x4c/0xa0 [ 78.818087][ T1859] ? clear_bhb_loop+0x50/0xa0 [ 78.822867][ T1859] ? clear_bhb_loop+0x50/0xa0 [ 78.827576][ T1859] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.833937][ T1859] RIP: 0033:0x7f36d9611ec9 [ 78.838545][ T1859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.858912][ T1859] RSP: 002b:00007f36d8079fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 78.867395][ T1859] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 78.875577][ T1859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 78.883666][ T1859] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 78.891695][ T1859] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 78.899888][ T1859] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 78.907962][ T1859] [ 79.082754][ T1867] device pim6reg1 entered promiscuous mode [ 79.257481][ T1878] FAULT_INJECTION: forcing a failure. [ 79.257481][ T1878] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.407748][ T1878] CPU: 0 PID: 1878 Comm: syz.4.512 Not tainted syzkaller #0 [ 79.415285][ T1878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 79.425642][ T1878] Call Trace: [ 79.429057][ T1878] [ 79.432012][ T1878] __dump_stack+0x21/0x30 [ 79.436383][ T1878] dump_stack_lvl+0xee/0x150 [ 79.441935][ T1878] ? show_regs_print_info+0x20/0x20 [ 79.447385][ T1878] ? format_decode+0x1bb/0x1520 [ 79.452301][ T1878] dump_stack+0x15/0x20 [ 79.456505][ T1878] should_fail+0x3c1/0x510 [ 79.460976][ T1878] should_fail_usercopy+0x1a/0x20 [ 79.466053][ T1878] _copy_from_user+0x20/0xd0 [ 79.470840][ T1878] kstrtouint_from_user+0xbe/0x200 [ 79.476350][ T1878] ? kstrtol_from_user+0x260/0x260 [ 79.481724][ T1878] ? 0xffffffff81000000 [ 79.486011][ T1878] ? _copy_to_user+0x78/0x90 [ 79.490636][ T1878] ? simple_read_from_buffer+0x10f/0x160 [ 79.496308][ T1878] proc_fail_nth_write+0x85/0x1f0 [ 79.501656][ T1878] ? proc_fail_nth_read+0x210/0x210 [ 79.507432][ T1878] ? security_file_permission+0x79/0xa0 [ 79.513083][ T1878] ? security_file_permission+0x83/0xa0 [ 79.518660][ T1878] ? proc_fail_nth_read+0x210/0x210 [ 79.523888][ T1878] vfs_write+0x3ee/0xf70 [ 79.528240][ T1878] ? file_end_write+0x1b0/0x1b0 [ 79.533113][ T1878] ? __kasan_check_write+0x14/0x20 [ 79.538510][ T1878] ? mutex_lock+0x95/0x1a0 [ 79.543148][ T1878] ? wait_for_completion_killable_timeout+0x10/0x10 [ 79.549977][ T1878] ? __fget_files+0x2c4/0x320 [ 79.555092][ T1878] ? __fdget_pos+0x2d2/0x380 [ 79.560660][ T1878] ? ksys_write+0x71/0x240 [ 79.565590][ T1878] ksys_write+0x140/0x240 [ 79.569983][ T1878] ? __ia32_sys_read+0x90/0x90 [ 79.575091][ T1878] ? debug_smp_processor_id+0x17/0x20 [ 79.580623][ T1878] __x64_sys_write+0x7b/0x90 [ 79.585277][ T1878] x64_sys_call+0x8ef/0x9a0 [ 79.589807][ T1878] do_syscall_64+0x4c/0xa0 [ 79.594242][ T1878] ? clear_bhb_loop+0x50/0xa0 [ 79.598953][ T1878] ? clear_bhb_loop+0x50/0xa0 [ 79.603932][ T1878] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 79.609885][ T1878] RIP: 0033:0x7f090142b97f [ 79.614417][ T1878] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 79.634322][ T1878] RSP: 002b:00007f08ffe95030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 79.642783][ T1878] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f090142b97f [ 79.650864][ T1878] RDX: 0000000000000001 RSI: 00007f08ffe950a0 RDI: 0000000000000008 [ 79.659050][ T1878] RBP: 00007f08ffe95090 R08: 0000000000000000 R09: 0000000000000000 [ 79.667064][ T1878] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 79.675800][ T1878] R13: 00007f0901684038 R14: 00007f0901683fa0 R15: 00007ffc0a5da0c8 [ 79.684957][ T1878] [ 79.913230][ T1902] FAULT_INJECTION: forcing a failure. [ 79.913230][ T1902] name failslab, interval 1, probability 0, space 0, times 0 [ 79.973967][ T1902] CPU: 1 PID: 1902 Comm: syz.3.519 Not tainted syzkaller #0 [ 79.981336][ T1902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 79.991430][ T1902] Call Trace: [ 79.994742][ T1902] [ 79.998142][ T1902] __dump_stack+0x21/0x30 [ 80.003140][ T1902] dump_stack_lvl+0xee/0x150 [ 80.007799][ T1902] ? show_regs_print_info+0x20/0x20 [ 80.013328][ T1902] dump_stack+0x15/0x20 [ 80.017791][ T1902] should_fail+0x3c1/0x510 [ 80.022484][ T1902] __should_failslab+0xa4/0xe0 [ 80.027299][ T1902] should_failslab+0x9/0x20 [ 80.032001][ T1902] slab_pre_alloc_hook+0x3b/0xe0 [ 80.037458][ T1902] ? anon_vma_clone+0xc0/0x500 [ 80.042269][ T1902] kmem_cache_alloc+0x44/0x260 [ 80.047126][ T1902] anon_vma_clone+0xc0/0x500 [ 80.051844][ T1902] anon_vma_fork+0x8c/0x510 [ 80.056389][ T1902] copy_mm+0x9d1/0x13a0 [ 80.060594][ T1902] ? bpf_trace_run2+0x1b0/0x1b0 [ 80.065508][ T1902] ? copy_signal+0x600/0x600 [ 80.070413][ T1902] ? __init_rwsem+0xfc/0x1d0 [ 80.075058][ T1902] ? copy_signal+0x4cb/0x600 [ 80.079920][ T1902] copy_process+0x115c/0x3210 [ 80.084953][ T1902] ? __kasan_check_write+0x14/0x20 [ 80.090246][ T1902] ? __pidfd_prepare+0x150/0x150 [ 80.095368][ T1902] ? security_file_permission+0x83/0xa0 [ 80.101134][ T1902] kernel_clone+0x23f/0x940 [ 80.105706][ T1902] ? create_io_thread+0x130/0x130 [ 80.110804][ T1902] ? __kasan_check_write+0x14/0x20 [ 80.116053][ T1902] ? mutex_unlock+0x89/0x220 [ 80.120691][ T1902] __x64_sys_clone+0x176/0x1d0 [ 80.125594][ T1902] ? __kasan_check_write+0x14/0x20 [ 80.130749][ T1902] ? __ia32_sys_vfork+0xf0/0xf0 [ 80.135642][ T1902] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 80.141960][ T1902] x64_sys_call+0x41f/0x9a0 [ 80.146504][ T1902] do_syscall_64+0x4c/0xa0 [ 80.150964][ T1902] ? clear_bhb_loop+0x50/0xa0 [ 80.155678][ T1902] ? clear_bhb_loop+0x50/0xa0 [ 80.160527][ T1902] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 80.166481][ T1902] RIP: 0033:0x7f7813effec9 [ 80.170903][ T1902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.191045][ T1902] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 80.199567][ T1902] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 80.207761][ T1902] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 80.215866][ T1902] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 80.223944][ T1902] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 80.231935][ T1902] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 80.239943][ T1902] [ 80.322591][ T30] audit: type=1400 audit(1760115219.507:133): avc: denied { create } for pid=1904 comm="syz.1.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 80.475127][ T1911] device pim6reg1 entered promiscuous mode [ 80.568713][ T1913] device syzkaller0 entered promiscuous mode [ 80.755035][ T30] audit: type=1400 audit(1760115219.947:134): avc: denied { write } for pid=1917 comm="syz.0.526" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.863689][ T30] audit: type=1400 audit(1760115220.047:135): avc: denied { create } for pid=1933 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.885581][ T1934] bridge0: port 3(gretap0) entered blocking state [ 80.903851][ T1934] bridge0: port 3(gretap0) entered disabled state [ 80.911390][ T1934] device gretap0 entered promiscuous mode [ 80.917823][ T1934] bridge0: port 3(gretap0) entered blocking state [ 80.924839][ T1934] bridge0: port 3(gretap0) entered forwarding state [ 80.934543][ T1935] tap0: tun_chr_ioctl cmd 2147767511 [ 80.989186][ T1941] FAULT_INJECTION: forcing a failure. [ 80.989186][ T1941] name failslab, interval 1, probability 0, space 0, times 0 [ 81.004922][ T1941] CPU: 0 PID: 1941 Comm: syz.2.533 Not tainted syzkaller #0 [ 81.012452][ T1941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 81.022649][ T1941] Call Trace: [ 81.026004][ T1941] [ 81.028956][ T1941] __dump_stack+0x21/0x30 [ 81.033492][ T1941] dump_stack_lvl+0xee/0x150 [ 81.038135][ T1941] ? show_regs_print_info+0x20/0x20 [ 81.043506][ T1941] dump_stack+0x15/0x20 [ 81.047845][ T1941] should_fail+0x3c1/0x510 [ 81.052303][ T1941] __should_failslab+0xa4/0xe0 [ 81.057286][ T1941] should_failslab+0x9/0x20 [ 81.061835][ T1941] slab_pre_alloc_hook+0x3b/0xe0 [ 81.066791][ T1941] ? vm_area_dup+0x26/0x210 [ 81.071493][ T1941] kmem_cache_alloc+0x44/0x260 [ 81.076267][ T1941] vm_area_dup+0x26/0x210 [ 81.080696][ T1941] copy_mm+0x93a/0x13a0 [ 81.084978][ T1941] ? copy_signal+0x600/0x600 [ 81.089694][ T1941] ? __init_rwsem+0xfc/0x1d0 [ 81.094315][ T1941] ? copy_signal+0x4cb/0x600 [ 81.098910][ T1941] copy_process+0x115c/0x3210 [ 81.103598][ T1941] ? __kasan_check_write+0x14/0x20 [ 81.108918][ T1941] ? __pidfd_prepare+0x150/0x150 [ 81.113979][ T1941] ? security_file_permission+0x83/0xa0 [ 81.119805][ T1941] kernel_clone+0x23f/0x940 [ 81.124380][ T1941] ? create_io_thread+0x130/0x130 [ 81.129416][ T1941] ? __kasan_check_write+0x14/0x20 [ 81.134575][ T1941] ? mutex_unlock+0x89/0x220 [ 81.139264][ T1941] __x64_sys_clone+0x176/0x1d0 [ 81.144048][ T1941] ? __kasan_check_write+0x14/0x20 [ 81.149725][ T1941] ? __ia32_sys_vfork+0xf0/0xf0 [ 81.154957][ T1941] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 81.161654][ T1941] x64_sys_call+0x41f/0x9a0 [ 81.166169][ T1941] do_syscall_64+0x4c/0xa0 [ 81.170928][ T1941] ? clear_bhb_loop+0x50/0xa0 [ 81.176134][ T1941] ? clear_bhb_loop+0x50/0xa0 [ 81.181009][ T1941] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.187334][ T1941] RIP: 0033:0x7f36d9611ec9 [ 81.192019][ T1941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.212151][ T1941] RSP: 002b:00007f36d8079fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 81.220781][ T1941] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 81.228779][ T1941] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 81.236803][ T1941] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 81.244796][ T1941] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 81.252797][ T1941] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 81.261087][ T1941] [ 81.727260][ T1969] device pim6reg1 entered promiscuous mode [ 81.986298][ T1986] FAULT_INJECTION: forcing a failure. [ 81.986298][ T1986] name failslab, interval 1, probability 0, space 0, times 0 [ 82.026320][ T1986] CPU: 1 PID: 1986 Comm: syz.3.546 Not tainted syzkaller #0 [ 82.033967][ T1986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 82.045225][ T1986] Call Trace: [ 82.048694][ T1986] [ 82.051654][ T1986] __dump_stack+0x21/0x30 [ 82.056142][ T1986] dump_stack_lvl+0xee/0x150 [ 82.060839][ T1986] ? show_regs_print_info+0x20/0x20 [ 82.066472][ T1986] ? avc_denied+0x1b0/0x1b0 [ 82.071041][ T1986] dump_stack+0x15/0x20 [ 82.075228][ T1986] should_fail+0x3c1/0x510 [ 82.079773][ T1986] __should_failslab+0xa4/0xe0 [ 82.084573][ T1986] should_failslab+0x9/0x20 [ 82.089103][ T1986] slab_pre_alloc_hook+0x3b/0xe0 [ 82.094618][ T1986] ? vm_area_dup+0x26/0x210 [ 82.099461][ T1986] kmem_cache_alloc+0x44/0x260 [ 82.104489][ T1986] vm_area_dup+0x26/0x210 [ 82.109381][ T1986] copy_mm+0x93a/0x13a0 [ 82.113589][ T1986] ? copy_signal+0x600/0x600 [ 82.118441][ T1986] ? __init_rwsem+0xfc/0x1d0 [ 82.123160][ T1986] ? copy_signal+0x4cb/0x600 [ 82.127857][ T1986] copy_process+0x115c/0x3210 [ 82.132689][ T1986] ? __kasan_check_write+0x14/0x20 [ 82.138067][ T1986] ? __pidfd_prepare+0x150/0x150 [ 82.143037][ T1986] ? security_file_permission+0x83/0xa0 [ 82.148621][ T1986] kernel_clone+0x23f/0x940 [ 82.153156][ T1986] ? create_io_thread+0x130/0x130 [ 82.158637][ T1986] ? __kasan_check_write+0x14/0x20 [ 82.163858][ T1986] ? mutex_unlock+0x89/0x220 [ 82.168470][ T1986] __x64_sys_clone+0x176/0x1d0 [ 82.173274][ T1986] ? __kasan_check_write+0x14/0x20 [ 82.178407][ T1986] ? __ia32_sys_vfork+0xf0/0xf0 [ 82.183279][ T1986] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 82.189456][ T1986] x64_sys_call+0x41f/0x9a0 [ 82.194123][ T1986] do_syscall_64+0x4c/0xa0 [ 82.198683][ T1986] ? clear_bhb_loop+0x50/0xa0 [ 82.203379][ T1986] ? clear_bhb_loop+0x50/0xa0 [ 82.208069][ T1986] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 82.213976][ T1986] RIP: 0033:0x7f7813effec9 [ 82.218402][ T1986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.238366][ T1986] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 82.246806][ T1986] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 82.255293][ T1986] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 82.263272][ T1986] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 82.271282][ T1986] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 82.279365][ T1986] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 82.287841][ T1986] [ 82.449927][ T2002] device pim6reg1 entered promiscuous mode [ 82.816125][ T2031] device pim6reg1 entered promiscuous mode [ 83.223190][ T2049] FAULT_INJECTION: forcing a failure. [ 83.223190][ T2049] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 83.252197][ T30] audit: type=1400 audit(1760115222.437:136): avc: denied { create } for pid=2051 comm="syz.4.