last executing test programs: 10.360396717s ago: executing program 4 (id=1880): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x9ae0067}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f0000000000)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8983, &(0x7f0000000080)) 8.68415913s ago: executing program 4 (id=1881): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x9ae0067}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f0000000000)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8983, &(0x7f0000000080)) 8.125970035s ago: executing program 0 (id=1885): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000003540)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf020000f8ffffffb7030000371f18281c68fbd5080000", @ANYRESHEX=r0, @ANYRES32=r1, @ANYRESHEX=r1, @ANYBLOB="1780d17a60ba6d4873192ab27118cbf4670fc19e5c56487722e048314bad4a4ec58931cc7f83e9a0222cb3fb70e224c5a2b37ec9b35e17c3504927bcd98b446f43490c101b346b5318d2070a5652803e265272c46d3408058d6d344825f8f44551bcb88a1a805518e18efcaf6d8d89fe8428ba1e3b089d64d68f18e9d4efed7142fac82ea8bb762d1396e97b35dd08c775065a6e0de25309894ec9fc8949069fdcf562dd7155a01e02a1d7ff5596e636b641778dbef7b99aaa29b7f38ae1c7c99589002fd8d8d0fc141ecabf65f6f5d120c20902386c5ed0da9daa9de18b1e8464002df7a8ba57dfdcf2a26ef92a0e95ea88c6863caecc0aada710c3759fb4de71ee6148972c191a26c7e471861e911299306be56dde0d505c922de5b0edb27627832dfc3282c48e74eb7501600a46287d718abbb345c7c1b96020118ca9b14904853418019c8607468c6c11a22d62f4a84cc525e602d5b2f44beaed3e12f01bb82e12f6203ddda6086c54abc9b66e12bf471b56db931accf5a9574c24140ccccbcc4fe9008f87f52959c58e19d0153ea40458945f3dbc1627f61d6f3f3c568bf5f48e29be5bb9d9b56247cbde0b1254b9fd2665e39a427fef2e69c64269277b771c012cf70b3851494f757237c600d758eac92686bfae08e4aaac4eb361acb608f9a01e162297694ad31d68f56b642d984354bfdeca47d2504709405f6c9e2f1c79135fd9985b7248a52898d9a686d047a1bbf326d803873c415964ae09ec046720d373883408cfc0f73153ff5f1ad70cc6d52de9caf9be554c364e917060621355e2bd697bddc2ab9c5ee3029e023c4b5e554b9ffca71a1e8d237fd9b44c7a757ac779cd6f4d69b4ff86519da0591304349cf0149bd9c5333df8a8a5c72e48d9ae80499502471752d83f51159e1a5e3f5987b01474c8cb91d4e82f0074c2bf7b7ddd68b8fb5ec7614647eaaa6dc4d3506410718741e538b2240decded753cb67aba4323a3d35946f0ee062394962243843d1211871e2fcedc19ece25e12cbb2922bd6268ae006a2c20b813d0a6b1fc0a4123fb21c6147fe94a7428465fd646a354709306d2569333059b0098b379a1701b5948d193cbf7d517a60601bf5aa4da0cc770220bdfe704e36d6b9512df1ee37fd739be7ee740a9d6b1f7bb2f79a0054bead9db1e6c36858b6abb60d483b67c732bada6ec77b816cde202fea99d6bc7e5aae0603403eca4a7dbf904ae48b8802edc5775fff212f729eafc52feaa9f3c82a626acc8e0a087ec9d19ba3171e092dd34b561979ece1f9964ac62b7cc7d53e8a54dd5fb769d7e861fd31c3f86b3db34abf05fd9383c6d6ab39b96732332e510ab2cc863d4ff04a8cd653902eb60983278f41c3bccbd8a9967a6f1521a7863dc472ab578af9e1214b7bc3d641e82461e164c8c260ab943e18300deafb1c350c43f4a60046057fed979ddee89c8fec21b7072c0fddd8ee47d541072d0797a78c805236e57537affbac25355b420075be206678e392d77514fb78ad38a7e444c7cc22cf99c482f13fa1dba381b9c17cf21c4fe38b5b6c7a8cd309254397b0987c414e6a0ccc57b40530e3b66adb28a6f2e067e53e8690cbc659e0c4c040e638f8df4b1855fcaecd04c75214ae46e0b014fd788e31543be633289fbfdbcd0731cdd3c8900019346e83e26872b3c6c18f7c8636d73b54fc1e74aa51d2f22498d0c05ad7960ac43ed3bf4bb503bef8727668101c0c7a128073dfd50722d684bc40f187b0ef663531e95c9ea7d450cb05ad1eb8d5c9e7d444172fb44b83000249a002486cf47ebee6b008acc2d6da28302276136c68b463c137b0cc557b541542fa9664dabb0f5924c9dc5df8d5ad5f5b2bd4ae91d945054403b9d88e8358170492918456e158fa3599709628830858689857077e4f20d1b32798822641a0f623f6b40b5cbd08f49eacc44cec945cddbeb24e00ce5796cc39a92e6590ffac1528d96369f288933d06e002ad0331f2c23f2e267c6b22f6da073c281443151c3847456ec29b3a6504bc949ceeee9d080734ce7478ae37578baaa13ca402531c9a734fea2a9c3a276a2f368c243aacc78dacabce85d237852be3a1626f00d4fe68ec3aa0ca8ad88a742b0f4da170ba49e49dda243cedda5953172b8f9764d341289044277386357151bc2c792ce61f7b7b4ffceab15e5a880271beca95bd6b32662a191d56813d38dfe2a604641bb4971ff5aa1a2ec62215a69e67cb21de6046cd1e0754d598f04749f9644ef6755f35ac64d5404b6683f65d2951f48e63b1a094037e249d74dc4bad8e95365190bf36610ede20d245adcb376c8ae1d2d672155419abf4754b42a037b3dcde6c3555539aec41bc8ad6f9c9e2e62b7aa21bda6b4a4bd9d706f6ea593bf4f789cb46ee03c7d4deddb54961bea61685d17f497796042234c8afa11fc2e2aaf3af3fafd2206a7d3e45317620420fdab0b835e5907cf90afdadb6a57b09ae382423f8f878c473bf1bdf1901281948bc3cc66a6e27dd614c7741266bbdfcccedf39db1ab0de81a189a12a81cca5e4ab18a6d7020c6caffd834045c0057c247592eb6e634f9104625128b83bea149354a05368833f0cbc9e67a566b105de3051cd399b48e7d081b1dd91cf1f441c60131dda8561629aab8ac771ee04dbef0eacbe838b4871074877e3bae57038848b457b4c67e025d14a1b524212b78ba887636c5bfbbaf347afaf169072049e9e4898cc910d2260de3d6e303464f2c6b50bb3bd0511422a1f2ee52a4426f6dfe68a86cd6aaa163c9044568cb02d47944be6bbf0b147e4386543a610fe38afdb1de1a89773d586e1573100692571ea4e022daa307c797389293beebcd2ccbed11e63ca5022b60111ccbe99ff7631487d3c353bdb0f95af74d066a6953bc1f9ae45c2424799e3efe5f104b26b31d5292375698622bb9940c54f177c755e0b01a9639f9dc851268489409f5348e0eb634892c21cfce2035c5d5617603db08308f4d3bbd5e7ffac53415d1db6c3669512967c80b728389c4cf431fba2427b71bdb0f0d5b72de6df61fc9869e908b823f944c682b6a66567222a96d0a4bcf42e74d9e5126de01e78e1bf6018902564e90109133ddedcbbf96315bba48ac235ebcd322b88a1d306ec4d5c345f66c8731b74bb99be73d93384b609a2a131399ad4872348c2af6a0edfaf068da6de665753ecd9df991f757d362bdc1a06f61c32d2e187ed318f61da9d36193dcef98c2d413b6465deb343edd725e14e490c86dacac863689d9d99f3042c29d51389f31f35d2f5dc70717d3b94e111eb99d897bf49382d43721491a51af24794e0c65651c862b2434621e007e1ae11d17b91103971fee5dd1e86e86288e6da346adfd44f163ee7c1a29a0ec3195c32c2ffa657eee862b87a28995dff3ba8b9a32f7ee3873b7639d56667a39b492ef300fabb12c1f40e0dd81b22090ee9a62fe635384a22a534520936e0a77b675fb14112f522f4832d1d69265ab8611d5bfdc0456bfcb139c6bc41d846245e4f5e55a5ac4221aee354f947dfdd994013a98754bdf4734c516030abac2e0a65c8d3f6b53dbc6ed85cf28a217865b1839f97091989362a8124999792a0ee95731dc8554823f83db3242121eeebac1ded0313b626a5d6bcb3225f144a248e4ee1d83c926c7c23882bce11f0d78407e553c2753843ec02fd09a9973a5beda3910a19a31c82839d9823109a81160e96449709f27ad06a7a074282ee3a1a19fa967e12fcb741daff1a9649c484a904ea34f2b2ff4e36756ad82d170bd721004b54f73f00f8d020a5ddee88e4dad8732eb9ca20d36e9253429bfd243ca1d0f418050d6a47fd474672e9ce2b9a080ede1edf53cea8bdcff7d55cb70619aa9d214e9355ae118df86288e66d6eeab791f8052d04c04bf6be8fb4fb45a7281a7bfd854301633e4058f97ae9a2c12b4542198c4d824688330e46622157d96505c8005420aae6b452ada44c6b154e56c41f3374f582c079fcb5afeb6b5927dfbae062c4dfa2a40db55858de71913b45a7d6f98e9d2e90deca384ae27adb17a7f189f7fa841c7e9e8f3f390835d0ea31846beb4f7e2e4033e1eb7c0fcada5e74ff5fc951831bbdeb40c4dcf155d20ae557d8b7b2ee9aab3bd1cacace1f50683fa1f41b8125c8d3c3eae80f0d2a2165454f4a3692f16eea8795d99676f7a5513a2820fa54369a7832a5ea24647c0dfc091abf57dd7b8df3457b67271bc1000d135caaa9ede1f9b0016bbc764fc44419be94d3377f4ecffe67b5bc77460f22e4a8bf1df99ca07633b34bf07aa175ef53b500359e07932ca893247590449d8fd714347c22c008b4e2f7c945046857a485f7cf2b23b9b63d06e4759819a0fda5dc0a979c6658d244e0151fa8f8d0994fad20269abefb05f34b2b61734ccc2bc2f16cf1540404f36501869408f5b9bbd7cda2c969eea87d24b387b819756389596a81c3255a80c29bf6967b04e3b9c3eefb8063ea0be63e872f7311e59b98a577311e307b670693c6d73da84ded53f9ed62591725fc01d5e73d0c06d7eb0c16d4b89fa03cedc79c0a11070a19762f9a0740d25036b73feb3f8df3020f642ca6fefb362433baed5c8d8aaa86566741b10bc591bd6095dddf93f8fe38e1274e7cdc50f1e0951e8b768ecff738d56254349807be81324cb267c14aa2469e33159f9a2cf485f54ea414fe73a5da6ae87912c829df22139a0213d75d9fc7c11b60205ebe3095f079b60e644e93dcd820ff0e6c8f939b90a2935d938fd6d4ae5df3164177c89c242001fc68318c835aed356eecee36ae0ae0518739ee3495da6b1711953dd26acabe0f5263d906345c65e178d7b02ea1f79950028315f34b2bf04f12eaceb660c5afea88e294e4cb69c40c29e0bdd8f42a09043423a4a276f330682f109553e20e1f801d5386cc4b3fdf20dd01053d0b8c8c6bf5dd3df2f386294109f87c3f321a873b5ba82aceb7de01b9feb1e4530fdbe5a88707c95c75512487921a4a6686d9e2baa5b357e3e647ef516fe1229f3b16270ff9611565d0ce4c59fa86d32fdf7c87824ddff3ef8c6b02b0239ba446b4ddd3c9310844ee0c0186a97a1fdc868acb007cfbc3d8c85b3d10e0a53a1c5203cc70c8850ccc0350541e2f22f3154fb1952d420a9047dbc74e50d3e269f678fe3b2bb42da4fb5502149f8ac4460022b3d1cae9066931b77a9943c2bb968c0cfe8e83754c58474e9f4dfd628654e248cb08506c94e398349c43fc8a9fc00bf5501ec1b4ded40ef6571735f0cf1b4cae2df92efc6a36aa38aa6caceb3ffdb35fbdd1b79da5d1da3ee6c1a3697a4782c863660c4e06ec73b9f7d73fec300479e0293d01c6c28a1c3bb45377a6302fcf15ce76e2796e5f4571aa62a41d74f473628c82dab7a2e3bf5dbad15305252881c3dc29ddc4190b691f7f46fde6613a58246697bb72c1dbd3f5fef197a9af1ed2c87a6eca2f56bcb3ca44744337b53fb199e71fa9df10f4c110aa828b8dbcf52bfce72257e656550304d8b2a953c829b29681fd48940354328d7afb64ef6d0e5e7c6d4cdf3fb2a149d6c0ea8eb153ee2523354ed4ddc06309f87895fa632079c622fd774491da9aec2427bf4d0ccf16e87ed86e9bae0024ba6de3f93612cb1688a819711fbe1c0f619251454da4dcbd51fbb80d4ab635586a3f131583be807dd01d297be009007fd80f9b4ba21b402a7624c0fdb60fd11bdfbee4e72652d7febad9a6d82889a9576fe7a4785fa186ed08c43fd700"/4099], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffbff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000", @ANYRES32, @ANYBLOB="00fcffffffff0000000000000000eeffffff0000", @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0xc, &(0x7f0000000300)=ANY=[@ANYRESHEX], &(0x7f0000000240)='GPL\x00', 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004001000040122000b00000001000000", @ANYRES32, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000002800100"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) 7.439406434s ago: executing program 3 (id=1886): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1800000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1d, 0x3, 0x2731f067, 0x10, 0x60, 0x1, 0x0, '\x00', r2, r1, 0x3, 0x2, 0x3}, 0x50) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000680)=""/239, 0x1c, 0xef, 0x1, 0x3, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x17, 0x3, 0x5, 0x6, 0x80000, r0, 0x1, '\x00', r2, r3, 0x1, 0x4}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="61000000000000001f000000000000006d83d48f8c8bf0f77e2005b2e5b264decbbcbaa0d5909ee8315cb57eba2e93cf606511e4b42496ad711abd394e64671f88a4185c64536d1ce66a96af7fca"], &(0x7f0000000200)='GPL\x00'}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x39, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r8, 0x40047451, &(0x7f0000000180)) 7.048780711s ago: executing program 2 (id=1887): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x155, 0x155, 0x5, [@fwd={0x4}, @datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x81, 