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 83.274475][ T2049] CPU: 1 PID: 2049 Comm: syz.3.561 Not tainted syzkaller #0 [ 83.281829][ T2049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 83.292338][ T2049] Call Trace: [ 83.295654][ T2049] [ 83.298627][ T2049] __dump_stack+0x21/0x30 [ 83.303099][ T2049] dump_stack_lvl+0xee/0x150 [ 83.307833][ T2049] ? show_regs_print_info+0x20/0x20 [ 83.313095][ T2049] dump_stack+0x15/0x20 [ 83.317308][ T2049] should_fail+0x3c1/0x510 [ 83.321892][ T2049] should_fail_alloc_page+0x55/0x80 [ 83.327239][ T2049] prepare_alloc_pages+0x156/0x600 [ 83.332410][ T2049] ? __alloc_pages_bulk+0xab0/0xab0 [ 83.337765][ T2049] __alloc_pages+0x10a/0x440 [ 83.342495][ T2049] ? prep_new_page+0x110/0x110 [ 83.347295][ T2049] ? unwind_get_return_address+0x4d/0x90 [ 83.353260][ T2049] ? stack_trace_save+0xe0/0xe0 [ 83.358243][ T2049] ? arch_stack_walk+0xee/0x140 [ 83.363266][ T2049] pte_alloc_one+0x70/0x180 [ 83.367798][ T2049] ? pfn_modify_allowed+0x2f0/0x2f0 [ 83.373057][ T2049] ? stack_trace_save+0x98/0xe0 [ 83.377944][ T2049] __pte_alloc+0x75/0x290 [ 83.382286][ T2049] ? __kasan_check_write+0x14/0x20 [ 83.387665][ T2049] ? _raw_spin_lock+0x8e/0xe0 [ 83.392788][ T2049] ? free_pgtables+0x280/0x280 [ 83.397680][ T2049] ? __kasan_check_write+0x14/0x20 [ 83.402830][ T2049] ? add_mm_rss_vec+0x209/0x220 [ 83.408085][ T2049] copy_page_range+0x2348/0x2890 [ 83.413200][ T2049] ? pfn_valid+0x1d0/0x1d0 [ 83.417763][ T2049] copy_mm+0xbe2/0x13a0 [ 83.422057][ T2049] ? copy_signal+0x600/0x600 [ 83.426755][ T2049] ? __init_rwsem+0xfc/0x1d0 [ 83.431372][ T2049] ? copy_signal+0x4cb/0x600 [ 83.436185][ T2049] copy_process+0x115c/0x3210 [ 83.441069][ T2049] ? __kasan_check_write+0x14/0x20 [ 83.446304][ T2049] ? __pidfd_prepare+0x150/0x150 [ 83.451256][ T2049] ? security_file_permission+0x83/0xa0 [ 83.456814][ T2049] kernel_clone+0x23f/0x940 [ 83.461328][ T2049] ? create_io_thread+0x130/0x130 [ 83.466370][ T2049] ? __kasan_check_write+0x14/0x20 [ 83.471572][ T2049] ? mutex_unlock+0x89/0x220 [ 83.476170][ T2049] __x64_sys_clone+0x176/0x1d0 [ 83.480942][ T2049] ? __kasan_check_write+0x14/0x20 [ 83.486196][ T2049] ? __ia32_sys_vfork+0xf0/0xf0 [ 83.491079][ T2049] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 83.497175][ T2049] x64_sys_call+0x41f/0x9a0 [ 83.501690][ T2049] do_syscall_64+0x4c/0xa0 [ 83.506150][ T2049] ? clear_bhb_loop+0x50/0xa0 [ 83.510924][ T2049] ? clear_bhb_loop+0x50/0xa0 [ 83.515692][ T2049] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.521850][ T2049] RIP: 0033:0x7f7813effec9 [ 83.526561][ T2049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.546637][ T2049] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 83.555153][ T2049] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 83.563141][ T2049] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 83.571245][ T2049] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 83.579241][ T2049] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 83.587342][ T2049] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 83.595433][ T2049] [ 83.785119][ T2052] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 83.822503][ T2052] device syzkaller0 entered promiscuous mode [ 84.075355][ T2065] device syzkaller0 entered promiscuous mode [ 84.310340][ T2080] device sit0 left promiscuous mode [ 84.572034][ T2097] device pim6reg1 entered promiscuous mode [ 84.592261][ T2098] device wg2 entered promiscuous mode [ 84.884008][ T2108] FAULT_INJECTION: forcing a failure. [ 84.884008][ T2108] name failslab, interval 1, probability 0, space 0, times 0 [ 84.923240][ T2108] CPU: 1 PID: 2108 Comm: syz.4.579 Not tainted syzkaller #0 [ 84.930660][ T2108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 84.940749][ T2108] Call Trace: [ 84.944038][ T2108] [ 84.947063][ T2108] __dump_stack+0x21/0x30 [ 84.951429][ T2108] dump_stack_lvl+0xee/0x150 [ 84.956069][ T2108] ? show_regs_print_info+0x20/0x20 [ 84.961277][ T2108] ? avc_denied+0x1b0/0x1b0 [ 84.965805][ T2108] dump_stack+0x15/0x20 [ 84.970010][ T2108] should_fail+0x3c1/0x510 [ 84.974448][ T2108] __should_failslab+0xa4/0xe0 [ 84.979240][ T2108] should_failslab+0x9/0x20 [ 84.983849][ T2108] slab_pre_alloc_hook+0x3b/0xe0 [ 84.988930][ T2108] ? vm_area_dup+0x26/0x210 [ 84.993478][ T2108] kmem_cache_alloc+0x44/0x260 [ 84.998284][ T2108] vm_area_dup+0x26/0x210 [ 85.002656][ T2108] copy_mm+0x93a/0x13a0 [ 85.006825][ T2108] ? copy_signal+0x600/0x600 [ 85.011426][ T2108] ? __init_rwsem+0xfc/0x1d0 [ 85.016042][ T2108] ? copy_signal+0x4cb/0x600 [ 85.020702][ T2108] copy_process+0x115c/0x3210 [ 85.025402][ T2108] ? __kasan_check_write+0x14/0x20 [ 85.030623][ T2108] ? __pidfd_prepare+0x150/0x150 [ 85.035602][ T2108] ? security_file_permission+0x83/0xa0 [ 85.041181][ T2108] kernel_clone+0x23f/0x940 [ 85.046085][ T2108] ? create_io_thread+0x130/0x130 [ 85.051455][ T2108] ? __kasan_check_write+0x14/0x20 [ 85.056788][ T2108] ? mutex_unlock+0x89/0x220 [ 85.061405][ T2108] __x64_sys_clone+0x176/0x1d0 [ 85.066179][ T2108] ? __kasan_check_write+0x14/0x20 [ 85.071305][ T2108] ? __ia32_sys_vfork+0xf0/0xf0 [ 85.076168][ T2108] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 85.082606][ T2108] x64_sys_call+0x41f/0x9a0 [ 85.087237][ T2108] do_syscall_64+0x4c/0xa0 [ 85.092016][ T2108] ? clear_bhb_loop+0x50/0xa0 [ 85.096871][ T2108] ? clear_bhb_loop+0x50/0xa0 [ 85.101556][ T2108] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 85.107490][ T2108] RIP: 0033:0x7f090142cec9 [ 85.111987][ T2108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.132056][ T2108] RSP: 002b:00007f08ffe94fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 85.140501][ T2108] RAX: ffffffffffffffda RBX: 00007f0901683fa0 RCX: 00007f090142cec9 [ 85.148486][ T2108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 85.156492][ T2108] RBP: 00007f08ffe95090 R08: 0000000000000000 R09: 0000000000000000 [ 85.164469][ T2108] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 85.172444][ T2108] R13: 00007f0901684038 R14: 00007f0901683fa0 R15: 00007ffc0a5da0c8 [ 85.180592][ T2108] [ 85.324627][ T2112] device sit0 left promiscuous mode [ 85.729676][ T2137] device pim6reg1 entered promiscuous mode [ 85.982626][ T2151] syz.2.594[2151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.982713][ T2151] syz.2.594[2151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.973802][ T2181] FAULT_INJECTION: forcing a failure. [ 86.973802][ T2181] name failslab, interval 1, probability 0, space 0, times 0 [ 87.144709][ T2185] device pim6reg1 entered promiscuous mode [ 87.184187][ T2181] CPU: 1 PID: 2181 Comm: syz.4.605 Not tainted syzkaller #0 [ 87.191729][ T2181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 87.202049][ T2181] Call Trace: [ 87.205479][ T2181] [ 87.208532][ T2181] __dump_stack+0x21/0x30 [ 87.212953][ T2181] dump_stack_lvl+0xee/0x150 [ 87.217606][ T2181] ? show_regs_print_info+0x20/0x20 [ 87.223037][ T2181] ? avc_denied+0x1b0/0x1b0 [ 87.227665][ T2181] dump_stack+0x15/0x20 [ 87.231956][ T2181] should_fail+0x3c1/0x510 [ 87.236598][ T2181] __should_failslab+0xa4/0xe0 [ 87.241554][ T2181] should_failslab+0x9/0x20 [ 87.246060][ T2181] slab_pre_alloc_hook+0x3b/0xe0 [ 87.251091][ T2181] ? vm_area_dup+0x26/0x210 [ 87.255895][ T2181] kmem_cache_alloc+0x44/0x260 [ 87.260755][ T2181] vm_area_dup+0x26/0x210 [ 87.265350][ T2181] copy_mm+0x93a/0x13a0 [ 87.269515][ T2181] ? copy_signal+0x600/0x600 [ 87.274113][ T2181] ? __init_rwsem+0xfc/0x1d0 [ 87.278709][ T2181] ? copy_signal+0x4cb/0x600 [ 87.283305][ T2181] copy_process+0x115c/0x3210 [ 87.288266][ T2181] ? __kasan_check_write+0x14/0x20 [ 87.293385][ T2181] ? __pidfd_prepare+0x150/0x150 [ 87.298328][ T2181] ? security_file_permission+0x83/0xa0 [ 87.303977][ T2181] kernel_clone+0x23f/0x940 [ 87.308640][ T2181] ? create_io_thread+0x130/0x130 [ 87.313722][ T2181] ? __kasan_check_write+0x14/0x20 [ 87.318873][ T2181] ? mutex_unlock+0x89/0x220 [ 87.323501][ T2181] __x64_sys_clone+0x176/0x1d0 [ 87.328269][ T2181] ? __kasan_check_write+0x14/0x20 [ 87.333394][ T2181] ? __ia32_sys_vfork+0xf0/0xf0 [ 87.338348][ T2181] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 87.344622][ T2181] x64_sys_call+0x41f/0x9a0 [ 87.349299][ T2181] do_syscall_64+0x4c/0xa0 [ 87.353778][ T2181] ? clear_bhb_loop+0x50/0xa0 [ 87.358549][ T2181] ? clear_bhb_loop+0x50/0xa0 [ 87.363258][ T2181] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 87.369457][ T2181] RIP: 0033:0x7f090142cec9 [ 87.373898][ T2181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.393776][ T2181] RSP: 002b:00007f08ffe94fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 87.402216][ T2181] RAX: ffffffffffffffda RBX: 00007f0901683fa0 RCX: 00007f090142cec9 [ 87.410370][ T2181] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 87.418533][ T2181] RBP: 00007f08ffe95090 R08: 0000000000000000 R09: 0000000000000000 [ 87.426634][ T2181] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 87.434614][ T2181] R13: 00007f0901684038 R14: 00007f0901683fa0 R15: 00007ffc0a5da0c8 [ 87.442953][ T2181] [ 87.650423][ T2200] device pim6reg1 entered promiscuous mode [ 87.689328][ T2207] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 87.737777][ T2204] device sit0 entered promiscuous mode [ 88.196723][ T2238] FAULT_INJECTION: forcing a failure. [ 88.196723][ T2238] name failslab, interval 1, probability 0, space 0, times 0 [ 88.210766][ T2238] CPU: 0 PID: 2238 Comm: syz.3.623 Not tainted syzkaller #0 [ 88.218122][ T2238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 88.228599][ T2238] Call Trace: [ 88.231915][ T2238] [ 88.234872][ T2238] __dump_stack+0x21/0x30 [ 88.239368][ T2238] dump_stack_lvl+0xee/0x150 [ 88.243999][ T2238] ? show_regs_print_info+0x20/0x20 [ 88.249245][ T2238] dump_stack+0x15/0x20 [ 88.253803][ T2238] should_fail+0x3c1/0x510 [ 88.258532][ T2238] __should_failslab+0xa4/0xe0 [ 88.263490][ T2238] should_failslab+0x9/0x20 [ 88.268043][ T2238] slab_pre_alloc_hook+0x3b/0xe0 [ 88.273017][ T2238] ? anon_vma_fork+0xf2/0x510 [ 88.277739][ T2238] kmem_cache_alloc+0x44/0x260 [ 88.282646][ T2238] anon_vma_fork+0xf2/0x510 [ 88.287446][ T2238] copy_mm+0x9d1/0x13a0 [ 88.291647][ T2238] ? copy_signal+0x600/0x600 [ 88.296357][ T2238] ? __init_rwsem+0xfc/0x1d0 [ 88.301077][ T2238] ? copy_signal+0x4cb/0x600 [ 88.305708][ T2238] copy_process+0x115c/0x3210 [ 88.310424][ T2238] ? memset+0x35/0x40 [ 88.314449][ T2238] ? __kasan_check_write+0x14/0x20 [ 88.319606][ T2238] ? __pidfd_prepare+0x150/0x150 [ 88.324583][ T2238] ? security_file_permission+0x83/0xa0 [ 88.330314][ T2238] kernel_clone+0x23f/0x940 [ 88.334840][ T2238] ? create_io_thread+0x130/0x130 [ 88.340085][ T2238] ? __kasan_check_write+0x14/0x20 [ 88.345433][ T2238] ? mutex_unlock+0x89/0x220 [ 88.350184][ T2238] __x64_sys_clone+0x176/0x1d0 [ 88.354969][ T2238] ? __kasan_check_write+0x14/0x20 [ 88.360106][ T2238] ? __ia32_sys_vfork+0xf0/0xf0 [ 88.364979][ T2238] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 88.371168][ T2238] x64_sys_call+0x41f/0x9a0 [ 88.375963][ T2238] do_syscall_64+0x4c/0xa0 [ 88.380528][ T2238] ? clear_bhb_loop+0x50/0xa0 [ 88.385399][ T2238] ? clear_bhb_loop+0x50/0xa0 [ 88.390198][ T2238] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.396320][ T2238] RIP: 0033:0x7f7813effec9 [ 88.400794][ T2238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.420631][ T2238] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 88.429201][ T2238] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 88.437200][ T2238] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 88.445455][ T2238] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 88.453467][ T2238] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 88.461589][ T2238] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 88.469615][ T2238] [ 88.514823][ T2239] device pim6reg1 entered promiscuous mode [ 88.805660][ T2252] Q±6ã`Ò˜: renamed from lo [ 89.525654][ T2270] FAULT_INJECTION: forcing a failure. [ 89.525654][ T2270] name failslab, interval 1, probability 0, space 0, times 0 [ 89.651549][ T2270] CPU: 0 PID: 2270 Comm: syz.4.634 Not tainted syzkaller #0 [ 89.659030][ T2270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 89.669138][ T2270] Call Trace: [ 89.672525][ T2270] [ 89.675476][ T2270] __dump_stack+0x21/0x30 [ 89.679854][ T2270] dump_stack_lvl+0xee/0x150 [ 89.684283][ T2276] device pim6reg1 entered promiscuous mode [ 89.684479][ T2270] ? show_regs_print_info+0x20/0x20 [ 89.695531][ T2270] dump_stack+0x15/0x20 [ 89.699717][ T2270] should_fail+0x3c1/0x510 [ 89.704366][ T2270] __should_failslab+0xa4/0xe0 [ 89.709140][ T2270] should_failslab+0x9/0x20 [ 89.713719][ T2270] slab_pre_alloc_hook+0x3b/0xe0 [ 89.718690][ T2270] ? anon_vma_clone+0xc0/0x500 [ 89.723472][ T2270] kmem_cache_alloc+0x44/0x260 [ 89.728244][ T2270] anon_vma_clone+0xc0/0x500 [ 89.732840][ T2270] anon_vma_fork+0x8c/0x510 [ 89.737349][ T2270] copy_mm+0x9d1/0x13a0 [ 89.741543][ T2270] ? copy_signal+0x600/0x600 [ 89.746575][ T2270] ? __init_rwsem+0xfc/0x1d0 [ 89.751175][ T2270] ? copy_signal+0x4cb/0x600 [ 89.755905][ T2270] copy_process+0x115c/0x3210 [ 89.760665][ T2270] ? __kasan_check_write+0x14/0x20 [ 89.765789][ T2270] ? __pidfd_prepare+0x150/0x150 [ 89.770741][ T2270] ? security_file_permission+0x83/0xa0 [ 89.776306][ T2270] kernel_clone+0x23f/0x940 [ 89.780824][ T2270] ? create_io_thread+0x130/0x130 [ 89.785868][ T2270] ? __kasan_check_write+0x14/0x20 [ 89.791037][ T2270] ? mutex_unlock+0x89/0x220 [ 89.795776][ T2270] __x64_sys_clone+0x176/0x1d0 [ 89.800551][ T2270] ? __kasan_check_write+0x14/0x20 [ 89.805798][ T2270] ? __ia32_sys_vfork+0xf0/0xf0 [ 89.810665][ T2270] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 89.816769][ T2270] x64_sys_call+0x41f/0x9a0 [ 89.821368][ T2270] do_syscall_64+0x4c/0xa0 [ 89.825801][ T2270] ? clear_bhb_loop+0x50/0xa0 [ 89.830489][ T2270] ? clear_bhb_loop+0x50/0xa0 [ 