0x1}], "f1dc"}, @float={0xb, 0x0, 0x0, 0x10, 0xc}, @float={0x1, 0x0, 0x0, 0x10, 0x8}, @struct={0xa, 0x3, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x4, 0x40000000}, {0xb, 0x0, 0x3}, {0x4, 0x2, 0x509}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @struct={0x9, 0x0, 0x0, 0x4, 0x0, 0x4}, @datasec={0x2, 0x6, 0x0, 0xf, 0x3, [{0x3, 0x4, 0x9}, {0x5, 0x28, 0x6}, {0x5, 0x595, 0x8fe0}, {0x1, 0x2, 0x5}, {0x4, 0x1, 0x9}, {0x5, 0x1000, 0x7ff}], "86409e"}, @struct={0x8, 0x7, 0x0, 0x4, 0x1, 0x7fff, [{0x0, 0x3, 0x9}, {0xa, 0x2, 0x100}, {0x8, 0x4, 0x5ee434bd}, {0x1, 0x3, 0x85}, {0xf, 0x5, 0xffffffff}, {0x2, 0x3, 0x5}, {0xd, 0x4, 0x1ff}]}, @volatile={0x5}]}, {0x0, [0x30, 0x2e, 0x2e]}}, &(0x7f0000000380)=""/132, 0x175, 0x84, 0x0, 0x200, 0x10000, @value=r1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0600000004000000ff0f007945000000000000006bc46ec5e1560f3445139c33d1bd5c6b4ab3355dc76775f3a88f80c069b9bad087cd801b8d3c6a37cfdc73acddce56375fb461f6b8b220cfac5d58937d73b20153bd1b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007", @ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 6.710656206s ago: executing program 3 (id=1888): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu}, @call={0x85, 0x0, 0x0, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) 6.040915696s ago: executing program 1 (id=1889): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000002d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r7}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r2, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x20, &(0x7f00000008c0)={&(0x7f0000000800)=""/176, 0xb0, 0x0, &(0x7f0000000a00)=""/209, 0xd1}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xc, 0x19, &(0x7f0000000540)=@raw=[@exit, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4}, @ldst={0x1, 0x1, 0x1, 0x3, 0x2, 0xffffffffffffffff, 0x8}, @ldst={0x1, 0x2, 0x0, 0x4, 0x5, 0x44, 0x8}, @exit, @generic={0xb0, 0x2, 0x7, 0xb, 0x100}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000640)='syzkaller\x00', 0x81, 0x52, &(0x7f0000000680)=""/82, 0x40f00, 0x1e, '\x00', r8, @fallback=0x4f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0x6, 0x3ff, 0xe04b}, 0x10, r9, r10, 0x0, &(0x7f0000000b40)=[r1, r1], 0x0, 0x10, 0xc}, 0x94) openat$cgroup_procs(r5, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup=r11, 0x2b, 0x0, 0x42, &(0x7f0000000140)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@enum={0x0, 0x0, 0x0, 0x13}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000900)=""/252, 0x34, 0xfc, 0x1}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x23, 0x1, 0xd4, &(0x7f0000000c40)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 6.011296346s ago: executing program 2 (id=1890): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200001, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ca8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) 5.69916894s ago: executing program 3 (id=1891): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200001, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ca8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) 5.683020641s ago: executing program 1 (id=1892): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r2}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x10, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x1, 0x3, 0x3, 0x1, 0xde2808513787349, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf3, &(0x7f00000004c0)=""/243, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3, 0x5, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000280)=[r0, r0, r3, r1, r1, r0, r0, r1], &(0x7f00000003c0)=[{0x0, 0x2, 0xe, 0x6}], 0x10, 0x400}, 0x94) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffe00000000000}}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000940)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYBLOB='-4'], 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000100)={0x0, 0x0}) close(r10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) 5.294834598s ago: executing program 2 (id=1893): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000a00)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x50) 5.162809674s ago: executing program 3 (id=1894): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000300)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) 5.067952088s ago: executing program 2 (id=1895): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x0, &(0x7f0000002480)="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", 0x1000, &(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)="54acf0ca0495919952ee0fb05c8de361e8f0a4e30a97ed714f6f6d77ba45a949ac6f4f04ad7fed2a7f56d0c9317ec0a73cb114bf2aed143efbe9e49fbcce3b13a232d1ee5f1b68269a4a5e89cda6b67d5636589889275b25d3dfda1849f88ca78eecfd0b4e3a9da0") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r5}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x40086602, &(0x7f00000005c0)={'bond_slave_0\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x18, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0xf9}, [@ldst={0x3, 0x1, 0x3, 0x7, 0x3, 0x50, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x2, 0x4, 0x7, 0x38, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x7, 0x4, 0x2, 0x4}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @cgroup_skb=0x1, r0, 0x8, &(0x7f0000000940)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0x2, 0x698, 0x7}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000a00)=[r0, r0], 0x0, 0x10, 0x4}, 0x94) 4.919016335s ago: executing program 3 (id=1896): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x2}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="012100201000"}) 4.531887611s ago: executing program 3 (id=1897): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x9ae0067}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f0000000000)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8983, &(0x7f0000000080)) 4.299705932s ago: executing program 0 (id=1898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000007000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000340), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0xe1a, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 4.118993769s ago: executing program 0 (id=1899): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200001, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ca8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) 3.663735949s ago: executing program 0 (id=1900): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x155, 0x155, 0x5, [@fwd={0x4}, @datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x81, 0x1}], "f1dc"}, @float={0xb, 0x0, 0x0, 0x10, 0xc}, @float={0x1, 0x0, 0x0, 0x10, 0x8}, @struct={0xa, 0x3, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x4, 0x40000000}, {0xb, 0x0, 0x3}, {0x4, 0x2, 0x509}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @struct={0x9, 0x0, 0x0, 0x4, 0x0, 0x4}, @datasec={0x2, 0x6, 0x0, 0xf, 0x3, [{0x3, 0x4, 0x9}, {0x5, 0x28, 0x6}, {0x5, 0x595, 0x8fe0}, {0x1, 0x2, 0x5}, {0x4, 0x1, 0x9}, {0x5, 0x1000, 0x7ff}], "86409e"}, @struct={0x8, 0x7, 0x0, 0x4, 0x1, 0x7fff, [{0x0, 0x3, 0x9}, {0xa, 0x2, 0x100}, {0x8, 0x4, 0x5ee434bd}, {0x1, 0x3, 0x85}, {0xf, 0x5, 0xffffffff}, {0x2, 0x3, 0x5}, {0xd, 0x4, 0x1ff}]}, @volatile={0x5}]}, {0x0, [0x30, 0x2e, 0x2e]}}, &(0x7f0000000380)=""/132, 0x175, 0x84, 0x0, 0x200, 0x10000, @value=r1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0600000004000000ff0f007945000000000000006bc46ec5e1560f3445139c33d1bd5c6b4ab3355dc76775f3a88f80c069b9bad087cd801b8d3c6a37cfdc73acddce56375fb461f6b8b220cfac5d58937d73b20153bd1b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007", @ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.859553975s ago: executing program 1 (id=1901): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x2037, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c0125000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000030000001800000000000000000000000000000095000000000000009500000000000000d5b2307878b6a5229917ebb4029a0bea3522c1f874a88524b8256e9616dc84ef9f539900f13815da3cbc479df45e1acd7454a155dd43645345f9a4cddab3d6d9d40e13de56bf656d77b7451f09e02bcb6cf96a4c0fce8ff74fe80460b51e50b4d8105ae605917a45734dbd377e5f99ad246b74853c2ec4862629a63ca0445673c32ad594e33b56f0d0fc6e3a6c84dcd0b6a6746ccfe43cab05ecc5c02583d24d43d968d74062c0f54d1481"], &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4, 0x300}, 0x10) syz_clone(0x42160110, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 2.714713891s ago: executing program 2 (id=1902): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000060000000000000000001000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r5, 0x300, 0x500000000000000}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={0x0, &(0x7f00000010c0)=""/217, 0x0, 0xd9, 0x1}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r6 = syz_clone(0x44208400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x80, 0x7, 0xb, 0x8, 0x6, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000001000), 0x4}, 0x118300, 0x3, 0x3, 0x3, 0x1, 0x6, 0x63f7, 0x0, 0x45c, 0x0, 0x10000}, r6, 0xf, r4, 0xa) 2.640817784s ago: executing program 0 (id=1903): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) 2.50768763s ago: executing program 0 (id=1904): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x10, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x1, 0x3, 0x3, 0x1, 0xde2808513787349, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf3, &(0x7f00000004c0)=""/243, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3, 0x5, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000280)=[r0, r0, r3, r1, r1, r0, r0, r1], &(0x7f00000003c0)=[{0x0, 0x2, 0xe, 0x6}], 0x10, 0x400}, 0x94) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffe00000000000}}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000940)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYBLOB='-4'], 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000100)={0x0, 0x0}) close(r10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2.469928912s ago: executing program 4 (id=1905): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa5aa, 0x1, @perf_config_ext={0x2, 0x4}, 0x100410, 0x7fffffff, 0x40, 0x1, 0x9, 0xab, 0xfffc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffdffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006110380000000000630a00ff000000009500000c00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000a00)=""/113, 0x71}, 0x42) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7d89}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x1000000}, 0x50) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="05"], 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000100)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r7, &(0x7f0000000340), 0x0}, 0x20) 2.019887951s ago: executing program 1 (id=1906): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000300)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) 1.921653125s ago: executing program 1 (id=1907): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x0, &(0x7f0000002480)="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", 0x1000, &(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)="54acf0ca0495919952ee0fb05c8de361e8f0a4e30a97ed714f6f6d77ba45a949ac6f4f04ad7fed2a7f56d0c9317ec0a73cb114bf2aed143efbe9e49fbcce3b13a232d1ee5f1b68269a4a5e89cda6b67d5636589889275b25d3dfda1849f88ca78eecfd0b4e3a9da0") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r6}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x18, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0xf9}, [@ldst={0x3, 0x1, 0x3, 0x7, 0x3, 0x50, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x2, 0x4, 0x7, 0x38, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x7, 0x4, 0x2, 0x4}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @cgroup_skb=0x1, r0, 0x8, &(0x7f0000000940)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0x2, 0x698, 0x7}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000a00)=[r0, r0], 0x0, 0x10, 0x4}, 0x94) 1.707476466s ago: executing program 2 (id=1908): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x0, &(0x7f0000002480)="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", 0x1000, &(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)="54acf0ca0495919952ee0fb05c8de361e8f0a4e30a97ed714f6f6d77ba45a949ac6f4f04ad7fed2a7f56d0c9317ec0a73cb114bf2aed143efbe9e49fbcce3b13a232d1ee5f1b68269a4a5e89cda6b67d5636589889275b25d3dfda1849f88ca78eecfd0b4e3a9da0") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r5}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x40086602, &(0x7f00000005c0)={'bond_slave_0\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x18, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0xf9}, [@ldst={0x3, 0x1, 0x3, 0x7, 0x3, 0x50, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x2, 0x4, 0x7, 0x38, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x7, 0x4, 0x2, 0x4}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @cgroup_skb=0x1, r0, 0x8, &(0x7f0000000940)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0x2, 0x698, 0x7}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000a00)=[r0, r0], 0x0, 0x10, 0x4}, 0x94) 1.562748781s ago: executing program 4 (id=1909): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7d, 0x7d, 0x5, [@fwd={0x4}, @datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x81, 0x1}], "f1dc"}, @float={0x1, 0x0, 0x0, 0x10, 0x8}, @struct={0xa, 0x0, 0x0, 0x4, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @struct={0x9, 0x0, 0x0, 0x4, 0x0, 0x4}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "86409e"}, @volatile={0x5}]}, {0x0, [0x30, 0x2e, 0x2e]}}, &(0x7f0000000380)=""/132, 0x9d, 0x84, 0x0, 0x200, 0x10000, @value=r1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0600000004000000ff0f007945000000000000006bc46ec5e1560f3445139c33d1bd5c6b4ab3355dc76775f3a88f80c069b9bad087cd801b8d3c6a37cfdc73acddce56375fb461f6b8b220cfac5d58937d73b20153bd1b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007", @ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 634.581332ms ago: executing program 4 (id=1910): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) (fail_nth: 2) 263.886389ms ago: executing program 1 (id=1911): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x4, 0x7fff, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x40, 0x1, 0x2, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x9}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1400000004000000040000000200020000", @ANYRES32, @ANYBLOB="00200000000003000200000000000065d40104449ec8b61bf10dcbbe1d608dcbee40ad", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) 0s ago: executing program 4 (id=1912): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000002d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r7}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r2, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x20, &(0x7f00000008c0)={&(0x7f0000000800)=""/176, 0xb0, 0x0, &(0x7f0000000a00)=""/209, 0xd1}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xc, 0x19, &(0x7f0000000540)=@raw=[@exit, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4}, @ldst={0x1, 0x1, 0x1, 0x3, 0x2, 0xffffffffffffffff, 0x8}, @ldst={0x1, 0x2, 0x0, 0x4, 0x5, 0x44, 0x8}, @exit, @generic={0xb0, 0x2, 0x7, 0xb, 0x100}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000640)='syzkaller\x00', 0x81, 0x52, &(0x7f0000000680)=""/82, 0x40f00, 0x1e, '\x00', r8, @fallback=0x4f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0x6, 0x3ff, 0xe04b}, 0x10, r9, r10, 0x0, &(0x7f0000000b40)=[r1, r1], 0x0, 0x10, 0xc}, 0x94) openat$cgroup_procs(r5, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup=r11, 0x2b, 0x0, 0x42, &(0x7f0000000140)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@enum={0x0, 0x0, 0x0, 0x13}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000900)=""/252, 0x34, 0xfc, 0x1}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x23, 0x1, 0xd4, &(0x7f0000000c40)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x4, 0x0, 0x0, 0xc, 0x1}]}}, 0x0, 0x26}, 0x28) kernel console output (not intermixed with test programs): _schedule+0x238/0x4e0 [ 81.801390][ T896] kmalloc_trace+0x29/0xb0 [ 81.805794][ T896] nf_nat_masq_schedule+0x238/0x4e0 [ 81.810985][ T896] ? __cfi_device_cmp+0x10/0x10 [ 81.815828][ T896] ? masq_device_event+0xd0/0xd0 [ 81.820754][ T896] ? nfqnl_rcv_dev_event+0x441/0x470 [ 81.826031][ T896] ? __sanitizer_cov_trace_const_cmp8+0x7f/0x80 [ 81.832269][ T896] masq_device_event+0x9b/0xd0 [ 81.837023][ T896] raw_notifier_call_chain+0xa1/0x110 [ 81.842391][ T896] dev_close_many+0x32d/0x4d0 [ 81.847060][ T896] ? __cfi_dev_close_many+0x10/0x10 [ 81.852248][ T896] ? __kasan_check_read+0x11/0x20 [ 81.857264][ T896] unregister_netdevice_many+0x439/0x1820 [ 81.862977][ T896] ? irqentry_exit+0x37/0x40 [ 81.867563][ T896] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 81.873363][ T896] ? __cfi_unregister_netdevice_many+0x10/0x10 [ 81.879510][ T896] ? queue_delayed_work_on+0x10b/0x150 [ 81.884967][ T896] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 81.890770][ T896] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 81.896574][ T896] ? __kasan_check_read+0x11/0x20 [ 81.901591][ T896] unregister_netdevice_queue+0x31c/0x360 [ 81.907307][ T896] ? linkwatch_schedule_work+0x161/0x190 [ 81.912935][ T896] ? __cfi_unregister_netdevice_queue+0x10/0x10 [ 81.919175][ T896] ? linkwatch_fire_event+0x1ed/0x240 [ 81.924544][ T896] __tun_detach+0xca6/0x1460 [ 81.929128][ T896] tun_chr_close+0x92/0x140 [ 81.933620][ T896] ? __cfi_tun_chr_close+0x10/0x10 [ 81.938719][ T896] __fput+0x1fc/0x8f0 [ 81.942707][ T896] ____fput+0x15/0x20 [ 81.946681][ T896] task_work_run+0x1db/0x240 [ 81.951262][ T896] ? __cfi_task_work_run+0x10/0x10 [ 81.956364][ T896] ? fput+0x15b/0x1a0 [ 81.960339][ T896] exit_to_user_mode_loop+0x9b/0xb0 [ 81.965531][ T896] exit_to_user_mode_prepare+0x87/0xd0 [ 81.970979][ T896] syscall_exit_to_user_mode+0x1a/0x30 [ 81.976433][ T896] do_syscall_64+0x58/0xa0 [ 81.980839][ T896] ? clear_bhb_loop+0x30/0x80 [ 81.985508][ T896] ? clear_bhb_loop+0x30/0x80 [ 81.990180][ T896] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 81.996079][ T896] RIP: 0033:0x7f63a798f749 [ 82.000487][ T896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.020092][ T896] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 82.028505][ T896] RAX: 0000000000000000 RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 82.036468][ T896] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 82.044428][ T896] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 82.052391][ T896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.060352][ T896] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 82.068319][ T896] [ 90.210870][ T994] device veth1_macvtap left promiscuous mode [ 91.740320][ T1019] device syzkaller0 entered promiscuous mode [ 91.862659][ T1023] FAULT_INJECTION: forcing a failure. [ 91.862659][ T1023] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 91.878429][ T1023] CPU: 1 PID: 1023 Comm: syz.1.196 Not tainted syzkaller #0 [ 91.885726][ T1023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 91.895768][ T1023] Call Trace: [ 91.899036][ T1023] [ 91.901957][ T1023] __dump_stack+0x21/0x24 [ 91.906281][ T1023] dump_stack_lvl+0xee/0x150 [ 91.910860][ T1023] ? __cfi_dump_stack_lvl+0x8/0x8 [ 91.915882][ T1023] dump_stack+0x15/0x24 [ 91.920033][ T1023] should_fail_ex+0x3d4/0x520 [ 91.924704][ T1023] should_fail+0xb/0x10 [ 91.928852][ T1023] should_fail_usercopy+0x1a/0x20 [ 91.933867][ T1023] _copy_from_user+0x1e/0xc0 [ 91.938439][ T1023] perf_copy_attr+0x15e/0x880 [ 91.943096][ T1023] __se_sys_perf_event_open+0xcb/0x1b80 [ 91.948626][ T1023] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 91.954244][ T1023] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 91.960031][ T1023] __x64_sys_perf_event_open+0xbf/0xd0 [ 91.965469][ T1023] x64_sys_call+0x385/0x9a0 [ 91.969951][ T1023] do_syscall_64+0x4c/0xa0 [ 91.974342][ T1023] ? clear_bhb_loop+0x30/0x80 [ 91.979000][ T1023] ? clear_bhb_loop+0x30/0x80 [ 91.983659][ T1023] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 91.989532][ T1023] RIP: 0033:0x7f6ca0d8f749 [ 91.993966][ T1023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.013564][ T1023] RSP: 002b:00007f6ca1c48038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 92.021964][ T1023] RAX: ffffffffffffffda RBX: 00007f6ca0fe6090 RCX: 00007f6ca0d8f749 [ 92.029919][ T1023] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 92.037869][ T1023] RBP: 00007f6ca1c48090 R08: 0000000000000002 R09: 0000000000000000 [ 92.045816][ T1023] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 92.053764][ T1023] R13: 00007f6ca0fe6128 R14: 00007f6ca0fe6090 R15: 00007ffd7be47598 [ 92.061718][ T1023] [ 92.786115][ T28] audit: type=1400 audit(1765327982.375:122): avc: denied { write } for pid=1036 comm="syz.4.199" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 100.553511][ T1127] FAULT_INJECTION: forcing a failure. [ 