89.835201][ T2270] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.841103][ T2270] RIP: 0033:0x7f090142cec9 [ 89.845528][ T2270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.865252][ T2270] RSP: 002b:00007f08ffe94fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 89.873784][ T2270] RAX: ffffffffffffffda RBX: 00007f0901683fa0 RCX: 00007f090142cec9 [ 89.881780][ T2270] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 89.889785][ T2270] RBP: 00007f08ffe95090 R08: 0000000000000000 R09: 0000000000000000 [ 89.898383][ T2270] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 89.906398][ T2270] R13: 00007f0901684038 R14: 00007f0901683fa0 R15: 00007ffc0a5da0c8 [ 89.914482][ T2270] [ 90.107141][ T2280] device syzkaller0 entered promiscuous mode [ 90.559815][ T2309] FAULT_INJECTION: forcing a failure. [ 90.559815][ T2309] name failslab, interval 1, probability 0, space 0, times 0 [ 90.584065][ T2309] CPU: 0 PID: 2309 Comm: syz.2.649 Not tainted syzkaller #0 [ 90.591416][ T2309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 90.601657][ T2309] Call Trace: [ 90.605064][ T2309] [ 90.608007][ T2309] __dump_stack+0x21/0x30 [ 90.612377][ T2309] dump_stack_lvl+0xee/0x150 [ 90.617142][ T2309] ? show_regs_print_info+0x20/0x20 [ 90.622417][ T2309] dump_stack+0x15/0x20 [ 90.626589][ T2309] should_fail+0x3c1/0x510 [ 90.631019][ T2309] __should_failslab+0xa4/0xe0 [ 90.635977][ T2309] should_failslab+0x9/0x20 [ 90.640504][ T2309] slab_pre_alloc_hook+0x3b/0xe0 [ 90.645549][ T2309] ? anon_vma_fork+0xf2/0x510 [ 90.650267][ T2309] kmem_cache_alloc+0x44/0x260 [ 90.655081][ T2309] anon_vma_fork+0xf2/0x510 [ 90.659604][ T2309] copy_mm+0x9d1/0x13a0 [ 90.663776][ T2309] ? copy_signal+0x600/0x600 [ 90.668371][ T2309] ? __init_rwsem+0xfc/0x1d0 [ 90.672989][ T2309] ? copy_signal+0x4cb/0x600 [ 90.677613][ T2309] copy_process+0x115c/0x3210 [ 90.682313][ T2309] ? array_map_lookup_elem+0xbb/0x140 [ 90.687804][ T2309] ? __kasan_check_write+0x14/0x20 [ 90.692924][ T2309] ? __pidfd_prepare+0x150/0x150 [ 90.697871][ T2309] ? security_file_permission+0x83/0xa0 [ 90.703518][ T2309] kernel_clone+0x23f/0x940 [ 90.708081][ T2309] ? create_io_thread+0x130/0x130 [ 90.713147][ T2309] ? __kasan_check_write+0x14/0x20 [ 90.718287][ T2309] ? mutex_unlock+0x89/0x220 [ 90.722904][ T2309] __x64_sys_clone+0x176/0x1d0 [ 90.727677][ T2309] ? __kasan_check_write+0x14/0x20 [ 90.732894][ T2309] ? __ia32_sys_vfork+0xf0/0xf0 [ 90.737825][ T2309] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 90.744030][ T2309] x64_sys_call+0x41f/0x9a0 [ 90.748566][ T2309] do_syscall_64+0x4c/0xa0 [ 90.753000][ T2309] ? clear_bhb_loop+0x50/0xa0 [ 90.757680][ T2309] ? clear_bhb_loop+0x50/0xa0 [ 90.762384][ T2309] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 90.768308][ T2309] RIP: 0033:0x7f36d9611ec9 [ 90.772734][ T2309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.792468][ T2309] RSP: 002b:00007f36d8079fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 90.800996][ T2309] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 90.808980][ T2309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 90.816958][ T2309] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 90.824959][ T2309] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 90.833372][ T2309] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 90.841449][ T2309] [ 90.920480][ T2314] device pim6reg1 entered promiscuous mode [ 91.376375][ T2354] FAULT_INJECTION: forcing a failure. [ 91.376375][ T2354] name failslab, interval 1, probability 0, space 0, times 0 [ 91.390209][ T2354] CPU: 0 PID: 2354 Comm: syz.2.663 Not tainted syzkaller #0 [ 91.397595][ T2354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 91.407688][ T2354] Call Trace: [ 91.411091][ T2354] [ 91.414039][ T2354] __dump_stack+0x21/0x30 [ 91.418490][ T2354] dump_stack_lvl+0xee/0x150 [ 91.423447][ T2354] ? show_regs_print_info+0x20/0x20 [ 91.428694][ T2354] dump_stack+0x15/0x20 [ 91.432885][ T2354] should_fail+0x3c1/0x510 [ 91.437813][ T2354] __should_failslab+0xa4/0xe0 [ 91.442754][ T2354] should_failslab+0x9/0x20 [ 91.447300][ T2354] slab_pre_alloc_hook+0x3b/0xe0 [ 91.452279][ T2354] ? anon_vma_fork+0x200/0x510 [ 91.457112][ T2354] kmem_cache_alloc+0x44/0x260 [ 91.461917][ T2354] anon_vma_fork+0x200/0x510 [ 91.466551][ T2354] copy_mm+0x9d1/0x13a0 [ 91.470748][ T2354] ? copy_signal+0x600/0x600 [ 91.475545][ T2354] ? __init_rwsem+0xfc/0x1d0 [ 91.480171][ T2354] ? copy_signal+0x4cb/0x600 [ 91.484802][ T2354] copy_process+0x115c/0x3210 [ 91.489513][ T2354] ? __kasan_check_write+0x14/0x20 [ 91.494655][ T2354] ? __pidfd_prepare+0x150/0x150 [ 91.500236][ T2354] ? security_file_permission+0x83/0xa0 [ 91.505820][ T2354] kernel_clone+0x23f/0x940 [ 91.510362][ T2354] ? create_io_thread+0x130/0x130 [ 91.515457][ T2354] ? __kasan_check_write+0x14/0x20 [ 91.520603][ T2354] ? mutex_unlock+0x89/0x220 [ 91.525228][ T2354] __x64_sys_clone+0x176/0x1d0 [ 91.530063][ T2354] ? __kasan_check_write+0x14/0x20 [ 91.535238][ T2354] ? __ia32_sys_vfork+0xf0/0xf0 [ 91.540224][ T2354] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 91.546334][ T2354] x64_sys_call+0x41f/0x9a0 [ 91.551013][ T2354] do_syscall_64+0x4c/0xa0 [ 91.555473][ T2354] ? clear_bhb_loop+0x50/0xa0 [ 91.560275][ T2354] ? clear_bhb_loop+0x50/0xa0 [ 91.564983][ T2354] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 91.571010][ T2354] RIP: 0033:0x7f36d9611ec9 [ 91.575506][ T2354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.595454][ T2354] RSP: 002b:00007f36d8079fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 91.604052][ T2354] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 91.612069][ T2354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 91.620284][ T2354] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 91.628288][ T2354] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 91.636289][ T2354] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 91.644348][ T2354] [ 91.770622][ T30] audit: type=1400 audit(1760115230.957:137): avc: denied { create } for pid=2358 comm="syz.2.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 91.860470][ T2364] device pim6reg1 entered promiscuous mode [ 92.318351][ T2389] device veth0_vlan left promiscuous mode [ 92.348033][ T2389] device veth0_vlan entered promiscuous mode [ 92.368907][ T2392] FAULT_INJECTION: forcing a failure. [ 92.368907][ T2392] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 92.383276][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.407307][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 92.475456][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.484273][ T2392] CPU: 1 PID: 2392 Comm: syz.0.675 Not tainted syzkaller #0 [ 92.491912][ T2392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 92.502171][ T2392] Call Trace: [ 92.505677][ T2392] [ 92.508652][ T2392] __dump_stack+0x21/0x30 [ 92.513453][ T2392] dump_stack_lvl+0xee/0x150 [ 92.518081][ T2392] ? show_regs_print_info+0x20/0x20 [ 92.523332][ T2392] dump_stack+0x15/0x20 [ 92.527908][ T2392] should_fail+0x3c1/0x510 [ 92.532371][ T2392] should_fail_alloc_page+0x55/0x80 [ 92.537619][ T2392] prepare_alloc_pages+0x156/0x600 [ 92.542775][ T2392] ? __alloc_pages_bulk+0xab0/0xab0 [ 92.548703][ T2392] __alloc_pages+0x10a/0x440 [ 92.553524][ T2392] ? prep_new_page+0x110/0x110 [ 92.558795][ T2392] ? arch_stack_walk+0xee/0x140 [ 92.564013][ T2392] pte_alloc_one+0x70/0x180 [ 92.568811][ T2392] ? pfn_modify_allowed+0x2f0/0x2f0 [ 92.574044][ T2392] ? stack_trace_save+0x98/0xe0 [ 92.579109][ T2392] ? __stack_depot_save+0x34/0x480 [ 92.584550][ T2392] ? copy_mm+0x9d1/0x13a0 [ 92.589047][ T2392] ? copy_process+0x115c/0x3210 [ 92.594110][ T2392] ? kernel_clone+0x23f/0x940 [ 92.598830][ T2392] __pte_alloc+0x75/0x290 [ 92.603393][ T2392] ? __kasan_slab_alloc+0xcf/0xf0 [ 92.608581][ T2392] ? free_pgtables+0x280/0x280 [ 92.613394][ T2392] ? anon_vma_fork+0x200/0x510 [ 92.618338][ T2392] ? copy_mm+0x9d1/0x13a0 [ 92.622700][ T2392] ? copy_process+0x115c/0x3210 [ 92.627672][ T2392] ? kernel_clone+0x23f/0x940 [ 92.632571][ T2392] ? __x64_sys_clone+0x176/0x1d0 [ 92.637581][ T2392] ? do_syscall_64+0x4c/0xa0 [ 92.642213][ T2392] copy_page_range+0x2348/0x2890 [ 92.647288][ T2392] ? pfn_valid+0x1d0/0x1d0 [ 92.651827][ T2392] ? rwsem_write_trylock+0x130/0x300 [ 92.657362][ T2392] ? anon_vma_interval_tree_insert+0x363/0x380 [ 92.663673][ T2392] copy_mm+0xbe2/0x13a0 [ 92.668074][ T2392] ? copy_signal+0x600/0x600 [ 92.672687][ T2392] ? __init_rwsem+0xfc/0x1d0 [ 92.677286][ T2392] ? copy_signal+0x4cb/0x600 [ 92.681969][ T2392] copy_process+0x115c/0x3210 [ 92.686661][ T2392] ? __kasan_check_write+0x14/0x20 [ 92.691783][ T2392] ? __pidfd_prepare+0x150/0x150 [ 92.696858][ T2392] ? security_file_permission+0x83/0xa0 [ 92.702650][ T2392] kernel_clone+0x23f/0x940 [ 92.707171][ T2392] ? create_io_thread+0x130/0x130 [ 92.712222][ T2392] ? __kasan_check_write+0x14/0x20 [ 92.717373][ T2392] ? mutex_unlock+0x89/0x220 [ 92.722084][ T2392] __x64_sys_clone+0x176/0x1d0 [ 92.726866][ T2392] ? __kasan_check_write+0x14/0x20 [ 92.731992][ T2392] ? __ia32_sys_vfork+0xf0/0xf0 [ 92.736860][ T2392] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 92.742935][ T2392] x64_sys_call+0x41f/0x9a0 [ 92.747443][ T2392] do_syscall_64+0x4c/0xa0 [ 92.751956][ T2392] ? clear_bhb_loop+0x50/0xa0 [ 92.756634][ T2392] ? clear_bhb_loop+0x50/0xa0 [ 92.761323][ T2392] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.767233][ T2392] RIP: 0033:0x7f8d382dbec9 [ 92.771657][ T2392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.791640][ T2392] RSP: 002b:00007f8d36d43fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 92.802812][ T2392] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 92.811004][ T2392] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 92.818994][ T2392] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 92.827073][ T2392] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 92.835571][ T2392] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 92.843574][ T2392] [ 93.206037][ T2407] device pim6reg1 entered promiscuous mode [ 93.249695][ T30] audit: type=1400 audit(1760115232.437:138): avc: denied { create } for pid=2399 comm="syz.4.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 93.664307][ T2430] FAULT_INJECTION: forcing a failure. [ 93.664307][ T2430] name failslab, interval 1, probability 0, space 0, times 0 [ 93.682356][ T2430] CPU: 1 PID: 2430 Comm: syz.2.688 Not tainted syzkaller #0 [ 93.689709][ T2430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 93.699777][ T2430] Call Trace: [ 93.703102][ T2430] [ 93.706038][ T2430] __dump_stack+0x21/0x30 [ 93.710395][ T2430] dump_stack_lvl+0xee/0x150 [ 93.715014][ T2430] ? show_regs_print_info+0x20/0x20 [ 93.720230][ T2430] ? avc_denied+0x1b0/0x1b0 [ 93.724743][ T2430] dump_stack+0x15/0x20 [ 93.728904][ T2430] should_fail+0x3c1/0x510 [ 93.733324][ T2430] __should_failslab+0xa4/0xe0 [ 93.738096][ T2430] should_failslab+0x9/0x20 [ 93.742605][ T2430] slab_pre_alloc_hook+0x3b/0xe0 [ 93.747723][ T2430] ? vm_area_dup+0x26/0x210 [ 93.752521][ T2430] kmem_cache_alloc+0x44/0x260 [ 93.757314][ T2430] vm_area_dup+0x26/0x210 [ 93.761719][ T2430] copy_mm+0x93a/0x13a0 [ 93.765918][ T2430] ? copy_signal+0x600/0x600 [ 93.770558][ T2430] ? __init_rwsem+0xfc/0x1d0 [ 93.775474][ T2430] ? copy_signal+0x4cb/0x600 [ 93.780178][ T2430] copy_process+0x115c/0x3210 [ 93.784876][ T2430] ? __kasan_check_write+0x14/0x20 [ 93.790085][ T2430] ? __pidfd_prepare+0x150/0x150 [ 93.795026][ T2430] ? security_file_permission+0x83/0xa0 [ 93.800583][ T2430] kernel_clone+0x23f/0x940 [ 93.805097][ T2430] ? create_io_thread+0x130/0x130 [ 93.810144][ T2430] ? __kasan_check_write+0x14/0x20 [ 93.815444][ T2430] ? mutex_unlock+0x89/0x220 [ 93.820171][ T2430] __x64_sys_clone+0x176/0x1d0 [ 93.825173][ T2430] ? __kasan_check_write+0x14/0x20 [ 93.830330][ T2430] ? __ia32_sys_vfork+0xf0/0xf0 [ 93.835254][ T2430] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 93.841509][ T2430] x64_sys_call+0x41f/0x9a0 [ 93.846151][ T2430] do_syscall_64+0x4c/0xa0 [ 93.850611][ T2430] ? clear_bhb_loop+0x50/0xa0 [ 93.855443][ T2430] ? clear_bhb_loop+0x50/0xa0 [ 93.860201][ T2430] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 93.866122][ T2430] RIP: 0033:0x7f36d9611ec9 [ 93.870675][ T2430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.890300][ T2430] RSP: 002b:00007f36d8079fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 93.898745][ T2430] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 93.906772][ T2430] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 93.914764][ T2430] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 93.922762][ T2430] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 93.930754][ T2430] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 93.938861][ T2430] [ 94.062293][ T2448] device pim6reg1 entered promiscuous mode [ 94.219276][ T30] audit: type=1400 audit(1760115233.407:139): avc: denied { create } for pid=2455 comm="syz.0.696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 94.411423][ T2476] FAULT_INJECTION: forcing a failure. [ 94.411423][ T2476] name failslab, interval 1, probability 0, space 0, times 0 [ 94.431040][ T2476] CPU: 1 PID: 2476 Comm: syz.4.703 Not tainted syzkaller #0 [ 94.438404][ T2476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 94.448625][ T2476] Call Trace: [ 94.451962][ T2476] [ 94.455038][ T2476] __dump_stack+0x21/0x30 [ 94.459502][ T2476] dump_stack_lvl+0xee/0x150 [ 94.464142][ T2476] ? show_regs_print_info+0x20/0x20 [ 94.469394][ T2476] dump_stack+0x15/0x20 [ 94.473609][ T2476] should_fail+0x3c1/0x510 [ 94.478076][ T2476] __should_failslab+0xa4/0xe0 [ 94.483023][ T2476] should_failslab+0x9/0x20 [ 94.487562][ T2476] slab_pre_alloc_hook+0x3b/0xe0 [ 94.492595][ T2476] ? anon_vma_clone+0xc0/0x500 [ 94.497392][ T2476] kmem_cache_alloc+0x44/0x260 [ 94.502212][ T2476] anon_vma_clone+0xc0/0x500 [ 94.506839][ T2476] anon_vma_fork+0x8c/0x510 [ 94.511386][ T2476] copy_mm+0x9d1/0x13a0 [ 94.515583][ T2476] ? copy_signal+0x600/0x600 [ 94.520202][ T2476] ? __init_rwsem+0xfc/0x1d0 [ 94.524830][ T2476] ? copy_signal+0x4cb/0x600 [ 94.529560][ T2476] copy_process+0x115c/0x3210 [ 94.534325][ T2476] ? __kasan_check_write+0x14/0x20 [ 94.539569][ T2476] ? __pidfd_prepare+0x150/0x150 [ 94.544549][ T2476] ? security_file_permission+0x83/0xa0 [ 94.550135][ T2476] kernel_clone+0x23f/0x940 [ 94.554681][ T2476] ? create_io_thread+0x130/0x130 [ 94.559842][ T2476] ? __kasan_check_write+0x14/0x20 [ 94.565095][ T2476] ? mutex_unlock+0x89/0x220 [ 94.569721][ T2476] __x64_sys_clone+0x176/0x1d0 [ 94.574523][ T2476] ? __kasan_check_write+0x14/0x20 [ 94.579682][ T2476] ? __ia32_sys_vfork+0xf0/0xf0 [ 94.584578][ T2476] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 94.590792][ T2476] x64_sys_call+0x41f/0x9a0 [ 94.595335][ T2476] do_syscall_64+0x4c/0xa0 [ 94.599794][ T2476] ? clear_bhb_loop+0x50/0xa0 [ 94.604602][ T2476] ? clear_bhb_loop+0x50/0xa0 [ 94.609309][ T2476] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 94.615239][ T2476] RIP: 0033:0x7f090142cec9 [ 94.619693][ T2476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.639458][ T2476] RSP: 002b:00007f08ffe94fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 94.647907][ T2476] RAX: ffffffffffffffda RBX: 00007f0901683fa0 RCX: 00007f090142cec9 [ 94.656000][ T2476] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 94.664000][ T2476] RBP: 00007f08ffe95090 R08: 0000000000000000 R09: 0000000000000000 [ 94.672005][ T2476] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 94.680007][ T2476] R13: 00007f0901684038 R14: 00007f0901683fa0 R15: 00007ffc0a5da0c8 [ 94.688014][ T2476] [ 94.775512][ T2485] device veth0_vlan left promiscuous mode [ 94.789527][ T2485] device veth0_vlan entered promiscuous mode [ 94.826570][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.841235][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 94.849297][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.985917][ T2497] device pim6reg1 entered promiscuous mode [ 95.185287][ T30] audit: type=1400 audit(1760115234.377:140): avc: denied { create } for pid=2508 comm="syz.1.715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 95.282796][ T2521] FAULT_INJECTION: forcing a failure. [ 95.282796][ T2521] name failslab, interval 1, probability 0, space 0, times 0 [ 95.314106][ T30] audit: type=1400 audit(1760115234.397:141): avc: denied { create } for pid=2506 comm="syz.3.716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 95.355658][ T2521] CPU: 1 PID: 2521 Comm: syz.0.719 Not tainted syzkaller #0 [ 95.363153][ T2521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 95.373253][ T2521] Call Trace: [ 95.376573][ T2521] [ 95.379559][ T2521] __dump_stack+0x21/0x30 [ 95.383920][ T2521] dump_stack_lvl+0xee/0x150 [ 95.388663][ T2521] ? show_regs_print_info+0x20/0x20 [ 95.393978][ T2521] dump_stack+0x15/0x20 [ 95.398152][ T2521] should_fail+0x3c1/0x510 [ 95.402589][ T2521] __should_failslab+0xa4/0xe0 [ 95.407377][ T2521] should_failslab+0x9/0x20 [ 95.411902][ T2521] slab_pre_alloc_hook+0x3b/0xe0 [ 95.416867][ T2521] ? anon_vma_clone+0xc0/0x500 [ 95.421857][ T2521] kmem_cache_alloc+0x44/0x260 [ 95.426739][ T2521] anon_vma_clone+0xc0/0x500 [ 95.431554][ T2521] anon_vma_fork+0x8c/0x510 [ 95.436215][ T2521] copy_mm+0x9d1/0x13a0 [ 95.440427][ T2521] ? copy_signal+0x600/0x600 [ 95.445133][ T2521] ? __init_rwsem+0xfc/0x1d0 [ 95.449756][ T2521] ? copy_signal+0x4cb/0x600 [ 95.454375][ T2521] copy_process+0x115c/0x3210 [ 95.459092][ T2521] ? __kasan_check_write+0x14/0x20 [ 95.464228][ T2521] ? __pidfd_prepare+0x150/0x150 [ 95.469188][ T2521] ? security_file_permission+0x83/0xa0 [ 95.474758][ T2521] kernel_clone+0x23f/0x940 [ 95.479292][ T2521] ? create_io_thread+0x130/0x130 [ 95.484518][ T2521] ? __kasan_check_write+0x14/0x20 [ 95.489739][ T2521] ? mutex_unlock+0x89/0x220 [ 95.494354][ T2521] __x64_sys_clone+0x176/0x1d0 [ 95.499139][ T2521] ? __kasan_check_write+0x14/0x20 [ 95.504314][ T2521] ? __ia32_sys_vfork+0xf0/0xf0 [ 95.509189][ T2521] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 95.515277][ T2521] x64_sys_call+0x41f/0x9a0 [ 95.519811][ T2521] do_syscall_64+0x4c/0xa0 [ 95.524246][ T2521] ? clear_bhb_loop+0x50/0xa0 [ 95.528939][ T2521] ? clear_bhb_loop+0x50/0xa0 [ 95.533644][ T2521] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.539600][ T2521] RIP: 0033:0x7f8d382dbec9 [ 95.544039][ T2521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.563672][ T2521] RSP: 002b:00007f8d36d43fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 95.572211][ T2521] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 95.580326][ T2521] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 95.588324][ T2521] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 95.596315][ T2521] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 95.604393][ T2521] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 95.612813][ T2521] [ 95.769347][ T2526] ip6_vti0: mtu greater than device maximum [ 96.078016][ T2541] device pim6reg1 entered promiscuous mode [ 96.299019][ T2558] FAULT_INJECTION: forcing a failure. [ 96.299019][ T2558] name failslab, interval 1, probability 0, space 0, times 0 [ 96.346711][ T2558] CPU: 0 PID: 2558 Comm: syz.1.731 Not tainted syzkaller #0 [ 96.354165][ T2558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 96.364345][ T2558] Call Trace: [ 96.367749][ T2558] [ 96.370818][ T2558] __dump_stack+0x21/0x30 [ 96.375202][ T2558] dump_stack_lvl+0xee/0x150 [ 96.379822][ T2558] ? show_regs_print_info+0x20/0x20 [ 96.385060][ T2558] dump_stack+0x15/0x20 [ 96.389249][ T2558] should_fail+0x3c1/0x510 [ 96.393704][ T2558] __should_failslab+0xa4/0xe0 [ 96.398551][ T2558] should_failslab+0x9/0x20 [ 96.403089][ T2558] slab_pre_alloc_hook+0x3b/0xe0 [ 96.408359][ T2558] ? anon_vma_clone+0xc0/0x500 [ 96.413174][ T2558] kmem_cache_alloc+0x44/0x260 [ 96.417970][ T2558] anon_vma_clone+0xc0/0x500 [ 96.422664][ T2558] anon_vma_fork+0x8c/0x510 [ 96.427179][ T2558] copy_mm+0x9d1/0x13a0 [ 96.431347][ T2558] ? copy_signal+0x600/0x600 [ 96.435943][ T2558] ? __init_rwsem+0xfc/0x1d0 [ 96.440646][ T2558] ? copy_signal+0x4cb/0x600 [ 96.445244][ T2558] copy_process+0x115c/0x3210 [ 96.449944][ T2558] ? __kasan_check_write+0x14/0x20 [ 96.455156][ T2558] ? __pidfd_prepare+0x150/0x150 [ 96.460100][ T2558] ? security_file_permission+0x83/0xa0 [ 96.465673][ T2558] kernel_clone+0x23f/0x940 [ 96.470300][ T2558] ? create_io_thread+0x130/0x130 [ 96.475333][ T2558] ? __kasan_check_write+0x14/0x20 [ 96.480482][ T2558] ? mutex_unlock+0x89/0x220 [ 96.485166][ T2558] __x64_sys_clone+0x176/0x1d0 [ 96.489951][ T2558] ? __kasan_check_write+0x14/0x20 [ 96.495247][ T2558] ? __ia32_sys_vfork+0xf0/0xf0 [ 96.500292][ T2558] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 96.506458][ T2558] x64_sys_call+0x41f/0x9a0 [ 96.510970][ T2558] do_syscall_64+0x4c/0xa0 [ 96.515400][ T2558] ? clear_bhb_loop+0x50/0xa0 [ 96.520085][ T2558] ? clear_bhb_loop+0x50/0xa0 [ 96.524762][ T2558] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.530676][ T2558] RIP: 0033:0x7f9e051efec9 [ 96.535107][ T2558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.554718][ T2558] RSP: 002b:00007f9e03c57fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 96.563145][ T2558] RAX: ffffffffffffffda RBX: 00007f9e05446fa0 RCX: 00007f9e051efec9 [ 96.571144][ T2558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 96.579131][ T2558] RBP: 00007f9e03c58090 R08: 0000000000000000 R09: 0000000000000000 [ 96.587115][ T2558] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 96.595097][ T2558] R13: 00007f9e05447038 R14: 00007f9e05446fa0 R15: 00007ffde320ab98 [ 96.603086][ T2558] [ 96.914139][ T2599] device pim6reg1 entered promiscuous mode [ 97.132390][ T30] audit: type=1400 audit(1760115236.317:142): avc: denied { create } for pid=2607 comm="syz.3.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 97.198972][ T2612] FAULT_INJECTION: forcing a failure. [ 97.198972][ T2612] name failslab, interval 1, probability 0, space 0, times 0 [ 97.304103][ T2612] CPU: 0 PID: 2612 Comm: syz.1.746 Not tainted syzkaller #0 [ 97.311468][ T2612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 97.321554][ T2612] Call Trace: [ 97.324990][ T2612] [ 97.327944][ T2612] __dump_stack+0x21/0x30 [ 97.332309][ T2612] dump_stack_lvl+0xee/0x150 [ 97.336928][ T2612] ? show_regs_print_info+0x20/0x20 [ 97.342156][ T2612] dump_stack+0x15/0x20 [ 97.346395][ T2612] should_fail+0x3c1/0x510 [ 97.350838][ T2612] __should_failslab+0xa4/0xe0 [ 97.355710][ T2612] should_failslab+0x9/0x20 [ 97.360339][ T2612] slab_pre_alloc_hook+0x3b/0xe0 [ 97.365389][ T2612] ? anon_vma_fork+0xf2/0x510 [ 97.370083][ T2612] kmem_cache_alloc+0x44/0x260 [ 97.374899][ T2612] anon_vma_fork+0xf2/0x510 [ 97.379424][ T2612] copy_mm+0x9d1/0x13a0 [ 97.383600][ T2612] ? copy_signal+0x600/0x600 [ 97.388215][ T2612] ? __init_rwsem+0xfc/0x1d0 [ 97.392827][ T2612] ? copy_signal+0x4cb/0x600 [ 97.397433][ T2612] copy_process+0x115c/0x3210 [ 97.402138][ T2612] ? __kasan_check_write+0x14/0x20 [ 97.407471][ T2612] ? __pidfd_prepare+0x150/0x150 [ 97.412518][ T2612] ? security_file_permission+0x83/0xa0 [ 97.418201][ T2612] kernel_clone+0x23f/0x940 [ 97.422892][ T2612] ? create_io_thread+0x130/0x130 [ 97.427939][ T2612] ? __kasan_check_write+0x14/0x20 [ 97.433073][ T2612] ? mutex_unlock+0x89/0x220 [ 97.437681][ T2612] __x64_sys_clone+0x176/0x1d0 [ 97.442473][ T2612] ? __kasan_check_write+0x14/0x20 [ 97.447676][ T2612] ? __ia32_sys_vfork+0xf0/0xf0 [ 97.452573][ T2612] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 97.458669][ T2612] x64_sys_call+0x41f/0x9a0 [ 97.463357][ T2612] do_syscall_64+0x4c/0xa0 [ 97.467827][ T2612] ? clear_bhb_loop+0x50/0xa0 [ 97.472609][ T2612] ? clear_bhb_loop+0x50/0xa0 [ 97.477310][ T2612] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.483345][ T2612] RIP: 0033:0x7f9e051efec9 [ 97.487846][ T2612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.507556][ T2612] RSP: 002b:00007f9e03c57fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 97.516090][ T2612] RAX: ffffffffffffffda RBX: 00007f9e05446fa0 RCX: 00007f9e051efec9 [ 97.524079][ T2612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 97.532071][ T2612] RBP: 00007f9e03c58090 R08: 0000000000000000 R09: 0000000000000000 [ 97.540055][ T2612] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 97.548045][ T2612] R13: 00007f9e05447038 R14: 00007f9e05446fa0 R15: 00007ffde320ab98 [ 97.556040][ T2612] [ 97.757946][ T2638] device pim6reg1 entered promiscuous mode [ 98.006464][ T2660] FAULT_INJECTION: forcing a failure. [ 98.006464][ T2660] name failslab, interval 1, probability 0, space 0, times 0 [ 98.057456][ T2660] CPU: 1 PID: 2660 Comm: syz.0.764 Not tainted syzkaller #0 [ 98.064809][ T2660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 98.074983][ T2660] Call Trace: [ 98.078286][ T2660] [ 98.081253][ T2660] __dump_stack+0x21/0x30 [ 98.085621][ T2660] dump_stack_lvl+0xee/0x150 [ 98.090241][ T2660] ? show_regs_print_info+0x20/0x20 [ 98.095462][ T2660] dump_stack+0x15/0x20 [ 98.099638][ T2660] should_fail+0x3c1/0x510 [ 98.104075][ T2660] __should_failslab+0xa4/0xe0 [ 98.108859][ T2660] should_failslab+0x9/0x20 [ 98.113381][ T2660] slab_pre_alloc_hook+0x3b/0xe0 [ 98.118355][ T2660] ? anon_vma_fork+0x200/0x510 [ 98.123138][ T2660] kmem_cache_alloc+0x44/0x260 [ 98.127932][ T2660] anon_vma_fork+0x200/0x510 [ 98.132545][ T2660] copy_mm+0x9d1/0x13a0 [ 98.136734][ T2660] ? copy_signal+0x600/0x600 [ 98.141365][ T2660] ? __init_rwsem+0xfc/0x1d0 [ 98.145974][ T2660] ? copy_signal+0x4cb/0x600 [ 98.150598][ T2660] copy_process+0x115c/0x3210 [ 98.155449][ T2660] ? __kasan_check_write+0x14/0x20 [ 98.160898][ T2660] ? __pidfd_prepare+0x150/0x150 [ 98.165958][ T2660] ? security_file_permission+0x83/0xa0 [ 98.171543][ T2660] kernel_clone+0x23f/0x940 [ 98.176164][ T2660] ? create_io_thread+0x130/0x130 [ 98.181226][ T2660] ? __kasan_check_write+0x14/0x20 [ 98.186379][ T2660] ? mutex_unlock+0x89/0x220 [ 98.191013][ T2660] __x64_sys_clone+0x176/0x1d0 [ 98.195921][ T2660] ? __kasan_check_write+0x14/0x20 [ 98.201057][ T2660] ? __ia32_sys_vfork+0xf0/0xf0 [ 98.206019][ T2660] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 98.212107][ T2660] x64_sys_call+0x41f/0x9a0 [ 98.216648][ T2660] do_syscall_64+0x4c/0xa0 [ 98.221100][ T2660] ? clear_bhb_loop+0x50/0xa0 [ 98.225805][ T2660] ? clear_bhb_loop+0x50/0xa0 [ 98.230604][ T2660] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.236523][ T2660] RIP: 0033:0x7f8d382dbec9 [ 98.240960][ T2660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.260790][ T2660] RSP: 002b:00007f8d36d43fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 98.269232][ T2660] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 98.277322][ T2660] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 98.285523][ T2660] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 98.293609][ T2660] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 98.301686][ T2660] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 98.309785][ T2660] [ 98.633668][ T30] audit: type=1400 audit(1760115237.817:143): avc: denied { create } for pid=2677 comm="syz.4.