100.553511][ T1127] name failslab, interval 1, probability 0, space 0, times 0 [ 100.658904][ T1127] CPU: 1 PID: 1127 Comm: syz.2.228 Not tainted syzkaller #0 [ 100.666216][ T1127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 100.676268][ T1127] Call Trace: [ 100.679538][ T1127] [ 100.682462][ T1127] __dump_stack+0x21/0x24 [ 100.686787][ T1127] dump_stack_lvl+0xee/0x150 [ 100.691368][ T1127] ? __cfi_dump_stack_lvl+0x8/0x8 [ 100.696391][ T1127] ? __kasan_kmalloc+0x95/0xb0 [ 100.701157][ T1127] dump_stack+0x15/0x24 [ 100.705302][ T1127] should_fail_ex+0x3d4/0x520 [ 100.709969][ T1127] ? build_skb+0x2a/0x220 [ 100.714286][ T1127] __should_failslab+0xac/0xf0 [ 100.719038][ T1127] should_failslab+0x9/0x20 [ 100.723537][ T1127] kmem_cache_alloc+0x3b/0x330 [ 100.728290][ T1127] build_skb+0x2a/0x220 [ 100.732428][ T1127] bpf_prog_test_run_skb+0x39f/0x1290 [ 100.737784][ T1127] ? __fget_files+0x2d5/0x330 [ 100.742439][ T1127] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 100.748228][ T1127] bpf_prog_test_run+0x3e3/0x630 [ 100.753144][ T1127] ? slab_free_freelist_hook+0xc2/0x190 [ 100.758671][ T1127] ? bpf_prog_query+0x270/0x270 [ 100.763502][ T1127] ? selinux_bpf+0xce/0xf0 [ 100.767896][ T1127] ? security_bpf+0x93/0xb0 [ 100.772381][ T1127] __sys_bpf+0x56d/0x780 [ 100.776606][ T1127] ? bpf_link_show_fdinfo+0x320/0x320 [ 100.781957][ T1127] ? __cfi_ksys_write+0x10/0x10 [ 100.786790][ T1127] ? debug_smp_processor_id+0x17/0x20 [ 100.792139][ T1127] __x64_sys_bpf+0x7c/0x90 [ 100.796540][ T1127] x64_sys_call+0x488/0x9a0 [ 100.801024][ T1127] do_syscall_64+0x4c/0xa0 [ 100.805417][ T1127] ? clear_bhb_loop+0x30/0x80 [ 100.810076][ T1127] ? clear_bhb_loop+0x30/0x80 [ 100.814741][ T1127] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 100.820614][ T1127] RIP: 0033:0x7eff69d8f749 [ 100.825012][ T1127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.844596][ T1127] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 100.852989][ T1127] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 100.860939][ T1127] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 100.868888][ T1127] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 100.876837][ T1127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.884785][ T1127] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 100.892738][ T1127] [ 106.215324][ T1216] FAULT_INJECTION: forcing a failure. [ 106.215324][ T1216] name failslab, interval 1, probability 0, space 0, times 0 [ 106.268703][ T1216] CPU: 1 PID: 1216 Comm: syz.0.254 Not tainted syzkaller #0 [ 106.276006][ T1216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 106.286049][ T1216] Call Trace: [ 106.289316][ T1216] [ 106.292235][ T1216] __dump_stack+0x21/0x24 [ 106.296556][ T1216] dump_stack_lvl+0xee/0x150 [ 106.301135][ T1216] ? __cfi_dump_stack_lvl+0x8/0x8 [ 106.306153][ T1216] dump_stack+0x15/0x24 [ 106.310299][ T1216] should_fail_ex+0x3d4/0x520 [ 106.314971][ T1216] __should_failslab+0xac/0xf0 [ 106.319725][ T1216] ? bpf_trampoline_update+0x617/0x13f0 [ 106.325264][ T1216] should_failslab+0x9/0x20 [ 106.329755][ T1216] __kmem_cache_alloc_node+0x3d/0x2c0 [ 106.335118][ T1216] ? kasan_save_alloc_info+0x25/0x30 [ 106.340395][ T1216] ? bpf_trampoline_update+0x617/0x13f0 [ 106.345931][ T1216] kmalloc_trace+0x29/0xb0 [ 106.350332][ T1216] bpf_trampoline_update+0x617/0x13f0 [ 106.355698][ T1216] bpf_trampoline_link_prog+0x4f8/0x6f0 [ 106.361232][ T1216] bpf_tracing_prog_attach+0x833/0xfa0 [ 106.366705][ T1216] ? bpf_raw_tp_link_attach+0x550/0x550 [ 106.372278][ T1216] ? memcpy+0x56/0x70 [ 106.376256][ T1216] ? avc_has_perm_noaudit+0x2f4/0x460 [ 106.381625][ T1216] bpf_raw_tp_link_attach+0x3a5/0x550 [ 106.386991][ T1216] ? bpf_insn_prepare_dump+0x840/0x840 [ 106.392444][ T1216] ? __kasan_check_write+0x14/0x20 [ 106.397550][ T1216] bpf_raw_tracepoint_open+0x258/0x480 [ 106.402998][ T1216] ? slab_free_freelist_hook+0xc2/0x190 [ 106.408539][ T1216] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 106.414244][ T1216] ? selinux_bpf+0xce/0xf0 [ 106.418647][ T1216] ? security_bpf+0x93/0xb0 [ 106.423146][ T1216] __sys_bpf+0x4d1/0x780 [ 106.427378][ T1216] ? bpf_link_show_fdinfo+0x320/0x320 [ 106.432741][ T1216] ? __cfi_ksys_write+0x10/0x10 [ 106.437580][ T1216] ? debug_smp_processor_id+0x17/0x20 [ 106.442943][ T1216] __x64_sys_bpf+0x7c/0x90 [ 106.447350][ T1216] x64_sys_call+0x488/0x9a0 [ 106.451842][ T1216] do_syscall_64+0x4c/0xa0 [ 106.456249][ T1216] ? clear_bhb_loop+0x30/0x80 [ 106.460922][ T1216] ? clear_bhb_loop+0x30/0x80 [ 106.465594][ T1216] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 106.471477][ T1216] RIP: 0033:0x7f63a798f749 [ 106.475880][ T1216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.495470][ T1216] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.503873][ T1216] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 106.511834][ T1216] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 106.519792][ T1216] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 106.527748][ T1216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.535707][ T1216] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 106.543669][ T1216] [ 106.588285][ T1221] device wg2 left promiscuous mode [ 106.711447][ T1223] device wg2 entered promiscuous mode [ 107.570783][ T1255] device wg2 entered promiscuous mode [ 108.851853][ T1281] syz.2.271[1281] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.851920][ T1281] syz.2.271[1281] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.463981][ T1319] syz.4.281[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.721628][ T1319] syz.4.281[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.796278][ T1318] syz.4.281[1318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.838385][ T28] audit: type=1400 audit(1765328001.425:123): avc: denied { cpu } for pid=1323 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 111.967766][ T1318] syz.4.281[1318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.223772][ T1339] syz.1.287[1339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.313849][ T1339] syz.1.287[1339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.919748][ T1350] syz.1.290[1350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.079542][ T1350] syz.1.290[1350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.805705][ T1421] FAULT_INJECTION: forcing a failure. [ 118.805705][ T1421] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.848679][ T1421] CPU: 0 PID: 1421 Comm: syz.0.312 Not tainted syzkaller #0 [ 118.855976][ T1421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 118.866022][ T1421] Call Trace: [ 118.869294][ T1421] [ 118.872212][ T1421] __dump_stack+0x21/0x24 [ 118.876535][ T1421] dump_stack_lvl+0xee/0x150 [ 118.881115][ T1421] ? __cfi_dump_stack_lvl+0x8/0x8 [ 118.886130][ T1421] dump_stack+0x15/0x24 [ 118.890279][ T1421] should_fail_ex+0x3d4/0x520 [ 118.894957][ T1421] should_fail+0xb/0x10 [ 118.899115][ T1421] should_fail_usercopy+0x1a/0x20 [ 118.904134][ T1421] _copy_from_user+0x1e/0xc0 [ 118.908719][ T1421] __sys_bpf+0x277/0x780 [ 118.912953][ T1421] ? bpf_link_show_fdinfo+0x320/0x320 [ 118.918321][ T1421] ? __cfi_ksys_write+0x10/0x10 [ 118.923170][ T1421] ? debug_smp_processor_id+0x17/0x20 [ 118.928534][ T1421] __x64_sys_bpf+0x7c/0x90 [ 118.932945][ T1421] x64_sys_call+0x488/0x9a0 [ 118.937437][ T1421] do_syscall_64+0x4c/0xa0 [ 118.941845][ T1421] ? clear_bhb_loop+0x30/0x80 [ 118.946517][ T1421] ? clear_bhb_loop+0x30/0x80 [ 118.951191][ T1421] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 118.957077][ T1421] RIP: 0033:0x7f63a798f749 [ 118.961483][ T1421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.981075][ T1421] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 118.989477][ T1421] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 118.997440][ T1421] RDX: 0000000000000094 RSI: 0000200000000340 RDI: 0000000000000005 [ 119.005399][ T1421] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 119.013361][ T1421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.021320][ T1421] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 119.029288][ T1421] [ 121.011296][ T1454] FAULT_INJECTION: forcing a failure. [ 121.011296][ T1454] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.226623][ T1454] CPU: 1 PID: 1454 Comm: syz.0.320 Not tainted syzkaller #0 [ 121.233970][ T1454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 121.244016][ T1454] Call Trace: [ 121.247281][ T1454] [ 121.250204][ T1454] __dump_stack+0x21/0x24 [ 121.254528][ T1454] dump_stack_lvl+0xee/0x150 [ 121.259108][ T1454] ? __cfi_dump_stack_lvl+0x8/0x8 [ 121.264122][ T1454] dump_stack+0x15/0x24 [ 121.268265][ T1454] should_fail_ex+0x3d4/0x520 [ 121.272934][ T1454] should_fail+0xb/0x10 [ 121.277081][ T1454] should_fail_usercopy+0x1a/0x20 [ 121.282098][ T1454] _copy_from_iter+0x190/0xfd0 [ 121.286857][ T1454] ? __cfi_gfp_zone+0x10/0x10 [ 121.291526][ T1454] ? __cfi__copy_from_iter+0x10/0x10 [ 121.296804][ T1454] ? __alloc_pages+0x1c3/0x450 [ 121.301568][ T1454] ? __cfi___alloc_pages+0x10/0x10 [ 121.306690][ T1454] ? __kasan_check_write+0x14/0x20 [ 121.311792][ T1454] ? _raw_spin_lock_irq+0x8f/0xe0 [ 121.316816][ T1454] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 121.322351][ T1454] copy_page_from_iter+0x1d2/0x2b0 [ 121.327458][ T1454] pipe_write+0x7da/0x1950 [ 121.331875][ T1454] ? __cfi_pipe_write+0x10/0x10 [ 121.336723][ T1454] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 121.342872][ T1454] vfs_write+0x5db/0xca0 [ 121.347112][ T1454] ? __cfi_vfs_write+0x10/0x10 [ 121.351871][ T1454] ? __fget_files+0x2d5/0x330 [ 121.356537][ T1454] ? __fdget_pos+0x1f2/0x380 [ 121.361114][ T1454] ? ksys_write+0x71/0x240 [ 121.365519][ T1454] ksys_write+0x140/0x240 [ 121.369834][ T1454] ? irqentry_exit+0x37/0x40 [ 121.374421][ T1454] ? __cfi_ksys_write+0x10/0x10 [ 121.379257][ T1454] __x64_sys_write+0x7b/0x90 [ 121.383835][ T1454] x64_sys_call+0x27b/0x9a0 [ 121.388330][ T1454] do_syscall_64+0x4c/0xa0 [ 121.392736][ T1454] ? clear_bhb_loop+0x30/0x80 [ 121.397405][ T1454] ? clear_bhb_loop+0x30/0x80 [ 121.402079][ T1454] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 121.407966][ T1454] RIP: 0033:0x7f63a798f749 [ 121.412381][ T1454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.431980][ T1454] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 121.440392][ T1454] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 121.448356][ T1454] RDX: 00000000fffffdef RSI: 00002000000001c0 RDI: 0000000000000000 [ 121.456314][ T1454] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 121.464275][ T1454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.472240][ T1454] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 121.480204][ T1454] [ 121.631292][ T28] audit: type=1400 audit(1765328011.225:124): avc: denied { create } for pid=1451 comm="syz.2.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 122.398394][ T1473] FAULT_INJECTION: forcing a failure. [ 122.398394][ T1473] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.579345][ T1473] CPU: 1 PID: 1473 Comm: syz.2.325 Not tainted syzkaller #0 [ 122.586657][ T1473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 122.596698][ T1473] Call Trace: [ 122.599969][ T1473] [ 122.602894][ T1473] __dump_stack+0x21/0x24 [ 122.607222][ T1473] dump_stack_lvl+0xee/0x150 [ 122.611809][ T1473] ? __cfi_dump_stack_lvl+0x8/0x8 [ 122.616831][ T1473] dump_stack+0x15/0x24 [ 122.620977][ T1473] should_fail_ex+0x3d4/0x520 [ 122.625649][ T1473] should_fail+0xb/0x10 [ 122.629800][ T1473] should_fail_usercopy+0x1a/0x20 [ 122.634818][ T1473] _copy_from_user+0x1e/0xc0 [ 122.639402][ T1473] br_ioctl_stub+0x15b/0x880 [ 122.643985][ T1473] ? __cfi_br_ioctl_stub+0x10/0x10 [ 122.649087][ T1473] ? vfs_write+0x9d6/0xca0 [ 122.653501][ T1473] ? __kasan_check_write+0x14/0x20 [ 122.658603][ T1473] ? mutex_lock+0x8d/0x1a0 [ 122.663016][ T1473] ? __cfi_mutex_lock+0x10/0x10 [ 122.667858][ T1473] ? selinux_file_ioctl+0x377/0x480 [ 122.673048][ T1473] ? __cfi_br_ioctl_stub+0x10/0x10 [ 122.678151][ T1473] sock_ioctl+0x304/0x6e0 [ 122.682475][ T1473] ? __cfi_sock_ioctl+0x10/0x10 [ 122.687323][ T1473] ? __fget_files+0x2d5/0x330 [ 122.691995][ T1473] ? security_file_ioctl+0x95/0xc0 [ 122.697102][ T1473] ? __cfi_sock_ioctl+0x10/0x10 [ 122.701955][ T1473] __se_sys_ioctl+0x12f/0x1b0 [ 122.706628][ T1473] __x64_sys_ioctl+0x7b/0x90 [ 122.711212][ T1473] x64_sys_call+0x58b/0x9a0 [ 122.715706][ T1473] do_syscall_64+0x4c/0xa0 [ 122.720115][ T1473] ? clear_bhb_loop+0x30/0x80 [ 122.724787][ T1473] ? clear_bhb_loop+0x30/0x80 [ 122.729465][ T1473] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 122.735353][ T1473] RIP: 0033:0x7eff69d8f749 [ 122.739757][ T1473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.759352][ T1473] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 122.767758][ T1473] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 122.775718][ T1473] RDX: 0000000000000000 RSI: 0000000000008941 RDI: 0000000000000004 [ 122.783678][ T1473] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 122.791640][ T1473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.799608][ T1473] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 122.807574][ T1473] [ 126.928926][ T1544] FAULT_INJECTION: forcing a failure. [ 126.928926][ T1544] name failslab, interval 1, probability 0, space 0, times 0 [ 126.974211][ T1544] CPU: 0 PID: 1544 Comm: syz.4.346 Not tainted syzkaller #0 [ 126.981510][ T1544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 126.991552][ T1544] Call Trace: [ 126.994821][ T1544] [ 126.997740][ T1544] __dump_stack+0x21/0x24 [ 127.002066][ T1544] dump_stack_lvl+0xee/0x150 [ 127.006648][ T1544] ? __cfi_dump_stack_lvl+0x8/0x8 [ 127.011669][ T1544] dump_stack+0x15/0x24 [ 127.015815][ T1544] should_fail_ex+0x3d4/0x520 [ 127.020485][ T1544] ? security_file_alloc+0x33/0x130 [ 127.025675][ T1544] __should_failslab+0xac/0xf0 [ 127.030433][ T1544] should_failslab+0x9/0x20 [ 127.034932][ T1544] kmem_cache_alloc+0x3b/0x330 [ 127.039692][ T1544] ? __alloc_file+0x28/0x2a0 [ 127.044277][ T1544] security_file_alloc+0x33/0x130 [ 127.049294][ T1544] __alloc_file+0xb5/0x2a0 [ 127.053702][ T1544] alloc_empty_file+0x97/0x180 [ 127.058459][ T1544] alloc_file+0x59/0x640 [ 127.062697][ T1544] alloc_file_pseudo+0x17a/0x1f0 [ 127.067625][ T1544] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 127.073077][ T1544] anon_inode_getfd+0xd6/0x1d0 [ 127.077833][ T1544] bpf_map_new_fd+0x5f/0x70 [ 127.082329][ T1544] map_create+0xa2a/0xd80 [ 127.086652][ T1544] __sys_bpf+0x30b/0x780 [ 127.090883][ T1544] ? bpf_link_show_fdinfo+0x320/0x320 [ 127.096248][ T1544] ? __cfi_ksys_write+0x10/0x10 [ 127.101089][ T1544] ? debug_smp_processor_id+0x17/0x20 [ 127.106452][ T1544] __x64_sys_bpf+0x7c/0x90 [ 127.110868][ T1544] x64_sys_call+0x488/0x9a0 [ 127.115364][ T1544] do_syscall_64+0x4c/0xa0 [ 127.119770][ T1544] ? clear_bhb_loop+0x30/0x80 [ 127.124438][ T1544] ? clear_bhb_loop+0x30/0x80 [ 127.129116][ T1544] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 127.135023][ T1544] RIP: 0033:0x7fc0ab38f749 [ 127.139430][ T1544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.159031][ T1544] RSP: 002b:00007fc0ac20a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.167440][ T1544] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38f749 [ 127.175410][ T1544] RDX: 0000000000000048 RSI: 0000200000001fc0 RDI: 0000000000000000 [ 127.183374][ T1544] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 127.191344][ T1544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.199309][ T1544] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 127.207277][ T1544] [ 128.109888][ T1558] FAULT_INJECTION: forcing a failure. [ 128.109888][ T1558] name failslab, interval 1, probability 0, space 0, times 0 [ 128.158664][ T1558] CPU: 0 PID: 1558 Comm: syz.3.350 Not tainted syzkaller #0 [ 128.165969][ T1558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 128.176000][ T1558] Call Trace: [ 128.179257][ T1558] [ 128.182166][ T1558] __dump_stack+0x21/0x24 [ 128.186478][ T1558] dump_stack_lvl+0xee/0x150 [ 128.191045][ T1558] ? __cfi_dump_stack_lvl+0x8/0x8 [ 128.196047][ T1558] dump_stack+0x15/0x24 [ 128.200176][ T1558] should_fail_ex+0x3d4/0x520 [ 128.204831][ T1558] ? sk_prot_alloc+0x5f/0x320 [ 128.209484][ T1558] __should_failslab+0xac/0xf0 [ 128.214224][ T1558] should_failslab+0x9/0x20 [ 128.218705][ T1558] kmem_cache_alloc+0x3b/0x330 [ 128.223448][ T1558] ? kasan_save_alloc_info+0x25/0x30 [ 128.228713][ T1558] sk_prot_alloc+0x5f/0x320 [ 128.233192][ T1558] sk_alloc+0x3b/0x460 [ 128.237237][ T1558] unix_create1+0xb8/0x740 [ 128.241632][ T1558] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 128.247770][ T1558] unix_create+0x15c/0x220 [ 128.252163][ T1558] __sock_create+0x39e/0x7c0 [ 128.256733][ T1558] __sys_socketpair+0x218/0x5b0 [ 128.261561][ T1558] __x64_sys_socketpair+0x9b/0xb0 [ 128.266562][ T1558] x64_sys_call+0x6e/0x9a0 [ 128.270958][ T1558] do_syscall_64+0x4c/0xa0 [ 128.275353][ T1558] ? clear_bhb_loop+0x30/0x80 [ 128.280008][ T1558] ? clear_bhb_loop+0x30/0x80 [ 128.284664][ T1558] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 128.290534][ T1558] RIP: 0033:0x7f9daad8f749 [ 128.294925][ T1558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.314505][ T1558] RSP: 002b:00007f9dabcb3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 128.322898][ T1558] RAX: ffffffffffffffda RBX: 00007f9daafe5fa0 RCX: 00007f9daad8f749 [ 128.330854][ T1558] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 128.338798][ T1558] RBP: 00007f9dabcb3090 R08: 0000000000000000 R09: 0000000000000000 [ 128.346763][ T1558] R10: 0000200000000b40 R11: 0000000000000246 R12: 0000000000000001 [ 128.354708][ T1558] R13: 00007f9daafe6038 R14: 00007f9daafe5fa0 R15: 00007ffca36cd588 [ 128.362663][ T1558] [ 129.709409][ T1583] FAULT_INJECTION: forcing a failure. [ 129.709409][ T1583] name failslab, interval 1, probability 0, space 0, times 0 [ 129.762668][ T1583] CPU: 0 PID: 1583 Comm: syz.4.359 Not tainted syzkaller #0 [ 129.769980][ T1583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 129.780027][ T1583] Call Trace: [ 129.783295][ T1583] [ 129.786216][ T1583] __dump_stack+0x21/0x24 [ 129.790543][ T1583] dump_stack_lvl+0xee/0x150 [ 129.795124][ T1583] ? __cfi_dump_stack_lvl+0x8/0x8 [ 129.800144][ T1583] dump_stack+0x15/0x24 [ 129.804289][ T1583] should_fail_ex+0x3d4/0x520 [ 129.808969][ T1583] ? security_file_alloc+0x33/0x130 [ 129.814167][ T1583] __should_failslab+0xac/0xf0 [ 129.818925][ T1583] should_failslab+0x9/0x20 [ 129.823420][ T1583] kmem_cache_alloc+0x3b/0x330 [ 129.828184][ T1583] ? __alloc_file+0x28/0x2a0 [ 129.832770][ T1583] security_file_alloc+0x33/0x130 [ 129.837788][ T1583] __alloc_file+0xb5/0x2a0 [ 129.842195][ T1583] alloc_empty_file+0x97/0x180 [ 129.846954][ T1583] alloc_file+0x59/0x640 [ 129.851189][ T1583] alloc_file_pseudo+0x17a/0x1f0 [ 129.856117][ T1583] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 129.861570][ T1583] anon_inode_getfile+0xa6/0x180 [ 129.866505][ T1583] __se_sys_perf_event_open+0xbd2/0x1b80 [ 129.872132][ T1583] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 129.877761][ T1583] ? __cfi_ksys_write+0x10/0x10 [ 129.882609][ T1583] __x64_sys_perf_event_open+0xbf/0xd0 [ 129.888069][ T1583] x64_sys_call+0x385/0x9a0 [ 129.892566][ T1583] do_syscall_64+0x4c/0xa0 [ 129.896976][ T1583] ? clear_bhb_loop+0x30/0x80 [ 129.901648][ T1583] ? clear_bhb_loop+0x30/0x80 [ 129.906319][ T1583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 129.912206][ T1583] RIP: 0033:0x7fc0ab38f749 [ 129.916609][ T1583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.936201][ T1583] RSP: 002b:00007fc0ac20a038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 129.944611][ T1583] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38f749 [ 129.952572][ T1583] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000140 [ 129.960533][ T1583] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 129.968494][ T1583] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 129.976456][ T1583] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 129.984682][ T1583] [ 130.057640][ T1604] syz.4.366[1604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.057714][ T1604] syz.4.366[1604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.400126][ T1607] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 130.821830][ T1607] device syzkaller0 entered promiscuous mode [ 130.884419][ T1620] FAULT_INJECTION: forcing a failure. [ 130.884419][ T1620] name failslab, interval 1, probability 0, space 0, times 0 [ 130.897051][ T1620] CPU: 1 PID: 1620 Comm: syz.0.370 Not tainted syzkaller #0 [ 130.904327][ T1620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 130.914369][ T1620] Call Trace: [ 130.917641][ T1620] [ 130.920560][ T1620] __dump_stack+0x21/0x24 [ 130.924886][ T1620] dump_stack_lvl+0xee/0x150 [ 130.929466][ T1620] ? __cfi_dump_stack_lvl+0x8/0x8 [ 130.934485][ T1620] ? kasan_set_track+0x60/0x70 [ 130.939240][ T1620] ? kasan_set_track+0x4b/0x70 [ 130.943993][ T1620] dump_stack+0x15/0x24 [ 130.948140][ T1620] should_fail_ex+0x3d4/0x520 [ 130.952815][ T1620] __should_failslab+0xac/0xf0 [ 130.957568][ T1620] ? tipc_nametbl_insert_publ+0x63/0x1460 [ 130.963285][ T1620] should_failslab+0x9/0x20 [ 130.967786][ T1620] __kmem_cache_alloc_node+0x3d/0x2c0 [ 130.973151][ T1620] ? tipc_nametbl_insert_publ+0x63/0x1460 [ 130.979124][ T1620] kmalloc_trace+0x29/0xb0 [ 130.983531][ T1620] tipc_nametbl_insert_publ+0x63/0x1460 [ 130.989066][ T1620] ? __kasan_check_write+0x14/0x20 [ 130.994170][ T1620] ? _raw_spin_lock_bh+0x8e/0xe0 [ 130.999100][ T1620] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 131.004555][ T1620] ? kasan_save_alloc_info+0x25/0x30 [ 131.009837][ T1620] ? __kasan_kmalloc+0x95/0xb0 [ 131.014594][ T1620] tipc_nametbl_publish+0x176/0x2f0 [ 131.019789][ T1620] tipc_sk_publish+0x1f8/0x440 [ 131.024543][ T1620] ? tipc_sk_withdraw+0x620/0x620 [ 131.029555][ T1620] ? tipc_nametbl_build_group+0x3d2/0x430 [ 131.035266][ T1620] tipc_sk_join+0x389/0x6a0 [ 131.039757][ T1620] ? __cfi_lock_sock_nested+0x10/0x10 [ 131.045112][ T1620] ? __tipc_sendstream+0x11a0/0x11a0 [ 131.050380][ T1620] ? __kasan_check_write+0x14/0x20 [ 131.055469][ T1620] tipc_setsockopt+0x684/0x900 [ 131.060212][ T1620] ? __cfi_tipc_setsockopt+0x10/0x10 [ 131.065476][ T1620] ? security_socket_setsockopt+0x93/0xb0 [ 131.071170][ T1620] ? __cfi_tipc_setsockopt+0x10/0x10 [ 131.076432][ T1620] __sys_setsockopt+0x306/0x4e0 [ 131.081260][ T1620] ? __cfi___sys_setsockopt+0x10/0x10 [ 131.086625][ T1620] ? ksys_write+0x1eb/0x240 [ 131.091104][ T1620] ? debug_smp_processor_id+0x17/0x20 [ 131.096453][ T1620] ? perf_trace_sys_enter+0x30/0x150 [ 131.101719][ T1620] __x64_sys_setsockopt+0xbf/0xd0 [ 131.106722][ T1620] x64_sys_call+0x124/0x9a0 [ 131.111208][ T1620] do_syscall_64+0x4c/0xa0 [ 131.115606][ T1620] ? clear_bhb_loop+0x30/0x80 [ 131.120262][ T1620] ? clear_bhb_loop+0x30/0x80 [ 131.124920][ T1620] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 131.130793][ T1620] RIP: 0033:0x7f63a798f749 [ 131.135184][ T1620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.154765][ T1620] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 131.163152][ T1620] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 131.171100][ T1620] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000005 [ 131.179048][ T1620] RBP: 00007f63a88fd090 R08: 00000000000004bd R09: 0000000000000000 [ 131.186995][ T1620] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 131.194941][ T1620] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 131.202893][ T1620] [ 132.270006][ T1648] syz.1.378[1648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.270075][ T1648] syz.1.378[1648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.312319][ T1646] syz.1.378[1646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.484713][ T1646] syz.1.378[1646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.017166][ T1662] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 133.282616][ T1662] device syzkaller0 entered promiscuous mode [ 134.888679][ T1680] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.895891][ T1680] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.453756][ T28] audit: type=1400 audit(1765328026.045:125): avc: denied { create } for pid=1688 comm="syz.2.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 136.553867][ T1692] syz.1.391[1692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.553933][ T1692] syz.1.391[1692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.478953][ T1730] syz.0.403[1730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.539768][ T1730] syz.0.403[1730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.882993][ T1834] syz.4.432[1834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.895181][ T1834] syz.4.432[1834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.936026][ T1837] syz.0.433[1837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.068730][ T1837] syz.0.433[1837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.187336][ T1863] device veth1_macvtap left promiscuous mode [ 157.156458][ T1892] device sit0 entered promiscuous mode [ 157.538204][ T1890] FAULT_INJECTION: forcing a failure. [ 157.538204][ T1890] name failslab, interval 1, probability 0, space 0, times 0 [ 157.564768][ T1900] syz.0.451[1900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.564834][ T1900] syz.0.451[1900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.578030][ T1890] CPU: 1 PID: 1890 Comm: syz.2.448 Not tainted syzkaller #0 [ 157.596478][ T1890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 157.606515][ T1890] Call Trace: [ 157.609773][ T1890] [ 157.612684][ T1890] __dump_stack+0x21/0x24 [ 157.617000][ T1890] dump_stack_lvl+0xee/0x150 [ 157.621569][ T1890] ? __cfi_dump_stack_lvl+0x8/0x8 [ 157.626570][ T1890] dump_stack+0x15/0x24 [ 157.630701][ T1890] should_fail_ex+0x3d4/0x520 [ 157.635357][ T1890] __should_failslab+0xac/0xf0 [ 157.640102][ T1890] ? selinux_tun_dev_alloc_security+0x51/0x140 [ 157.646236][ T1890] should_failslab+0x9/0x20 [ 157.650716][ T1890] __kmem_cache_alloc_node+0x3d/0x2c0 [ 157.656068][ T1890] ? selinux_tun_dev_alloc_security+0x51/0x140 [ 157.662197][ T1890] kmalloc_trace+0x29/0xb0 [ 157.666588][ T1890] selinux_tun_dev_alloc_security+0x51/0x140 [ 157.672546][ T1890] security_tun_dev_alloc_security+0x73/0xa0 [ 157.678504][ T1890] tun_net_init+0x1cc/0x5a0 [ 157.682984][ T1890] register_netdevice+0x3f4/0x14a0 [ 157.688075][ T1890] ? dev_addr_mod+0x2de/0x3a0 [ 157.692728][ T1890] ? __cfi_register_netdevice+0x10/0x10 [ 157.698252][ T1890] ? tun_net_initialize+0x14e/0x430 [ 157.703428][ T1890] ? tun_setup+0x2b0/0x2b0 [ 157.707824][ T1890] tun_set_iff+0x82a/0xe90 [ 157.712217][ T1890] __tun_chr_ioctl+0x806/0x1e70 [ 157.717048][ T1890] ? tun_flow_create+0x320/0x320 [ 157.721966][ T1890] tun_chr_ioctl+0x2a/0x40 [ 157.726359][ T1890] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 157.731448][ T1890] __se_sys_ioctl+0x12f/0x1b0 [ 157.736103][ T1890] __x64_sys_ioctl+0x7b/0x90 [ 157.740670][ T1890] x64_sys_call+0x58b/0x9a0 [ 157.745151][ T1890] do_syscall_64+0x4c/0xa0 [ 157.749543][ T1890] ? clear_bhb_loop+0x30/0x80 [ 157.754199][ T1890] ? clear_bhb_loop+0x30/0x80 [ 157.758864][ T1890] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 157.764734][ T1890] RIP: 0033:0x7eff69d8f749 [ 157.769124][ T1890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.788704][ T1890] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.797096][ T1890] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 157.805044][ T1890] RDX: 00002000000000c0 RSI: 00000000400454ca RDI: 0000000000000046 [ 157.812990][ T1890] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 157.820936][ T1890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.828885][ T1890] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 157.836838][ T1890] [ 161.271931][ T1942] syz.2.463[1942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.271999][ T1942] syz.2.463[1942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.279141][ T1941] syz.2.463[1941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.508982][ T1941] syz.2.463[1941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.340862][ T28] audit: type=1400 audit(1765328053.935:126): avc: denied { create } for pid=1995 comm="syz.0.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.460901][ T2009] FAULT_INJECTION: forcing a failure. [ 165.460901][ T2009] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.474643][ T2009] CPU: 1 PID: 2009 Comm: syz.0.482 Not tainted syzkaller #0 [ 165.481931][ T2009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 165.491975][ T2009] Call Trace: [ 165.495246][ T2009] [ 165.498165][ T2009] __dump_stack+0x21/0x24 [ 165.502491][ T2009] dump_stack_lvl+0xee/0x150 [ 165.507076][ T2009] ? __cfi_dump_stack_lvl+0x8/0x8 [ 165.512092][ T2009] dump_stack+0x15/0x24 [ 165.516239][ T2009] should_fail_ex+0x3d4/0x520 [ 165.520881][ T2006] GPL: port 1(erspan0) entered blocking state [ 165.520907][ T2009] should_fail+0xb/0x10 [ 165.531072][ T2009] should_fail_usercopy+0x1a/0x20 [ 165.536088][ T2009] _copy_from_user+0x1e/0xc0 [ 165.540667][ T2009] __sys_bpf+0x277/0x780 [ 165.544898][ T2009] ? bpf_link_show_fdinfo+0x320/0x320 [ 165.550259][ T2009] ? __cfi_ksys_write+0x10/0x10 [ 165.555095][ T2009] ? debug_smp_processor_id+0x17/0x20 [ 165.560454][ T2009] __x64_sys_bpf+0x7c/0x90 [ 165.564867][ T2009] x64_sys_call+0x488/0x9a0 [ 165.569361][ T2009] do_syscall_64+0x4c/0xa0 [ 165.573771][ T2009] ? clear_bhb_loop+0x30/0x80 [ 165.578442][ T2009] ? clear_bhb_loop+0x30/0x80 [ 165.583110][ T2009] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 165.588999][ T2009] RIP: 0033:0x7f63a798f749 [ 165.593400][ T2009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.612993][ T2009] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.621394][ T2009] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 165.629354][ T2009] RDX: 0000000000000020 RSI: 00002000000000c0 RDI: 0000000000000005 [ 165.637313][ T2009] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 165.645271][ T2009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.653232][ T2009] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 165.661195][ T2009] [ 165.665236][ T2006] GPL: port 1(erspan0) entered disabled state [ 165.673566][ T2006] device erspan0 entered promiscuous mode [ 165.775736][ T28] audit: type=1400 audit(1765328055.365:127): avc: denied { create } for pid=2011 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 168.620170][ T28] audit: type=1400 audit(1765328058.215:128): avc: denied { tracepoint } for pid=2047 comm="syz.3.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 168.882485][ T28] audit: type=1400 audit(1765328058.475:129): avc: denied { create } for pid=2057 comm="syz.2.