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 98.772622][ T2687] device pim6reg1 entered promiscuous mode [ 99.479758][ T2709] FAULT_INJECTION: forcing a failure. [ 99.479758][ T2709] name failslab, interval 1, probability 0, space 0, times 0 [ 99.604454][ T2709] CPU: 1 PID: 2709 Comm: syz.3.779 Not tainted syzkaller #0 [ 99.611814][ T2709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 99.621898][ T2709] Call Trace: [ 99.625231][ T2709] [ 99.628175][ T2709] __dump_stack+0x21/0x30 [ 99.632531][ T2709] dump_stack_lvl+0xee/0x150 [ 99.637177][ T2709] ? show_regs_print_info+0x20/0x20 [ 99.642494][ T2709] dump_stack+0x15/0x20 [ 99.646673][ T2709] should_fail+0x3c1/0x510 [ 99.651109][ T2709] __should_failslab+0xa4/0xe0 [ 99.655895][ T2709] should_failslab+0x9/0x20 [ 99.660541][ T2709] slab_pre_alloc_hook+0x3b/0xe0 [ 99.665507][ T2709] ? anon_vma_clone+0xc0/0x500 [ 99.670288][ T2709] kmem_cache_alloc+0x44/0x260 [ 99.675096][ T2709] anon_vma_clone+0xc0/0x500 [ 99.679709][ T2709] anon_vma_fork+0x8c/0x510 [ 99.684231][ T2709] copy_mm+0x9d1/0x13a0 [ 99.688425][ T2709] ? copy_signal+0x600/0x600 [ 99.693180][ T2709] ? __init_rwsem+0xfc/0x1d0 [ 99.697793][ T2709] ? copy_signal+0x4cb/0x600 [ 99.702404][ T2709] copy_process+0x115c/0x3210 [ 99.707107][ T2709] ? __kasan_check_write+0x14/0x20 [ 99.712244][ T2709] ? __pidfd_prepare+0x150/0x150 [ 99.717216][ T2709] ? security_file_permission+0x83/0xa0 [ 99.722794][ T2709] kernel_clone+0x23f/0x940 [ 99.727326][ T2709] ? create_io_thread+0x130/0x130 [ 99.732378][ T2709] ? __kasan_check_write+0x14/0x20 [ 99.737508][ T2709] ? mutex_unlock+0x89/0x220 [ 99.742118][ T2709] __x64_sys_clone+0x176/0x1d0 [ 99.746901][ T2709] ? __kasan_check_write+0x14/0x20 [ 99.752035][ T2709] ? __ia32_sys_vfork+0xf0/0xf0 [ 99.756916][ T2709] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 99.763012][ T2709] x64_sys_call+0x41f/0x9a0 [ 99.767542][ T2709] do_syscall_64+0x4c/0xa0 [ 99.771996][ T2709] ? clear_bhb_loop+0x50/0xa0 [ 99.776691][ T2709] ? clear_bhb_loop+0x50/0xa0 [ 99.781387][ T2709] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.787391][ T2709] RIP: 0033:0x7f7813effec9 [ 99.791832][ T2709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.811519][ T2709] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 99.819961][ T2709] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 99.827965][ T2709] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 99.836401][ T2709] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 99.844405][ T2709] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 99.852482][ T2709] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 99.860489][ T2709] [ 100.391531][ T2726] device pim6reg1 entered promiscuous mode [ 100.632604][ T2755] FAULT_INJECTION: forcing a failure. [ 100.632604][ T2755] name failslab, interval 1, probability 0, space 0, times 0 [ 100.654238][ T2755] CPU: 1 PID: 2755 Comm: syz.3.795 Not tainted syzkaller #0 [ 100.661707][ T2755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 100.672032][ T2755] Call Trace: [ 100.675425][ T2755] [ 100.678370][ T2755] __dump_stack+0x21/0x30 [ 100.682711][ T2755] dump_stack_lvl+0xee/0x150 [ 100.687319][ T2755] ? show_regs_print_info+0x20/0x20 [ 100.692614][ T2755] dump_stack+0x15/0x20 [ 100.696780][ T2755] should_fail+0x3c1/0x510 [ 100.701470][ T2755] __should_failslab+0xa4/0xe0 [ 100.706248][ T2755] should_failslab+0x9/0x20 [ 100.710757][ T2755] slab_pre_alloc_hook+0x3b/0xe0 [ 100.715707][ T2755] ? anon_vma_clone+0xc0/0x500 [ 100.720559][ T2755] kmem_cache_alloc+0x44/0x260 [ 100.725334][ T2755] anon_vma_clone+0xc0/0x500 [ 100.730001][ T2755] anon_vma_fork+0x8c/0x510 [ 100.734802][ T2755] copy_mm+0x9d1/0x13a0 [ 100.739438][ T2755] ? copy_signal+0x600/0x600 [ 100.744352][ T2755] ? __init_rwsem+0xfc/0x1d0 [ 100.749046][ T2755] ? copy_signal+0x4cb/0x600 [ 100.753646][ T2755] copy_process+0x115c/0x3210 [ 100.758335][ T2755] ? __kasan_check_write+0x14/0x20 [ 100.763463][ T2755] ? __pidfd_prepare+0x150/0x150 [ 100.768410][ T2755] ? security_file_permission+0x83/0xa0 [ 100.773981][ T2755] kernel_clone+0x23f/0x940 [ 100.778492][ T2755] ? create_io_thread+0x130/0x130 [ 100.783544][ T2755] ? __kasan_check_write+0x14/0x20 [ 100.788663][ T2755] ? mutex_unlock+0x89/0x220 [ 100.793378][ T2755] __x64_sys_clone+0x176/0x1d0 [ 100.798244][ T2755] ? __kasan_check_write+0x14/0x20 [ 100.803374][ T2755] ? __ia32_sys_vfork+0xf0/0xf0 [ 100.808242][ T2755] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 100.814553][ T2755] x64_sys_call+0x41f/0x9a0 [ 100.819150][ T2755] do_syscall_64+0x4c/0xa0 [ 100.823686][ T2755] ? clear_bhb_loop+0x50/0xa0 [ 100.828542][ T2755] ? clear_bhb_loop+0x50/0xa0 [ 100.833223][ T2755] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.839132][ T2755] RIP: 0033:0x7f7813effec9 [ 100.843642][ T2755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.863361][ T2755] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.871815][ T2755] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 100.879969][ T2755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 100.888085][ T2755] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 100.896101][ T2755] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 100.904093][ T2755] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 100.912080][ T2755] [ 101.431063][ T2791] device veth0_vlan left promiscuous mode [ 101.469710][ T2791] device veth0_vlan entered promiscuous mode [ 101.477572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.505503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 101.517366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.549316][ T2801] device pim6reg1 entered promiscuous mode [ 101.677560][ T2811] FAULT_INJECTION: forcing a failure. [ 101.677560][ T2811] name failslab, interval 1, probability 0, space 0, times 0 [ 101.730340][ T2811] CPU: 0 PID: 2811 Comm: syz.2.810 Not tainted syzkaller #0 [ 101.737804][ T2811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 101.747967][ T2811] Call Trace: [ 101.751273][ T2811] [ 101.754232][ T2811] __dump_stack+0x21/0x30 [ 101.758593][ T2811] dump_stack_lvl+0xee/0x150 [ 101.763319][ T2811] ? show_regs_print_info+0x20/0x20 [ 101.768661][ T2811] dump_stack+0x15/0x20 [ 101.772861][ T2811] should_fail+0x3c1/0x510 [ 101.777412][ T2811] __should_failslab+0xa4/0xe0 [ 101.782216][ T2811] should_failslab+0x9/0x20 [ 101.787032][ T2811] slab_pre_alloc_hook+0x3b/0xe0 [ 101.792019][ T2811] ? anon_vma_fork+0x200/0x510 [ 101.796817][ T2811] kmem_cache_alloc+0x44/0x260 [ 101.801624][ T2811] anon_vma_fork+0x200/0x510 [ 101.806449][ T2811] copy_mm+0x9d1/0x13a0 [ 101.810650][ T2811] ? copy_signal+0x600/0x600 [ 101.815267][ T2811] ? __init_rwsem+0xfc/0x1d0 [ 101.819903][ T2811] ? copy_signal+0x4cb/0x600 [ 101.824529][ T2811] copy_process+0x115c/0x3210 [ 101.829246][ T2811] ? __kasan_check_write+0x14/0x20 [ 101.834651][ T2811] ? __pidfd_prepare+0x150/0x150 [ 101.839627][ T2811] ? security_file_permission+0x83/0xa0 [ 101.845501][ T2811] kernel_clone+0x23f/0x940 [ 101.850307][ T2811] ? create_io_thread+0x130/0x130 [ 101.855364][ T2811] ? __kasan_check_write+0x14/0x20 [ 101.860623][ T2811] ? mutex_unlock+0x89/0x220 [ 101.865249][ T2811] __x64_sys_clone+0x176/0x1d0 [ 101.870101][ T2811] ? __kasan_check_write+0x14/0x20 [ 101.875362][ T2811] ? __ia32_sys_vfork+0xf0/0xf0 [ 101.880260][ T2811] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 101.886378][ T2811] x64_sys_call+0x41f/0x9a0 [ 101.891018][ T2811] do_syscall_64+0x4c/0xa0 [ 101.895464][ T2811] ? clear_bhb_loop+0x50/0xa0 [ 101.900359][ T2811] ? clear_bhb_loop+0x50/0xa0 [ 101.905067][ T2811] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.910993][ T2811] RIP: 0033:0x7f36d9611ec9 [ 101.915429][ T2811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.935062][ T2811] RSP: 002b:00007f36d8079fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 101.943511][ T2811] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 101.951512][ T2811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 101.959608][ T2811] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 101.967618][ T2811] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 101.975717][ T2811] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 101.983955][ T2811] [ 102.039848][ T30] audit: type=1400 audit(1760115241.227:144): avc: denied { create } for pid=2816 comm="syz.0.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 102.154407][ T30] audit: type=1400 audit(1760115241.337:145): avc: denied { create } for pid=2825 comm="syz.2.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 102.460948][ T2857] FAULT_INJECTION: forcing a failure. [ 102.460948][ T2857] name failslab, interval 1, probability 0, space 0, times 0 [ 102.474386][ T2857] CPU: 0 PID: 2857 Comm: syz.3.824 Not tainted syzkaller #0 [ 102.481718][ T2857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 102.491809][ T2857] Call Trace: [ 102.495104][ T2857] [ 102.498051][ T2857] __dump_stack+0x21/0x30 [ 102.502416][ T2857] dump_stack_lvl+0xee/0x150 [ 102.507025][ T2857] ? show_regs_print_info+0x20/0x20 [ 102.512329][ T2857] dump_stack+0x15/0x20 [ 102.516499][ T2857] should_fail+0x3c1/0x510 [ 102.521042][ T2857] __should_failslab+0xa4/0xe0 [ 102.525825][ T2857] should_failslab+0x9/0x20 [ 102.530516][ T2857] slab_pre_alloc_hook+0x3b/0xe0 [ 102.535574][ T2857] ? anon_vma_fork+0xf2/0x510 [ 102.540257][ T2857] kmem_cache_alloc+0x44/0x260 [ 102.545294][ T2857] anon_vma_fork+0xf2/0x510 [ 102.549829][ T2857] copy_mm+0x9d1/0x13a0 [ 102.554882][ T2857] ? copy_signal+0x600/0x600 [ 102.559492][ T2857] ? __init_rwsem+0xfc/0x1d0 [ 102.564089][ T2857] ? copy_signal+0x4cb/0x600 [ 102.568683][ T2857] copy_process+0x115c/0x3210 [ 102.573379][ T2857] ? __kasan_check_write+0x14/0x20 [ 102.578498][ T2857] ? __pidfd_prepare+0x150/0x150 [ 102.583441][ T2857] ? security_file_permission+0x83/0xa0 [ 102.589001][ T2857] kernel_clone+0x23f/0x940 [ 102.593540][ T2857] ? create_io_thread+0x130/0x130 [ 102.598685][ T2857] ? __kasan_check_write+0x14/0x20 [ 102.603924][ T2857] ? mutex_unlock+0x89/0x220 [ 102.608566][ T2857] __x64_sys_clone+0x176/0x1d0 [ 102.613367][ T2857] ? __kasan_check_write+0x14/0x20 [ 102.618641][ T2857] ? __ia32_sys_vfork+0xf0/0xf0 [ 102.623650][ T2857] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 102.629750][ T2857] x64_sys_call+0x41f/0x9a0 [ 102.634277][ T2857] do_syscall_64+0x4c/0xa0 [ 102.638705][ T2857] ? clear_bhb_loop+0x50/0xa0 [ 102.643484][ T2857] ? clear_bhb_loop+0x50/0xa0 [ 102.648167][ T2857] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.654508][ T2857] RIP: 0033:0x7f7813effec9 [ 102.659123][ T2857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.678779][ T2857] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 102.687203][ T2857] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 102.695187][ T2857] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 102.703161][ T2857] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 102.711149][ T2857] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 102.719128][ T2857] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 102.727116][ T2857] [ 102.778720][ T2855] device pim6reg1 entered promiscuous mode [ 103.187288][ T2875] device vlan1 entered promiscuous mode [ 103.838011][ T2904] FAULT_INJECTION: forcing a failure. [ 103.838011][ T2904] name failslab, interval 1, probability 0, space 0, times 0 [ 103.852293][ T2904] CPU: 1 PID: 2904 Comm: syz.3.839 Not tainted syzkaller #0 [ 103.859689][ T2904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 103.869786][ T2904] Call Trace: [ 103.873089][ T2904] [ 103.876036][ T2904] __dump_stack+0x21/0x30 [ 103.880401][ T2904] dump_stack_lvl+0xee/0x150 [ 103.885029][ T2904] ? show_regs_print_info+0x20/0x20 [ 103.890274][ T2904] ? avc_denied+0x1b0/0x1b0 [ 103.894799][ T2904] dump_stack+0x15/0x20 [ 103.898979][ T2904] should_fail+0x3c1/0x510 [ 103.903522][ T2904] __should_failslab+0xa4/0xe0 [ 103.908302][ T2904] should_failslab+0x9/0x20 [ 103.912812][ T2904] slab_pre_alloc_hook+0x3b/0xe0 [ 103.917760][ T2904] ? vm_area_dup+0x26/0x210 [ 103.922282][ T2904] kmem_cache_alloc+0x44/0x260 [ 103.927070][ T2904] vm_area_dup+0x26/0x210 [ 103.931433][ T2904] copy_mm+0x93a/0x13a0 [ 103.935616][ T2904] ? copy_signal+0x600/0x600 [ 103.940224][ T2904] ? __init_rwsem+0xfc/0x1d0 [ 103.944841][ T2904] ? copy_signal+0x4cb/0x600 [ 103.949438][ T2904] copy_process+0x115c/0x3210 [ 103.954122][ T2904] ? __kasan_check_write+0x14/0x20 [ 103.959240][ T2904] ? __pidfd_prepare+0x150/0x150 [ 103.964192][ T2904] ? security_file_permission+0x83/0xa0 [ 103.969745][ T2904] kernel_clone+0x23f/0x940 [ 103.974272][ T2904] ? create_io_thread+0x130/0x130 [ 103.979332][ T2904] ? __kasan_check_write+0x14/0x20 [ 103.984452][ T2904] ? mutex_unlock+0x89/0x220 [ 103.989078][ T2904] __x64_sys_clone+0x176/0x1d0 [ 103.993889][ T2904] ? __kasan_check_write+0x14/0x20 [ 103.999028][ T2904] ? __ia32_sys_vfork+0xf0/0xf0 [ 104.003952][ T2904] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 104.010190][ T2904] x64_sys_call+0x41f/0x9a0 [ 104.014721][ T2904] do_syscall_64+0x4c/0xa0 [ 104.019168][ T2904] ? clear_bhb_loop+0x50/0xa0 [ 104.023859][ T2904] ? clear_bhb_loop+0x50/0xa0 [ 104.028564][ T2904] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 104.034717][ T2904] RIP: 0033:0x7f7813effec9 [ 104.039153][ T2904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.058858][ T2904] RSP: 002b:00007f7812967fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 104.067283][ T2904] RAX: ffffffffffffffda RBX: 00007f7814156fa0 RCX: 00007f7813effec9 [ 104.075278][ T2904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 104.083260][ T2904] RBP: 00007f7812968090 R08: 0000000000000000 R09: 0000000000000000 [ 104.091237][ T2904] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 104.099318][ T2904] R13: 00007f7814157038 R14: 00007f7814156fa0 R15: 00007ffef24b4eb8 [ 104.107425][ T2904] [ 104.112649][ T2906] device pim6reg1 entered promiscuous mode [ 104.314368][ T2917] device sit0 left promiscuous mode [ 104.349509][ T2917] device sit0 entered promiscuous mode [ 104.825247][ T2938] FAULT_INJECTION: forcing a failure. [ 104.825247][ T2938] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 104.864099][ T2938] CPU: 1 PID: 2938 Comm: syz.4.853 Not tainted syzkaller #0 [ 104.871476][ T2938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 104.881563][ T2938] Call Trace: [ 104.884865][ T2938] [ 104.887821][ T2938] __dump_stack+0x21/0x30 [ 104.892163][ T2938] dump_stack_lvl+0xee/0x150 [ 104.896871][ T2938] ? show_regs_print_info+0x20/0x20 [ 104.902183][ T2938] ? kmem_cache_alloc+0x138/0x260 [ 104.907323][ T2938] dump_stack+0x15/0x20 [ 104.911511][ T2938] should_fail+0x3c1/0x510 [ 104.915946][ T2938] should_fail_alloc_page+0x55/0x80 [ 104.921168][ T2938] prepare_alloc_pages+0x156/0x600 [ 104.926469][ T2938] ? __alloc_pages_bulk+0xab0/0xab0 [ 104.931675][ T2938] __alloc_pages+0x10a/0x440 [ 104.936276][ T2938] ? prep_new_page+0x110/0x110 [ 104.941060][ T2938] ? arch_stack_walk+0xee/0x140 [ 104.945933][ T2938] pte_alloc_one+0x70/0x180 [ 104.950448][ T2938] ? pfn_modify_allowed+0x2f0/0x2f0 [ 104.955770][ T2938] ? stack_trace_save+0x98/0xe0 [ 104.960736][ T2938] ? __stack_depot_save+0x34/0x480 [ 104.965870][ T2938] ? copy_mm+0x9d1/0x13a0 [ 104.970215][ T2938] ? copy_process+0x115c/0x3210 [ 104.975193][ T2938] ? kernel_clone+0x23f/0x940 [ 104.979884][ T2938] __pte_alloc+0x75/0x290 [ 104.984234][ T2938] ? __kasan_slab_alloc+0xcf/0xf0 [ 104.989276][ T2938] ? free_pgtables+0x280/0x280 [ 104.994039][ T2938] ? anon_vma_fork+0x200/0x510 [ 104.998893][ T2938] ? copy_mm+0x9d1/0x13a0 [ 105.003238][ T2938] ? copy_process+0x115c/0x3210 [ 105.008110][ T2938] ? kernel_clone+0x23f/0x940 [ 105.012791][ T2938] ? __x64_sys_clone+0x176/0x1d0 [ 105.017855][ T2938] ? do_syscall_64+0x4c/0xa0 [ 105.022634][ T2938] copy_page_range+0x2348/0x2890 [ 105.027638][ T2938] ? pfn_valid+0x1d0/0x1d0 [ 105.032074][ T2938] copy_mm+0xbe2/0x13a0 [ 105.036241][ T2938] ? copy_signal+0x600/0x600 [ 105.040833][ T2938] ? __init_rwsem+0xfc/0x1d0 [ 105.045431][ T2938] ? copy_signal+0x4cb/0x600 [ 105.050032][ T2938] copy_process+0x115c/0x3210 [ 105.054716][ T2938] ? __kasan_check_write+0x14/0x20 [ 105.059999][ T2938] ? __pidfd_prepare+0x150/0x150 [ 105.065085][ T2938] ? security_file_permission+0x83/0xa0 [ 105.070798][ T2938] kernel_clone+0x23f/0x940 [ 105.075320][ T2938] ? create_io_thread+0x130/0x130 [ 105.080350][ T2938] ? __kasan_check_write+0x14/0x20 [ 105.085465][ T2938] ? mutex_unlock+0x89/0x220 [ 105.090064][ T2938] __x64_sys_clone+0x176/0x1d0 [ 105.094926][ T2938] ? __kasan_check_write+0x14/0x20 [ 105.100152][ T2938] ? __ia32_sys_vfork+0xf0/0xf0 [ 105.105032][ T2938] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 105.111253][ T2938] x64_sys_call+0x41f/0x9a0 [ 105.115791][ T2938] do_syscall_64+0x4c/0xa0 [ 105.120233][ T2938] ? clear_bhb_loop+0x50/0xa0 [ 105.124957][ T2938] ? clear_bhb_loop+0x50/0xa0 [ 105.129639][ T2938] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 105.135821][ T2938] RIP: 0033:0x7f090142cec9 [ 105.140262][ T2938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.159883][ T2938] RSP: 002b:00007f08ffe94fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 105.168321][ T2938] RAX: ffffffffffffffda RBX: 00007f0901683fa0 RCX: 00007f090142cec9 [ 105.176558][ T2938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 105.184795][ T2938] RBP: 00007f08ffe95090 R08: 0000000000000000 R09: 0000000000000000 [ 105.192868][ T2938] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 105.200856][ T2938] R13: 00007f0901684038 R14: 00007f0901683fa0 R15: 00007ffc0a5da0c8 [ 105.209130][ T2938] [ 105.251405][ T30] audit: type=1400 audit(1760115244.437:146): avc: denied { create } for pid=2951 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 105.514525][ T2971] sock: sock_timestamping_bind_phc: sock not bind to device [ 105.544726][ T30] audit: type=1400 audit(1760115244.737:147): avc: denied { read } for pid=2961 comm="syz.0.849" dev="nsfs" ino=4026532457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 105.606567][ T30] audit: type=1400 audit(1760115244.757:148): avc: denied { open } for pid=2961 comm="syz.0.849" path="net:[4026532457]" dev="nsfs" ino=4026532457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 105.733654][ T2972] device syzkaller0 entered promiscuous mode [ 105.899357][ T3009] FAULT_INJECTION: forcing a failure. [ 105.899357][ T3009] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 105.913009][ T3009] CPU: 0 PID: 3009 Comm: syz.1.869 Not tainted syzkaller #0 [ 105.920348][ T3009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 105.930621][ T3009] Call Trace: [ 105.933938][ T3009] [ 105.936888][ T3009] __dump_stack+0x21/0x30 [ 105.941337][ T3009] dump_stack_lvl+0xee/0x150 [ 105.945948][ T3009] ? show_regs_print_info+0x20/0x20 [ 105.951267][ T3009] dump_stack+0x15/0x20 [ 105.955507][ T3009] should_fail+0x3c1/0x510 [ 105.960039][ T3009] should_fail_alloc_page+0x55/0x80 [ 105.965257][ T3009] prepare_alloc_pages+0x156/0x600 [ 105.970395][ T3009] ? __alloc_pages_bulk+0xab0/0xab0 [ 105.975619][ T3009] ? kvm_sched_clock_read+0x18/0x40 [ 105.980851][ T3009] ? sched_clock+0x9/0x10 [ 105.985314][ T3009] __alloc_pages+0x10a/0x440 [ 105.989929][ T3009] ? prep_new_page+0x110/0x110 [ 105.994716][ T3009] ? cpumask_next+0x7c/0xa0 [ 105.999241][ T3009] wp_page_copy+0x20f/0x18f0 [ 106.003858][ T3009] ? insert_page_into_pte_locked+0x310/0x310 [ 106.009865][ T3009] ? _raw_spin_trylock+0xb1/0x140 [ 106.014911][ T3009] ? __cpuidle_text_end+0xb/0xb [ 106.019870][ T3009] ? vm_normal_page+0x99/0x1f0 [ 106.024655][ T3009] do_wp_page+0x731/0xc90 [ 106.029005][ T3009] handle_pte_fault+0x73c/0x2680 [ 106.033967][ T3009] ? fault_around_bytes_set+0xc0/0xc0 [ 106.039374][ T3009] ? memcpy+0x56/0x70 [ 106.043574][ T3009] do_handle_mm_fault+0x1a6d/0x1d50 [ 106.048820][ T3009] ? numa_migrate_prep+0xd0/0xd0 [ 106.053793][ T3009] ? __this_cpu_preempt_check+0x13/0x20 [ 106.059561][ T3009] ? find_vma_from_tree+0xfd/0x110 [ 106.064722][ T3009] ? access_error+0x152/0x260 [ 106.069433][ T3009] do_user_addr_fault+0x554/0x1180 [ 106.074571][ T3009] ? do_kern_addr_fault+0x80/0x80 [ 106.079705][ T3009] ? __kasan_check_write+0x14/0x20 [ 106.084863][ T3009] ? switch_fpu_return+0x15d/0x2c0 [ 106.090016][ T3009] ? exit_to_user_mode_prepare+0xab/0xd0 [ 106.095674][ T3009] exc_page_fault+0x51/0xb0 [ 106.100207][ T3009] asm_exc_page_fault+0x27/0x30 [ 106.105182][ T3009] RIP: 0033:0x7f9e050b5ab0 [ 106.109633][ T3009] Code: c0 75 27 69 3d 15 0c ec 00 b8 0b 00 00 e8 88 a3 13 00 31 f6 bf 3c 00 00 00 31 c0 e8 0a a4 13 00 eb fe 0f 1f 84 00 00 00 00 00 <64> c7 04 25 94 ff ff ff 00 00 00 00 48 83 c4 38 c3 66 66 2e 0f 1f [ 106.129367][ T3009] RSP: 002b:00007f9e03c57ff0 EFLAGS: 00010206 [ 106.135462][ T3009] RAX: 00000000000001d4 RBX: 00007f9e05446fa0 RCX: 00007f9e051efec9 [ 106.143450][ T3009] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 106.151538][ T3009] RBP: 00007f9e03c58090 R08: 0000000000000000 R09: 0000000000000000 [ 106.159531][ T3009] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 106.167786][ T3009] R13: 00007f9e05447038 R14: 00007f9e05446fa0 R15: 00007ffde320ab98 [ 106.176394][ T3009] [ 106.217272][ T3009] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 106.505048][ T3035] device pim6reg1 entered promiscuous mode [ 106.687812][ T3052] FAULT_INJECTION: forcing a failure. [ 106.687812][ T3052] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.734054][ T3052] CPU: 1 PID: 3052 Comm: syz.1.883 Not tainted syzkaller #0 [ 106.741409][ T3052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 106.751510][ T3052] Call Trace: [ 106.754821][ T3052] [ 106.757774][ T3052] __dump_stack+0x21/0x30 [ 106.762142][ T3052] dump_stack_lvl+0xee/0x150 [ 106.766781][ T3052] ? show_regs_print_info+0x20/0x20 [ 106.772061][ T3052] dump_stack+0x15/0x20 [ 106.776334][ T3052] should_fail+0x3c1/0x510 [ 106.780823][ T3052] should_fail_usercopy+0x1a/0x20 [ 106.785868][ T3052] _copy_to_user+0x20/0x90 [ 106.790295][ T3052] simple_read_from_buffer+0xe9/0x160 [ 106.795683][ T3052] proc_fail_nth_read+0x19a/0x210 [ 106.800717][ T3052] ? proc_fault_inject_write+0x2f0/0x2f0 [ 106.806376][ T3052] ? security_file_permission+0x83/0xa0 [ 106.811927][ T3052] ? proc_fault_inject_write+0x2f0/0x2f0 [ 106.817566][ T3052] vfs_read+0x282/0xbe0 [ 106.821732][ T3052] ? kernel_read+0x1f0/0x1f0 [ 106.826324][ T3052] ? __kasan_check_write+0x14/0x20 [ 106.831524][ T3052] ? mutex_lock+0x95/0x1a0 [ 106.835944][ T3052] ? wait_for_completion_killable_timeout+0x10/0x10 [ 106.842621][ T3052] ? __fget_files+0x2c4/0x320 [ 106.847310][ T3052] ? __fdget_pos+0x2d2/0x380 [ 106.851907][ T3052] ? ksys_read+0x71/0x240 [ 106.856511][ T3052] ksys_read+0x140/0x240 [ 106.860764][ T3052] ? vfs_write+0xf70/0xf70 [ 106.865195][ T3052] ? debug_smp_processor_id+0x17/0x20 [ 106.870587][ T3052] __x64_sys_read+0x7b/0x90 [ 106.875334][ T3052] x64_sys_call+0x96d/0x9a0 [ 106.879856][ T3052] do_syscall_64+0x4c/0xa0 [ 106.884278][ T3052] ? clear_bhb_loop+0x50/0xa0 [ 106.888956][ T3052] ? clear_bhb_loop+0x50/0xa0 [ 106.893637][ T3052] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.899540][ T3052] RIP: 0033:0x7f9e051ee8dc [ 106.903960][ T3052] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 106.923669][ T3052] RSP: 002b:00007f9e03c58030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 106.932285][ T3052] RAX: ffffffffffffffda RBX: 00007f9e05446fa0 RCX: 00007f9e051ee8dc [ 106.940270][ T3052] RDX: 000000000000000f RSI: 00007f9e03c580a0 RDI: 0000000000000005 [ 106.948345][ T3052] RBP: 00007f9e03c58090 R08: 0000000000000000 R09: 0000000000000000 [ 106.956321][ T3052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.964292][ T3052] R13: 00007f9e05447038 R14: 00007f9e05446fa0 R15: 00007ffde320ab98 [ 106.972381][ T3052] [ 107.429654][ T3089] device syzkaller0 entered promiscuous mode [ 108.228359][ T3153] device sit0 left promiscuous mode [ 108.261822][ T3153] device sit0 entered promiscuous mode [ 108.559447][ T3163] device pim6reg1 entered promiscuous mode [ 110.823959][ C1] sched: RT throttling activated [ 111.002302][ T3217] device pim6reg1 entered promiscuous mode [ 111.127524][ T30] audit: type=1400 audit(1760115250.317:149): avc: denied { ioctl } for pid=3231 comm="syz.1.936" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.208998][ T3236] bond_slave_1: mtu less than device minimum [ 111.247526][ T30] audit: type=1400 audit(1760115250.437:150): avc: denied { create } for pid=3242 comm="syz.3.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 113.346995][ T3258] device veth0_vlan left promiscuous mode [ 113.393190][ T3258] device veth0_vlan entered promiscuous mode [ 113.409566][ T3260] FAULT_INJECTION: forcing a failure. [ 113.409566][ T3260] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.423460][ T3260] CPU: 1 PID: 3260 Comm: syz.2.945 Not tainted syzkaller #0 [ 113.431244][ T3260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 113.441332][ T3260] Call Trace: [ 113.444630][ T3260] [ 113.447577][ T3260] __dump_stack+0x21/0x30 [ 113.451930][ T3260] dump_stack_lvl+0xee/0x150 [ 113.456555][ T3260] ? show_regs_print_info+0x20/0x20 [ 113.461780][ T3260] ? bpf_bprintf_cleanup+0x9f/0xc0 [ 113.466917][ T3260] ? bpf_trace_printk+0x120/0x250 [ 113.471986][ T3260] dump_stack+0x15/0x20 [ 113.476258][ T3260] should_fail+0x3c1/0x510 [ 113.480696][ T3260] should_fail_usercopy+0x1a/0x20 [ 113.485746][ T3260] _copy_from_user+0x20/0xd0 [ 113.490704][ T3260] __sys_bpf+0x233/0x730 [ 113.495156][ T3260] ? bpf_link_show_fdinfo+0x310/0x310 [ 113.500558][ T3260] ? bpf_trace_run2+0xb5/0x1b0 [ 113.505346][ T3260] ? __bpf_trace_sys_enter+0x62/0x70 [ 113.510652][ T3260] __x64_sys_bpf+0x7c/0x90 [ 113.515129][ T3260] x64_sys_call+0x4b9/0x9a0 [ 113.519651][ T3260] do_syscall_64+0x4c/0xa0 [ 113.524094][ T3260] ? clear_bhb_loop+0x50/0xa0 [ 113.528794][ T3260] ? clear_bhb_loop+0x50/0xa0 [ 113.533497][ T3260] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 113.539415][ T3260] RIP: 0033:0x7f36d9611ec9 [ 113.543863][ T3260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.563501][ T3260] RSP: 002b:00007f36d807a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 113.571946][ T3260] RAX: ffffffffffffffda RBX: 00007f36d9868fa0 RCX: 00007f36d9611ec9 [ 113.579976][ T3260] RDX: 0000000000000048 RSI: 0000200000000040 RDI: 000000000000000a [ 113.587975][ T3260] RBP: 00007f36d807a090 R08: 0000000000000000 R09: 0000000000000000 [ 113.595968][ T3260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.604008][ T3260] R13: 00007f36d9869038 R14: 00007f36d9868fa0 R15: 00007ffec1a962b8 [ 113.612064][ T3260] [ 113.764499][ T3275] device pim6reg1 entered promiscuous mode [ 113.880220][ T3277] bond_slave_1: mtu less than device minimum [ 114.366010][ T3314] FAULT_INJECTION: forcing a failure. [ 114.366010][ T3314] name failslab, interval 1, probability 0, space 0, times 0 [ 114.428032][ T3314] CPU: 1 PID: 3314 Comm: syz.3.962 Not tainted syzkaller #0 [ 114.435520][ T3314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 114.445615][ T3314] Call Trace: [ 114.449004][ T3314] [ 114.451950][ T3314] __dump_stack+0x21/0x30 [ 114.456304][ T3314] dump_stack_lvl+0xee/0x150 [ 114.461071][ T3314] ? show_regs_print_info+0x20/0x20 [ 114.466296][ T3314] ? kasan_set_track+0x5b/0x70 [ 114.471075][ T3314] ? kasan_set_free_info+0x23/0x40 [ 114.476200][ T3314] ? ____kasan_slab_free+0x125/0x160 [ 114.481595][ T3314] ? __kasan_slab_free+0x11/0x20 [ 114.486555][ T3314] ? slab_free_freelist_hook+0xc2/0x190 [ 114.492125][ T3314] dump_stack+0x15/0x20 [ 114.496301][ T3314] should_fail+0x3c1/0x510 [ 114.500768][ T3314] __should_failslab+0xa4/0xe0 [ 114.505552][ T3314] should_failslab+0x9/0x20 [ 114.510102][ T3314] slab_pre_alloc_hook+0x3b/0xe0 [ 114.515094][ T3314] __kmalloc+0x6d/0x2c0 [ 114.519266][ T3314] ? bpf_test_init+0x100/0x1c0 [ 114.524100][ T3314] bpf_test_init+0x100/0x1c0 [ 114.528714][ T3314] bpf_prog_test_run_skb+0x193/0x1150 [ 114.534112][ T3314] ? __kasan_check_write+0x14/0x20 [ 114.539243][ T3314] ? fput_many+0x15a/0x1a0 [ 114.543674][ T3314] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 114.549593][ T3314] bpf_prog_test_run+0x3d5/0x620 [ 114.554556][ T3314] ? bpf_prog_query+0x230/0x230 [ 114.559441][ T3314] ? selinux_bpf+0xce/0xf0 [ 114.563901][ T3314] ? security_bpf+0x82/0xa0 [ 114.568423][ T3314] __sys_bpf+0x52c/0x730 [ 114.572681][ T3314] ? bpf_link_show_fdinfo+0x310/0x310 [ 114.578179][ T3314] ? debug_smp_processor_id+0x17/0x20 [ 114.583657][ T3314] __x64_sys_bpf+0x7c/0x90 [ 114.588094][ T3314] x64_sys_call+0x4b9/0x9a0 [ 114.592613][ T3314] do_syscall_64+0x4c/0xa0 [ 114.597045][ T3314] ? clear_bhb_loop+0x50/0xa0 [ 114.601734][ T3314] ? clear_bhb_loop+0x50/0xa0 [ 114.606423][ T3314] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 114.612346][ T3314] RIP: 0033:0x7f7813effec9 [ 114.616948][ T3314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.636698][ T3314] RSP: 002b:00007f7812947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 114.645218][ T3314] RAX: ffffffffffffffda RBX: 00007f7814157090 RCX: 00007f7813effec9 [ 114.653380][ T3314] RDX: 0000000000000048 RSI: 0000200000000040 RDI: 000000000000000a [ 114.661494][ T3314] RBP: 00007f7812947090 R08: 0000000000000000 R09: 0000000000000000 [ 114.669582][ T3314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.677657][ T3314] R13: 00007f7814157128 R14: 00007f7814157090 R15: 00007ffef24b4eb8 [ 114.685744][ T3314] [ 116.268594][ T3370] device pim6reg1 entered promiscuous mode [ 116.513037][ T3375] FAULT_INJECTION: forcing a failure. [ 116.513037][ T3375] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.606145][ T3375] CPU: 0 PID: 3375 Comm: syz.0.983 Not tainted syzkaller #0 [ 116.613949][ T3375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 116.624179][ T3375] Call Trace: [ 116.627476][ T3375] [ 116.630420][ T3375] __dump_stack+0x21/0x30 [ 116.634793][ T3375] dump_stack_lvl+0xee/0x150 [ 116.639674][ T3375] ? show_regs_print_info+0x20/0x20 [ 116.644913][ T3375] dump_stack+0x15/0x20 [ 116.649194][ T3375] should_fail+0x3c1/0x510 [ 116.653724][ T3375] should_fail_usercopy+0x1a/0x20 [ 116.658774][ T3375] _copy_from_user+0x20/0xd0 [ 116.663404][ T3375] bpf_test_init+0x13d/0x1c0 [ 116.668019][ T3375] bpf_prog_test_run_skb+0x193/0x1150 [ 116.673501][ T3375] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 116.679680][ T3375] ? __kasan_check_write+0x14/0x20 [ 116.684824][ T3375] ? fput_many+0x15a/0x1a0 [ 116.689384][ T3375] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 116.695605][ T3375] bpf_prog_test_run+0x3d5/0x620 [ 116.700575][ T3375] ? bpf_prog_query+0x230/0x230 [ 116.705578][ T3375] ? selinux_bpf+0xce/0xf0 [ 116.710111][ T3375] ? security_bpf+0x82/0xa0 [ 116.714639][ T3375] __sys_bpf+0x52c/0x730 [ 116.718898][ T3375] ? bpf_link_show_fdinfo+0x310/0x310 [ 116.724641][ T3375] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 116.730911][ T3375] __x64_sys_bpf+0x7c/0x90 [ 116.735354][ T3375] x64_sys_call+0x4b9/0x9a0 [ 116.739882][ T3375] do_syscall_64+0x4c/0xa0 [ 116.744317][ T3375] ? clear_bhb_loop+0x50/0xa0 [ 116.749011][ T3375] ? clear_bhb_loop+0x50/0xa0 [ 116.753899][ T3375] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 116.760076][ T3375] RIP: 0033:0x7f8d382dbec9 [ 116.764608][ T3375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.784324][ T3375] RSP: 002b:00007f8d36d44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 116.792772][ T3375] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 116.800763][ T3375] RDX: 0000000000000048 RSI: 0000200000000040 RDI: 000000000000000a [ 116.808755][ T3375] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 116.816872][ T3375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.824951][ T3375] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 116.832952][ T3375] [ 116.977691][ T3378] device sit0 entered promiscuous mode [ 120.972107][ T3534] device pim6reg1 entered promiscuous mode [ 124.948568][ T3600] device pim6reg1 entered promiscuous mode [ 125.442769][ T3624] device pim6reg1 entered promiscuous mode [ 127.618002][ T3661] device pim6reg1 entered promiscuous mode [ 129.299313][ T3705] device pim6reg1 entered promiscuous mode [ 129.453131][ T3712] device pim6reg1 entered promiscuous mode [ 130.824322][ T3750] device sit0 left promiscuous mode [ 131.095169][ T3752] device pim6reg1 entered promiscuous mode [ 131.911771][ T3786] device pim6reg1 entered promiscuous mode [ 131.974267][ T30] audit: type=1400 audit(1760115271.167:151): avc: denied { write } for pid=3787 comm="syz.3.1117" name="cgroup.subtree_control" dev="cgroup2" ino=265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.107123][ T30] audit: type=1400 audit(1760115271.187:152): avc: denied { open } for pid=3787 comm="syz.3.1117" path="" dev="cgroup2" ino=265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.251362][ T30] audit: type=1400 audit(1760115271.187:153): avc: denied { ioctl } for pid=3787 comm="syz.3.1117" path="" dev="cgroup2" ino=265 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 133.207542][ T3838] device pim6reg1 entered promiscuous mode [ 134.068728][ T3887] device pim6reg1 entered promiscuous mode [ 135.214763][ T3942] device pim6reg1 entered promiscuous mode [ 135.712692][ T3970] ÿÿÿÿÿÿ: renamed from vlan1 [ 135.934901][ T3992] device pim6reg1 entered promiscuous mode [ 137.601207][ T4034] device pim6reg1 entered promiscuous mode [ 138.976067][ T4059] IPv6: pim6reg1: Disabled Multicast RS [ 139.061817][ T30] audit: type=1400 audit(1760115278.247:154): avc: denied { create } for pid=4052 comm="syz.0.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 140.085103][ T4085] device wg2 left promiscuous mode [ 142.645151][ T4195] FAULT_INJECTION: forcing a failure. [ 142.645151][ T4195] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.659399][ T4195] CPU: 0 PID: 4195 Comm: syz.1.1235 Not tainted syzkaller #0 [ 142.666936][ T4195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 142.677053][ T4195] Call Trace: [ 142.680394][ T4195] [ 142.683483][ T4195] __dump_stack+0x21/0x30 [ 142.687972][ T4195] dump_stack_lvl+0xee/0x150 [ 142.692662][ T4195] ? show_regs_print_info+0x20/0x20 [ 142.698205][ T4195] ? __stack_depot_save+0x34/0x480 [ 142.703396][ T4195] dump_stack+0x15/0x20 [ 142.707595][ T4195] should_fail+0x3c1/0x510 [ 142.712067][ T4195] should_fail_usercopy+0x1a/0x20 [ 142.717168][ T4195] _copy_from_user+0x20/0xd0 [ 142.721804][ T4195] __copy_msghdr_from_user+0xaf/0x5e0 [ 142.727345][ T4195] ? _kstrtoull+0x3c0/0x4d0 [ 142.732027][ T4195] ? __ia32_sys_shutdown+0x1e0/0x1e0 [ 142.737733][ T4195] ? kstrtouint_from_user+0x1a0/0x200 [ 142.743420][ T4195] ___sys_sendmsg+0x156/0x260 [ 142.748410][ T4195] ? __sys_sendmsg+0x250/0x250 [ 142.753248][ T4195] ? __fdget+0x1a1/0x230 [ 142.757540][ T4195] __x64_sys_sendmsg+0x1e2/0x2a0 [ 142.762706][ T4195] ? ___sys_sendmsg+0x260/0x260 [ 142.767612][ T4195] ? ksys_write+0x1eb/0x240 [ 142.772270][ T4195] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 142.778413][ T4195] x64_sys_call+0x4b/0x9a0 [ 142.782967][ T4195] do_syscall_64+0x4c/0xa0 [ 142.787645][ T4195] ? clear_bhb_loop+0x50/0xa0 [ 142.792530][ T4195] ? clear_bhb_loop+0x50/0xa0 [ 142.797236][ T4195] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 142.803160][ T4195] RIP: 0033:0x7f9e051efec9 [ 142.807599][ T4195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.827242][ T4195] RSP: 002b:00007f9e03c58038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.835699][ T4195] RAX: ffffffffffffffda RBX: 00007f9e05446fa0 RCX: 00007f9e051efec9 [ 142.843703][ T4195] RDX: 0000000004040086 RSI: 0000200000000440 RDI: 0000000000000003 [ 142.851788][ T4195] RBP: 00007f9e03c58090 R08: 0000000000000000 R09: 0000000000000000 [ 142.859883][ T4195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.867914][ T4195] R13: 00007f9e05447038 R14: 00007f9e05446fa0 R15: 00007ffde320ab98 [ 142.876148][ T4195] [ 144.773368][ T4234] FAULT_INJECTION: forcing a failure. [ 144.773368][ T4234] name failslab, interval 1, probability 0, space 0, times 0 [ 144.786495][ T4234] CPU: 1 PID: 4234 Comm: syz.0.1247 Not tainted syzkaller #0 [ 144.793931][ T4234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 144.804118][ T4234] Call Trace: [ 144.807430][ T4234] [ 144.810406][ T4234] __dump_stack+0x21/0x30 [ 144.814832][ T4234] dump_stack_lvl+0xee/0x150 [ 144.819704][ T4234] ? show_regs_print_info+0x20/0x20 [ 144.825065][ T4234] dump_stack+0x15/0x20 [ 144.829312][ T4234] should_fail+0x3c1/0x510 [ 144.833819][ T4234] __should_failslab+0xa4/0xe0 [ 144.838670][ T4234] should_failslab+0x9/0x20 [ 144.843250][ T4234] slab_pre_alloc_hook+0x3b/0xe0 [ 144.848238][ T4234] ? __alloc_skb+0xe0/0x740 [ 144.852806][ T4234] kmem_cache_alloc+0x44/0x260 [ 144.857666][ T4234] __alloc_skb+0xe0/0x740 [ 144.862037][ T4234] alloc_skb_with_frags+0xa8/0x620 [ 144.867177][ T4234] ? memcpy+0x56/0x70 [ 144.871182][ T4234] sock_alloc_send_pskb+0x853/0x980 [ 144.876403][ T4234] ? sock_kzfree_s+0x60/0x60 [ 144.881128][ T4234] ? __kasan_check_write+0x14/0x20 [ 144.886264][ T4234] ? _raw_spin_lock+0x8e/0xe0 [ 144.891069][ T4234] ? _raw_spin_trylock_bh+0x130/0x130 [ 144.896689][ T4234] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 144.903028][ T4234] unix_dgram_sendmsg+0x5ea/0x1880 [ 144.908190][ T4234] ? unix_dgram_poll+0x6b0/0x6b0 [ 144.913205][ T4234] ? security_socket_sendmsg+0x82/0xa0 [ 144.918695][ T4234] ? unix_dgram_poll+0x6b0/0x6b0 [ 144.923672][ T4234] ____sys_sendmsg+0x5a2/0x8c0 [ 144.928456][ T4234] ? __sys_sendmsg_sock+0x40/0x40 [ 144.933505][ T4234] ? kstrtouint_from_user+0x1a0/0x200 [ 144.938910][ T4234] ? import_iovec+0x7c/0xb0 [ 144.943530][ T4234] ___sys_sendmsg+0x1f0/0x260 [ 144.948423][ T4234] ? __sys_sendmsg+0x250/0x250 [ 144.953243][ T4234] ? __fdget+0x1a1/0x230 [ 144.957580][ T4234] __x64_sys_sendmsg+0x1e2/0x2a0 [ 144.962573][ T4234] ? ___sys_sendmsg+0x260/0x260 [ 144.967467][ T4234] ? ksys_write+0x1eb/0x240 [ 144.972006][ T4234] ? __bpf_trace_sys_enter+0x62/0x70 [ 144.977340][ T4234] ? trace_sys_enter+0x3d/0x50 [ 144.982127][ T4234] x64_sys_call+0x4b/0x9a0 [ 144.986578][ T4234] do_syscall_64+0x4c/0xa0 [ 144.991012][ T4234] ? clear_bhb_loop+0x50/0xa0 [ 144.995821][ T4234] ? clear_bhb_loop+0x50/0xa0 [ 145.000519][ T4234] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 145.006541][ T4234] RIP: 0033:0x7f8d382dbec9 [ 145.010973][ T4234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.030612][ T4234] RSP: 002b:00007f8d36d44038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.039260][ T4234] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 145.047261][ T4234] RDX: 0000000004040086 RSI: 0000200000000440 RDI: 0000000000000003 [ 145.055334][ T4234] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 145.063460][ T4234] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.071484][ T4234] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 145.079610][ T4234] [ 146.034874][ T4270] FAULT_INJECTION: forcing a failure. [ 146.034874][ T4270] name failslab, interval 1, probability 0, space 0, times 0 [ 146.074792][ T4270] CPU: 1 PID: 4270 Comm: syz.0.1261 Not tainted syzkaller #0 [ 146.082233][ T4270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 146.092324][ T4270] Call Trace: [ 146.095630][ T4270] [ 146.098575][ T4270] __dump_stack+0x21/0x30 [ 146.102935][ T4270] dump_stack_lvl+0xee/0x150 [ 146.107545][ T4270] ? show_regs_print_info+0x20/0x20 [ 146.112821][ T4270] dump_stack+0x15/0x20 [ 146.117004][ T4270] should_fail+0x3c1/0x510 [ 146.121439][ T4270] ? alloc_skb_with_frags+0xa8/0x620 [ 146.126725][ T4270] __should_failslab+0xa4/0xe0 [ 146.131517][ T4270] should_failslab+0x9/0x20 [ 146.136014][ T4270] slab_pre_alloc_hook+0x3b/0xe0 [ 146.140954][ T4270] ? alloc_skb_with_frags+0xa8/0x620 [ 146.146235][ T4270] ? alloc_skb_with_frags+0xa8/0x620 [ 146.151526][ T4270] __kmalloc_track_caller+0x6c/0x2c0 [ 146.156813][ T4270] ? alloc_skb_with_frags+0xa8/0x620 [ 146.162105][ T4270] ? alloc_skb_with_frags+0xa8/0x620 [ 146.167394][ T4270] __alloc_skb+0x21a/0x740 [ 146.171815][ T4270] alloc_skb_with_frags+0xa8/0x620 [ 146.176926][ T4270] ? memcpy+0x56/0x70 [ 146.180905][ T4270] sock_alloc_send_pskb+0x853/0x980 [ 146.186118][ T4270] ? sock_kzfree_s+0x60/0x60 [ 146.190724][ T4270] ? __kasan_check_write+0x14/0x20 [ 146.195836][ T4270] ? _raw_spin_lock+0x8e/0xe0 [ 146.200510][ T4270] ? _raw_spin_trylock_bh+0x130/0x130 [ 146.205890][ T4270] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 146.212141][ T4270] unix_dgram_sendmsg+0x5ea/0x1880 [ 146.217259][ T4270] ? unix_dgram_poll+0x6b0/0x6b0 [ 146.222197][ T4270] ? security_socket_sendmsg+0x82/0xa0 [ 146.227659][ T4270] ? unix_dgram_poll+0x6b0/0x6b0 [ 146.232595][ T4270] ____sys_sendmsg+0x5a2/0x8c0 [ 146.237367][ T4270] ? __sys_sendmsg_sock+0x40/0x40 [ 146.242460][ T4270] ? kstrtouint_from_user+0x1a0/0x200 [ 146.247868][ T4270] ? import_iovec+0x7c/0xb0 [ 146.252387][ T4270] ___sys_sendmsg+0x1f0/0x260 [ 146.257091][ T4270] ? __sys_sendmsg+0x250/0x250 [ 146.261965][ T4270] ? __fdget+0x1a1/0x230 [ 146.266261][ T4270] __x64_sys_sendmsg+0x1e2/0x2a0 [ 146.271278][ T4270] ? ___sys_sendmsg+0x260/0x260 [ 146.276275][ T4270] ? ksys_write+0x1eb/0x240 [ 146.280833][ T4270] ? __bpf_trace_sys_enter+0x62/0x70 [ 146.286174][ T4270] ? trace_sys_enter+0x3d/0x50 [ 146.290976][ T4270] x64_sys_call+0x4b/0x9a0 [ 146.295413][ T4270] do_syscall_64+0x4c/0xa0 [ 146.299881][ T4270] ? clear_bhb_loop+0x50/0xa0 [ 146.304572][ T4270] ? clear_bhb_loop+0x50/0xa0 [ 146.309283][ T4270] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 146.315197][ T4270] RIP: 0033:0x7f8d382dbec9 [ 146.319628][ T4270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.339252][ T4270] RSP: 002b:00007f8d36d44038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.347792][ T4270] RAX: ffffffffffffffda RBX: 00007f8d38532fa0 RCX: 00007f8d382dbec9 [ 146.355868][ T4270] RDX: 0000000004040086 RSI: 0000200000000440 RDI: 0000000000000003 [ 146.363840][ T4270] RBP: 00007f8d36d44090 R08: 0000000000000000 R09: 0000000000000000 [ 146.371816][ T4270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.379811][ T4270] R13: 00007f8d38533038 R14: 00007f8d38532fa0 R15: 00007ffd08ccc418 [ 146.387800][ T4270] [ 146.894676][ T4281] bond_slave_1: mtu less than device minimum [ 147.286942][ T30] audit: type=1400 audit(1760115286.477:155): avc: denied { create } for pid=4304 comm="syz.3.1272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 148.353582][ T4334] syz.2.1281[4334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.027155][ T30] audit: type=1400 audit(1760115288.217:156): avc: denied { create } for pid=4361 comm="syz.0.1288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 150.224070][ T4390] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.241384][ T4390] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.262159][ T4390] device bridge_slave_0 entered promiscuous mode [ 150.307897][ T4390] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.345091][ T4390] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.352963][ T4390] device bridge_slave_1 entered promiscuous mode [ 150.929332][ T30] audit: type=1400 audit(1760115290.117:157): avc: denied { create } for pid=4390 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.024009][ T30] audit: type=1400 audit(1760115290.187:158): avc: denied { write } for pid=4390 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.209081][ T4390] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.216323][ T4390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.223660][ T4390] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.230761][ T4390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.304903][ T30] audit: type=1400 audit(1760115290.187:159): avc: denied { read } for pid=4390 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.411340][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.441628][ T335] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.597609][ T4456] device syzkaller0 entered promiscuous mode [ 151.777657][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.796019][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.840966][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.871132][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.910675][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.917852][ T335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.931002][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.945248][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.966403][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.973510][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.017795][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.081465][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.125950][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.176841][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.202278][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.227122][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.250668][ T4390] device veth0_vlan entered promiscuous mode [ 152.257866][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.277427][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.307369][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.326157][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.334259][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.352594][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.403644][ T4390] device veth1_macvtap entered promiscuous mode [ 152.426843][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.476265][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.490077][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.502350][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.511368][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.069402][ T4581] device syzkaller0 entered promiscuous mode [ 158.167385][ T4587] device pim6reg1 entered promiscuous mode [ 159.109552][ T4590] device sit0 entered promiscuous mode [ 159.777971][ T4608] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.560943][ T30] audit: type=1400 audit(1760115299.747:160): avc: denied { create } for pid=4621 comm="syz.0.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 160.586695][ T4610] syz.2.1357 (4610) used greatest stack depth: 21744 bytes left [ 161.377773][ T4637] device sit0 left promiscuous mode [ 161.483748][ T4640] syz.5.1365 (4640) used obsolete PPPIOCDETACH ioctl [ 161.492759][ T4642] device sit0 entered promiscuous mode [ 162.839287][ T279] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 162.851208][ T279] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 162.859644][ T279] CPU: 0 PID: 279 Comm: syz-executor Not tainted syzkaller #0 [ 162.867546][ T279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 162.877618][ T279] RIP: 0010:__rb_erase_color+0x25f/0xaf0 [ 162.883379][ T279] Code: 8b 4d c0 80 3c 01 00 74 09 48 8b 7d c8 e8 c9 c3 3a ff 4d 89 66 10 4c 89 33 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 e7 e8 a3 c3 3a ff 4c 89 f0 48 83 c8 01 49 [ 162.903193][ T279] RSP: 0018:ffffc900009e76c0 EFLAGS: 00010246 [ 162.909283][ T279] RAX: 0000000000000000 RBX: ffff88810c4cd3d8 RCX: dffffc0000000000 [ 162.917295][ T279] RDX: ffffffff819b0560 RSI: 1ffff110219909e8 RDI: ffff888125800870 [ 162.925279][ T279] RBP: ffffc900009e7720 R08: dffffc0000000000 R09: ffffed10219909ec [ 162.933266][ T279] R10: ffffed10219909ec R11: 1ffff110219909eb R12: 0000000000000000 [ 162.941244][ T279] R13: ffff88810c4cd3d0 R14: ffff888125800870 R15: 1ffff11021899a7a [ 162.949226][ T279] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 162.958348][ T279] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.964944][ T279] CR2: 0000000100000000 CR3: 000000011e8ec000 CR4: 00000000003506b0 [ 162.972934][ T279] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 162.980913][ T279] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 162.988899][ T279] Call Trace: [ 162.992181][ T279] [ 162.995134][ T279] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 163.001572][ T279] vma_interval_tree_remove+0xadf/0xb00 [ 163.007128][ T279] unlink_file_vma+0xda/0xf0 [ 163.011732][ T279] free_pgtables+0x139/0x280 [ 163.016332][ T279] exit_mmap+0x407/0x860 [ 163.020580][ T279] ? vm_brk+0x30/0x30 [ 163.024596][ T279] ? mutex_unlock+0x89/0x220 [ 163.029214][ T279] ? uprobe_clear_state+0x2c1/0x320 [ 163.034438][ T279] __mmput+0x93/0x320 [ 163.038435][ T279] ? mmput+0x48/0x150 [ 163.042425][ T279] mmput+0x50/0x150 [ 163.046242][ T279] do_exit+0x9d2/0x27a0 [ 163.050408][ T279] ? __kasan_check_write+0x14/0x20 [ 163.055550][ T279] ? put_task_struct+0x90/0x90 [ 163.060506][ T279] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 163.066100][ T279] ? _raw_spin_lock+0xe0/0xe0 [ 163.070804][ T279] ? __kasan_check_write+0x14/0x20 [ 163.075942][ T279] ? _raw_spin_lock_irq+0x8f/0xe0 [ 163.080981][ T279] do_group_exit+0x141/0x310 [ 163.085839][ T279] ? __kasan_check_write+0x14/0x20 [ 163.091043][ T279] get_signal+0x66a/0x1480 [ 163.095770][ T279] arch_do_signal_or_restart+0xc1/0x10f0 [ 163.101511][ T279] ? kernel_waitid+0x370/0x370 [ 163.106284][ T279] ? get_sigframe_size+0x10/0x10 [ 163.111225][ T279] ? kernel_wait+0x160/0x160 [ 163.115827][ T279] exit_to_user_mode_loop+0xa7/0xe0 [ 163.121035][ T279] exit_to_user_mode_prepare+0x87/0xd0 [ 163.126495][ T279] syscall_exit_to_user_mode+0x1a/0x30 [ 163.131998][ T279] do_syscall_64+0x58/0xa0 [ 163.136455][ T279] ? clear_bhb_loop+0x50/0xa0 [ 163.141246][ T279] ? clear_bhb_loop+0x50/0xa0 [ 163.145925][ T279] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.151824][ T279] RIP: 0033:0x7f7813ef5fd3 [ 163.156265][ T279] Code: Unable to access opcode bytes at RIP 0x7f7813ef5fa9. [ 163.163627][ T279] RSP: 002b:00007ffef24b5408 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 163.172055][ T279] RAX: fffffffffffffe00 RBX: 000000000000011a RCX: 00007f7813ef5fd3 [ 163.180037][ T279] RDX: 0000000040000000 RSI: 00007ffef24b541c RDI: 00000000ffffffff [ 163.188037][ T279] RBP: 00007ffef24b541c R08: 0000000000000000 R09: 0000000000000000 [ 163.196196][ T279] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 163.204270][ T279] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 163.212263][ T279] [ 163.215297][ T279] Modules linked in: [ 163.246004][ T30] audit: type=1400 audit(1760115302.417:161): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 163.251702][ T279] ---[ end trace aedc9792a9cd44f8 ]--- [ 163.283713][ T279] RIP: 0010:__rb_erase_color+0x25f/0xaf0 [ 163.300027][ T279] Code: 8b 4d c0 80 3c 01 00 74 09 48 8b 7d c8 e8 c9 c3 3a ff 4d 89 66 10 4c 89 33 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 e7 e8 a3 c3 3a ff 4c 89 f0 48 83 c8 01 49 [ 163.340181][ T30] audit: type=1400 audit(1760115302.417:162): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 163.361863][ T279] RSP: 0018:ffffc900009e76c0 EFLAGS: 00010246 [ 163.371919][ T279] RAX: 0000000000000000 RBX: ffff88810c4cd3d8 RCX: dffffc0000000000 [ 163.390510][ T279] RDX: ffffffff819b0560 RSI: 1ffff110219909e8 RDI: ffff888125800870 [ 163.401869][ T30] audit: type=1400 audit(1760115302.417:163): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 163.425184][ T279] RBP: ffffc900009e7720 R08: dffffc0000000000 R09: ffffed10219909ec [ 163.433226][ T279] R10: ffffed10219909ec R11: 1ffff110219909eb R12: 0000000000000000 [ 163.461813][ T279] R13: ffff88810c4cd3d0 R14: ffff888125800870 R15: 1ffff11021899a7a [ 163.471949][ T30] audit: type=1400 audit(1760115302.417:164): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 163.502981][ T279] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 163.512408][ T279] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.525080][ T279] CR2: 0000000100000000 CR3: 0000000186e0e000 CR4: 00000000003506a0 [ 163.536676][ T30] audit: type=1400 audit(1760115302.417:165): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 163.567459][ T279] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 163.588417][ T279] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 163.598527][ T30] audit: type=1400 audit(1760115302.417:166): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 163.614013][ T279] Kernel panic - not syncing: Fatal exception [ 163.627886][ T279] Kernel Offset: disabled [ 163.632336][ T279] Rebooting in 86400 seconds..