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 173.463378][ T2083] FAULT_INJECTION: forcing a failure. [ 173.463378][ T2083] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 173.559701][ T2083] CPU: 1 PID: 2083 Comm: syz.2.505 Not tainted syzkaller #0 [ 173.567013][ T2083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 173.577056][ T2083] Call Trace: [ 173.580331][ T2083] [ 173.583252][ T2083] __dump_stack+0x21/0x24 [ 173.587575][ T2083] dump_stack_lvl+0xee/0x150 [ 173.592154][ T2083] ? __cfi_dump_stack_lvl+0x8/0x8 [ 173.597173][ T2083] dump_stack+0x15/0x24 [ 173.601317][ T2083] should_fail_ex+0x3d4/0x520 [ 173.605991][ T2083] should_fail+0xb/0x10 [ 173.610138][ T2083] should_fail_usercopy+0x1a/0x20 [ 173.615153][ T2083] _copy_from_user+0x1e/0xc0 [ 173.619731][ T2083] __sys_bpf+0x277/0x780 [ 173.623961][ T2083] ? bpf_link_show_fdinfo+0x320/0x320 [ 173.629324][ T2083] ? __cfi_ksys_write+0x10/0x10 [ 173.634168][ T2083] ? debug_smp_processor_id+0x17/0x20 [ 173.639531][ T2083] __x64_sys_bpf+0x7c/0x90 [ 173.643943][ T2083] x64_sys_call+0x488/0x9a0 [ 173.648435][ T2083] do_syscall_64+0x4c/0xa0 [ 173.652841][ T2083] ? clear_bhb_loop+0x30/0x80 [ 173.657513][ T2083] ? clear_bhb_loop+0x30/0x80 [ 173.662189][ T2083] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 173.668074][ T2083] RIP: 0033:0x7eff69d8f749 [ 173.672481][ T2083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.692073][ T2083] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.700476][ T2083] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 173.708436][ T2083] RDX: 0000000000000048 RSI: 0000200000000240 RDI: 0200000000000000 [ 173.716393][ T2083] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 173.724351][ T2083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.732312][ T2083] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 173.740278][ T2083] [ 174.885766][ T28] audit: type=1400 audit(1765328064.475:130): avc: denied { create } for pid=2103 comm="syz.1.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 174.921894][ T2105] device pim6reg1 entered promiscuous mode [ 183.462172][ T2199] FAULT_INJECTION: forcing a failure. [ 183.462172][ T2199] name failslab, interval 1, probability 0, space 0, times 0 [ 183.490250][ T2199] CPU: 1 PID: 2199 Comm: syz.3.541 Not tainted syzkaller #0 [ 183.497545][ T2199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 183.507594][ T2199] Call Trace: [ 183.510867][ T2199] [ 183.513791][ T2199] __dump_stack+0x21/0x24 [ 183.518120][ T2199] dump_stack_lvl+0xee/0x150 [ 183.522710][ T2199] ? __cfi_dump_stack_lvl+0x8/0x8 [ 183.527731][ T2199] dump_stack+0x15/0x24 [ 183.531878][ T2199] should_fail_ex+0x3d4/0x520 [ 183.536553][ T2199] __should_failslab+0xac/0xf0 [ 183.541311][ T2199] should_failslab+0x9/0x20 [ 183.545806][ T2199] slab_pre_alloc_hook+0x30/0x1e0 [ 183.550826][ T2199] ? kasan_set_track+0x60/0x70 [ 183.555586][ T2199] kmem_cache_alloc_lru+0x49/0x280 [ 183.560691][ T2199] ? __d_alloc+0x34/0x6c0 [ 183.565037][ T2199] ? link_path_walk+0x69e/0xe50 [ 183.569885][ T2199] __d_alloc+0x34/0x6c0 [ 183.574039][ T2199] d_alloc_parallel+0xd6/0x1240 [ 183.578886][ T2199] ? avc_has_perm_noaudit+0x2f4/0x460 [ 183.584255][ T2199] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 183.589974][ T2199] ? __cfi_d_alloc_parallel+0x10/0x10 [ 183.595343][ T2199] ? fast_dput+0x83/0x290 [ 183.599669][ T2199] ? __kasan_check_write+0x14/0x20 [ 183.604769][ T2199] ? rwsem_read_trylock+0x29a/0x620 [ 183.609962][ T2199] __lookup_slow+0x141/0x3f0 [ 183.614544][ T2199] ? lookup_one_len+0x2d0/0x2d0 [ 183.619380][ T2199] ? down_read+0xa0/0xf0 [ 183.623618][ T2199] ? __cfi_down_read+0x10/0x10 [ 183.628373][ T2199] lookup_slow+0x57/0x70 [ 183.632604][ T2199] link_path_walk+0x936/0xe50 [ 183.637275][ T2199] ? handle_lookup_down+0x130/0x130 [ 183.642470][ T2199] path_openat+0x285/0x2f50 [ 183.646964][ T2199] ? kasan_set_track+0x4b/0x70 [ 183.651715][ T2199] ? getname_flags+0xb9/0x500 [ 183.656378][ T2199] ? getname+0x19/0x20 [ 183.660435][ T2199] ? do_sys_openat2+0xcb/0x7e0 [ 183.665195][ T2199] ? x64_sys_call+0x783/0x9a0 [ 183.669865][ T2199] ? do_syscall_64+0x4c/0xa0 [ 183.674449][ T2199] ? do_filp_open+0x3c0/0x3c0 [ 183.679124][ T2199] do_filp_open+0x1c1/0x3c0 [ 183.683626][ T2199] ? __cfi_do_filp_open+0x10/0x10 [ 183.688642][ T2199] ? __cfi_kfree_link+0x10/0x10 [ 183.693484][ T2199] ? alloc_fd+0x4e6/0x590 [ 183.697805][ T2199] do_sys_openat2+0x185/0x7e0 [ 183.702474][ T2199] ? __kasan_check_write+0x14/0x20 [ 183.707573][ T2199] ? do_sys_open+0xe0/0xe0 [ 183.711977][ T2199] ? ksys_write+0x1eb/0x240 [ 183.716472][ T2199] ? __cfi_ksys_write+0x10/0x10 [ 183.721313][ T2199] __x64_sys_openat+0x136/0x160 [ 183.726158][ T2199] x64_sys_call+0x783/0x9a0 [ 183.730650][ T2199] do_syscall_64+0x4c/0xa0 [ 183.735056][ T2199] ? clear_bhb_loop+0x30/0x80 [ 183.739723][ T2199] ? clear_bhb_loop+0x30/0x80 [ 183.744394][ T2199] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 183.750282][ T2199] RIP: 0033:0x7f9daad8df90 [ 183.754682][ T2199] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 183.774273][ T2199] RSP: 002b:00007f9dabc91f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 183.782676][ T2199] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f9daad8df90 [ 183.790635][ T2199] RDX: 0000000000000002 RSI: 00007f9dabc91fa0 RDI: 00000000ffffff9c [ 183.798591][ T2199] RBP: 00007f9dabc91fa0 R08: 0000000000000000 R09: 00007f9dabc91cd5 [ 183.806551][ T2199] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 183.814506][ T2199] R13: 00007f9daafe6128 R14: 00007f9daafe6090 R15: 00007ffca36cd588 [ 183.822472][ T2199] [ 184.230763][ T28] audit: type=1400 audit(1765328073.825:131): avc: denied { create } for pid=2208 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 185.671428][ T2245] device pim6reg1 entered promiscuous mode [ 191.002670][ T2354] FAULT_INJECTION: forcing a failure. [ 191.002670][ T2354] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.018885][ T2354] CPU: 0 PID: 2354 Comm: syz.2.591 Not tainted syzkaller #0 [ 191.026175][ T2354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 191.036218][ T2354] Call Trace: [ 191.039488][ T2354] [ 191.042409][ T2354] __dump_stack+0x21/0x24 [ 191.046733][ T2354] dump_stack_lvl+0xee/0x150 [ 191.051315][ T2354] ? __cfi_dump_stack_lvl+0x8/0x8 [ 191.056333][ T2354] dump_stack+0x15/0x24 [ 191.060476][ T2354] should_fail_ex+0x3d4/0x520 [ 191.065146][ T2354] should_fail+0xb/0x10 [ 191.069295][ T2354] should_fail_usercopy+0x1a/0x20 [ 191.074313][ T2354] _copy_to_user+0x1e/0x90 [ 191.078719][ T2354] simple_read_from_buffer+0xe9/0x160 [ 191.084084][ T2354] proc_fail_nth_read+0x19a/0x210 [ 191.089102][ T2354] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 191.094642][ T2354] ? security_file_permission+0x94/0xb0 [ 191.100180][ T2354] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 191.105701][ T2354] vfs_read+0x26e/0x8c0 [ 191.109840][ T2354] ? __cfi_vfs_read+0x10/0x10 [ 191.114501][ T2354] ? __kasan_check_write+0x14/0x20 [ 191.119589][ T2354] ? mutex_lock+0x8d/0x1a0 [ 191.123987][ T2354] ? __cfi_mutex_lock+0x10/0x10 [ 191.128818][ T2354] ? __fdget_pos+0x2cd/0x380 [ 191.133384][ T2354] ? ksys_read+0x71/0x240 [ 191.137698][ T2354] ksys_read+0x140/0x240 [ 191.141924][ T2354] ? __cfi_ksys_read+0x10/0x10 [ 191.146668][ T2354] ? fpregs_restore_userregs+0x128/0x260 [ 191.152281][ T2354] __x64_sys_read+0x7b/0x90 [ 191.156764][ T2354] x64_sys_call+0x2f/0x9a0 [ 191.161157][ T2354] do_syscall_64+0x4c/0xa0 [ 191.165550][ T2354] ? clear_bhb_loop+0x30/0x80 [ 191.170213][ T2354] ? clear_bhb_loop+0x30/0x80 [ 191.174869][ T2354] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 191.180742][ T2354] RIP: 0033:0x7eff69d8e15c [ 191.185136][ T2354] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 191.204716][ T2354] RSP: 002b:00007eff6ac74030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 191.213107][ T2354] RAX: ffffffffffffffda RBX: 00007eff69fe6090 RCX: 00007eff69d8e15c [ 191.221054][ T2354] RDX: 000000000000000f RSI: 00007eff6ac740a0 RDI: 0000000000000005 [ 191.229003][ T2354] RBP: 00007eff6ac74090 R08: 0000000000000000 R09: 0000000000000000 [ 191.236954][ T2354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.244900][ T2354] R13: 00007eff69fe6128 R14: 00007eff69fe6090 R15: 00007ffd408d4518 [ 191.252853][ T2354] [ 193.282111][ T2373] device sit0 entered promiscuous mode [ 194.324866][ T2387] device syzkaller0 entered promiscuous mode [ 196.387668][ T2443] device sit0 left promiscuous mode [ 196.614366][ T2448] device sit0 entered promiscuous mode [ 196.626516][ T2443] device sit0 entered promiscuous mode [ 197.461107][ T28] audit: type=1400 audit(1765328087.045:132): avc: denied { create } for pid=2473 comm="syz.4.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 198.279192][ T2487] device sit0 left promiscuous mode [ 198.391096][ T2489] device sit0 entered promiscuous mode [ 199.044065][ T2500] FAULT_INJECTION: forcing a failure. [ 199.044065][ T2500] name failslab, interval 1, probability 0, space 0, times 0 [ 199.063972][ T2500] CPU: 0 PID: 2500 Comm: syz.4.631 Not tainted syzkaller #0 [ 199.071266][ T2500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 199.081308][ T2500] Call Trace: [ 199.084575][ T2500] [ 199.087494][ T2500] __dump_stack+0x21/0x24 [ 199.091822][ T2500] dump_stack_lvl+0xee/0x150 [ 199.096403][ T2500] ? __cfi_dump_stack_lvl+0x8/0x8 [ 199.101420][ T2500] dump_stack+0x15/0x24 [ 199.105565][ T2500] should_fail_ex+0x3d4/0x520 [ 199.110239][ T2500] ? skb_clone+0x1f5/0x380 [ 199.114645][ T2500] __should_failslab+0xac/0xf0 [ 199.119400][ T2500] should_failslab+0x9/0x20 [ 199.123898][ T2500] kmem_cache_alloc+0x3b/0x330 [ 199.128668][ T2500] ? arch_stack_walk+0xfc/0x150 [ 199.133520][ T2500] skb_clone+0x1f5/0x380 [ 199.137757][ T2500] bpf_clone_redirect+0xa7/0x3c0 [ 199.142685][ T2500] ? __stack_depot_save+0x36/0x480 [ 199.147793][ T2500] bpf_prog_6893982b85ceadf7+0x56/0x5b [ 199.153241][ T2500] ? kasan_set_track+0x60/0x70 [ 199.157997][ T2500] ? kasan_set_track+0x4b/0x70 [ 199.162749][ T2500] ? kasan_save_alloc_info+0x25/0x30 [ 199.168030][ T2500] ? __kasan_slab_alloc+0x72/0x80 [ 199.173045][ T2500] ? slab_post_alloc_hook+0x4f/0x2d0 [ 199.178317][ T2500] ? kmem_cache_alloc+0x16e/0x330 [ 199.183336][ T2500] ? build_skb+0x2a/0x220 [ 199.187662][ T2500] ? bpf_prog_test_run_skb+0x39f/0x1290 [ 199.193298][ T2500] ? bpf_prog_test_run+0x3e3/0x630 [ 199.198407][ T2500] ? __sys_bpf+0x56d/0x780 [ 199.202814][ T2500] ? __x64_sys_bpf+0x7c/0x90 [ 199.207405][ T2500] ? x64_sys_call+0x488/0x9a0 [ 199.212071][ T2500] ? do_syscall_64+0x4c/0xa0 [ 199.216656][ T2500] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 199.222723][ T2500] ? ktime_get+0x141/0x170 [ 199.227130][ T2500] bpf_test_run+0x349/0x8d0 [ 199.231632][ T2500] ? __kasan_slab_alloc+0x72/0x80 [ 199.236655][ T2500] ? convert___skb_to_skb+0x5b0/0x5b0 [ 199.242035][ T2500] ? __cfi_eth_type_trans+0x10/0x10 [ 199.247236][ T2500] ? convert___skb_to_skb+0x40/0x5b0 [ 199.252524][ T2500] bpf_prog_test_run_skb+0xaec/0x1290 [ 199.257897][ T2500] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 199.263697][ T2500] bpf_prog_test_run+0x3e3/0x630 [ 199.268625][ T2500] ? slab_free_freelist_hook+0xc2/0x190 [ 199.274169][ T2500] ? bpf_prog_query+0x270/0x270 [ 199.279012][ T2500] ? selinux_bpf+0xce/0xf0 [ 199.283417][ T2500] ? security_bpf+0x93/0xb0 [ 199.287909][ T2500] __sys_bpf+0x56d/0x780 [ 199.292144][ T2500] ? bpf_link_show_fdinfo+0x320/0x320 [ 199.297508][ T2500] ? __cfi_ksys_write+0x10/0x10 [ 199.302356][ T2500] ? debug_smp_processor_id+0x17/0x20 [ 199.307717][ T2500] __x64_sys_bpf+0x7c/0x90 [ 199.312128][ T2500] x64_sys_call+0x488/0x9a0 [ 199.316626][ T2500] do_syscall_64+0x4c/0xa0 [ 199.321032][ T2500] ? clear_bhb_loop+0x30/0x80 [ 199.325703][ T2500] ? clear_bhb_loop+0x30/0x80 [ 199.330375][ T2500] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 199.336261][ T2500] RIP: 0033:0x7fc0ab38f749 [ 199.340663][ T2500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.360259][ T2500] RSP: 002b:00007fc0ac20a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 199.368664][ T2500] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38f749 [ 199.376626][ T2500] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 199.384586][ T2500] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 199.392544][ T2500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.400501][ T2500] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 199.408468][ T2500] [ 201.218435][ T2574] FAULT_INJECTION: forcing a failure. [ 201.218435][ T2574] name failslab, interval 1, probability 0, space 0, times 0 [ 201.400166][ T2574] CPU: 0 PID: 2574 Comm: syz.3.653 Not tainted syzkaller #0 [ 201.407476][ T2574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 201.417519][ T2574] Call Trace: [ 201.420793][ T2574] [ 201.423713][ T2574] __dump_stack+0x21/0x24 [ 201.428035][ T2574] dump_stack_lvl+0xee/0x150 [ 201.432615][ T2574] ? __cfi_dump_stack_lvl+0x8/0x8 [ 201.437631][ T2574] ? __kasan_kmalloc+0x95/0xb0 [ 201.442388][ T2574] dump_stack+0x15/0x24 [ 201.446534][ T2574] should_fail_ex+0x3d4/0x520 [ 201.451209][ T2574] ? build_skb+0x2a/0x220 [ 201.455532][ T2574] __should_failslab+0xac/0xf0 [ 201.460291][ T2574] should_failslab+0x9/0x20 [ 201.464791][ T2574] kmem_cache_alloc+0x3b/0x330 [ 201.469552][ T2574] build_skb+0x2a/0x220 [ 201.473697][ T2574] bpf_prog_test_run_skb+0x39f/0x1290 [ 201.479068][ T2574] ? __fget_files+0x2d5/0x330 [ 201.483737][ T2574] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 201.489546][ T2574] bpf_prog_test_run+0x3e3/0x630 [ 201.494473][ T2574] ? slab_free_freelist_hook+0xc2/0x190 [ 201.500020][ T2574] ? bpf_prog_query+0x270/0x270 [ 201.504863][ T2574] ? selinux_bpf+0xce/0xf0 [ 201.509271][ T2574] ? security_bpf+0x93/0xb0 [ 201.513766][ T2574] __sys_bpf+0x56d/0x780 [ 201.518003][ T2574] ? bpf_link_show_fdinfo+0x320/0x320 [ 201.523369][ T2574] ? __cfi_ksys_write+0x10/0x10 [ 201.528209][ T2574] ? debug_smp_processor_id+0x17/0x20 [ 201.533573][ T2574] __x64_sys_bpf+0x7c/0x90 [ 201.537991][ T2574] x64_sys_call+0x488/0x9a0 [ 201.542489][ T2574] do_syscall_64+0x4c/0xa0 [ 201.546899][ T2574] ? clear_bhb_loop+0x30/0x80 [ 201.551577][ T2574] ? clear_bhb_loop+0x30/0x80 [ 201.556248][ T2574] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 201.562133][ T2574] RIP: 0033:0x7f9daad8f749 [ 201.566536][ T2574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.586127][ T2574] RSP: 002b:00007f9dabc92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 201.594534][ T2574] RAX: ffffffffffffffda RBX: 00007f9daafe6090 RCX: 00007f9daad8f749 [ 201.602497][ T2574] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 201.610454][ T2574] RBP: 00007f9dabc92090 R08: 0000000000000000 R09: 0000000000000000 [ 201.618420][ T2574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.626378][ T2574] R13: 00007f9daafe6128 R14: 00007f9daafe6090 R15: 00007ffca36cd588 [ 201.634344][ T2574] [ 203.029765][ T2599] syz.3.670[2599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.029829][ T2599] syz.3.670[2599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.490885][ T2609] FAULT_INJECTION: forcing a failure. [ 203.490885][ T2609] name failslab, interval 1, probability 0, space 0, times 0 [ 204.018631][ T2609] CPU: 0 PID: 2609 Comm: syz.2.663 Not tainted syzkaller #0 [ 204.025940][ T2609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 204.035976][ T2609] Call Trace: [ 204.039237][ T2609] [ 204.042150][ T2609] __dump_stack+0x21/0x24 [ 204.046468][ T2609] dump_stack_lvl+0xee/0x150 [ 204.051043][ T2609] ? __cfi_dump_stack_lvl+0x8/0x8 [ 204.056054][ T2609] dump_stack+0x15/0x24 [ 204.060194][ T2609] should_fail_ex+0x3d4/0x520 [ 204.064859][ T2609] ? skb_clone+0x1f5/0x380 [ 204.069257][ T2609] __should_failslab+0xac/0xf0 [ 204.074008][ T2609] should_failslab+0x9/0x20 [ 204.078492][ T2609] kmem_cache_alloc+0x3b/0x330 [ 204.083240][ T2609] ? arch_stack_walk+0xfc/0x150 [ 204.088077][ T2609] skb_clone+0x1f5/0x380 [ 204.092303][ T2609] bpf_clone_redirect+0xa7/0x3c0 [ 204.097222][ T2609] ? __stack_depot_save+0x36/0x480 [ 204.102317][ T2609] bpf_prog_208b094576c80b22+0x56/0x5b [ 204.107756][ T2609] ? kasan_set_track+0x60/0x70 [ 204.112503][ T2609] ? kasan_set_track+0x4b/0x70 [ 204.117254][ T2609] ? kasan_save_alloc_info+0x25/0x30 [ 204.122524][ T2609] ? __kasan_slab_alloc+0x72/0x80 [ 204.127530][ T2609] ? slab_post_alloc_hook+0x4f/0x2d0 [ 204.132801][ T2609] ? kmem_cache_alloc+0x16e/0x330 [ 204.137811][ T2609] ? build_skb+0x2a/0x220 [ 204.142121][ T2609] ? bpf_prog_test_run_skb+0x39f/0x1290 [ 204.147655][ T2609] ? bpf_prog_test_run+0x3e3/0x630 [ 204.152752][ T2609] ? __sys_bpf+0x56d/0x780 [ 204.157151][ T2609] ? __x64_sys_bpf+0x7c/0x90 [ 204.161724][ T2609] ? x64_sys_call+0x488/0x9a0 [ 204.166382][ T2609] ? do_syscall_64+0x4c/0xa0 [ 204.170953][ T2609] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 204.177020][ T2609] ? ktime_get+0x141/0x170 [ 204.181433][ T2609] bpf_test_run+0x349/0x8d0 [ 204.185939][ T2609] ? convert___skb_to_skb+0x5b0/0x5b0 [ 204.191302][ T2609] ? __cfi_eth_type_trans+0x10/0x10 [ 204.196490][ T2609] ? convert___skb_to_skb+0x40/0x5b0 [ 204.201767][ T2609] bpf_prog_test_run_skb+0xaec/0x1290 [ 204.207129][ T2609] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 204.212931][ T2609] bpf_prog_test_run+0x3e3/0x630 [ 204.217858][ T2609] ? slab_free_freelist_hook+0xc2/0x190 [ 204.223391][ T2609] ? bpf_prog_query+0x270/0x270 [ 204.228226][ T2609] ? selinux_bpf+0xce/0xf0 [ 204.232628][ T2609] ? security_bpf+0x93/0xb0 [ 204.237119][ T2609] __sys_bpf+0x56d/0x780 [ 204.241344][ T2609] ? bpf_link_show_fdinfo+0x320/0x320 [ 204.246700][ T2609] ? __cfi_ksys_write+0x10/0x10 [ 204.251533][ T2609] ? debug_smp_processor_id+0x17/0x20 [ 204.256887][ T2609] __x64_sys_bpf+0x7c/0x90 [ 204.261294][ T2609] x64_sys_call+0x488/0x9a0 [ 204.265782][ T2609] do_syscall_64+0x4c/0xa0 [ 204.270183][ T2609] ? clear_bhb_loop+0x30/0x80 [ 204.274845][ T2609] ? clear_bhb_loop+0x30/0x80 [ 204.279505][ T2609] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 204.285382][ T2609] RIP: 0033:0x7eff69d8f749 [ 204.289777][ T2609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.309364][ T2609] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 204.317758][ T2609] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 204.325710][ T2609] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 204.333664][ T2609] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 204.341615][ T2609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.349567][ T2609] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 204.357536][ T2609] [ 204.419265][ T2617] FAULT_INJECTION: forcing a failure. [ 204.419265][ T2617] name failslab, interval 1, probability 0, space 0, times 0 [ 204.431956][ T2617] CPU: 1 PID: 2617 Comm: syz.2.666 Not tainted syzkaller #0 [ 204.439234][ T2617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 204.449280][ T2617] Call Trace: [ 204.452547][ T2617] [ 204.455467][ T2617] __dump_stack+0x21/0x24 [ 204.459787][ T2617] dump_stack_lvl+0xee/0x150 [ 204.464367][ T2617] ? __cfi_dump_stack_lvl+0x8/0x8 [ 204.469379][ T2617] ? __kasan_kmalloc+0x95/0xb0 [ 204.474137][ T2617] dump_stack+0x15/0x24 [ 204.478280][ T2617] should_fail_ex+0x3d4/0x520 [ 204.482954][ T2617] ? build_skb+0x2a/0x220 [ 204.487274][ T2617] __should_failslab+0xac/0xf0 [ 204.492031][ T2617] should_failslab+0x9/0x20 [ 204.496517][ T2617] kmem_cache_alloc+0x3b/0x330 [ 204.501263][ T2617] build_skb+0x2a/0x220 [ 204.505395][ T2617] bpf_prog_test_run_skb+0x39f/0x1290 [ 204.510748][ T2617] ? __fget_files+0x2d5/0x330 [ 204.515402][ T2617] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 204.521188][ T2617] bpf_prog_test_run+0x3e3/0x630 [ 204.526101][ T2617] ? slab_free_freelist_hook+0xc2/0x190 [ 204.531624][ T2617] ? bpf_prog_query+0x270/0x270 [ 204.536454][ T2617] ? selinux_bpf+0xce/0xf0 [ 204.540850][ T2617] ? security_bpf+0x93/0xb0 [ 204.545330][ T2617] __sys_bpf+0x56d/0x780 [ 204.549547][ T2617] ? bpf_link_show_fdinfo+0x320/0x320 [ 204.554895][ T2617] ? __cfi_ksys_write+0x10/0x10 [ 204.559723][ T2617] ? debug_smp_processor_id+0x17/0x20 [ 204.565070][ T2617] __x64_sys_bpf+0x7c/0x90 [ 204.569468][ T2617] x64_sys_call+0x488/0x9a0 [ 204.573948][ T2617] do_syscall_64+0x4c/0xa0 [ 204.578342][ T2617] ? clear_bhb_loop+0x30/0x80 [ 204.582997][ T2617] ? clear_bhb_loop+0x30/0x80 [ 204.587659][ T2617] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 204.593530][ T2617] RIP: 0033:0x7eff69d8f749 [ 204.597920][ T2617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.617506][ T2617] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 204.625905][ T2617] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 204.633862][ T2617] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 204.641818][ T2617] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 204.649768][ T2617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.657716][ T2617] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 204.665671][ T2617] [ 209.161589][ T28] audit: type=1400 audit(1765328098.755:133): avc: denied { ioctl } for pid=2689 comm="syz.2.689" path="socket:[24166]" dev="sockfs" ino=24166 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 210.426112][ T2719] device pim6reg1 entered promiscuous mode [ 210.848978][ T2732] FAULT_INJECTION: forcing a failure. [ 210.848978][ T2732] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 211.041044][ T2732] CPU: 1 PID: 2732 Comm: syz.3.701 Not tainted syzkaller #0 [ 211.048360][ T2732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 211.058406][ T2732] Call Trace: [ 211.061673][ T2732] [ 211.064590][ T2732] __dump_stack+0x21/0x24 [ 211.068917][ T2732] dump_stack_lvl+0xee/0x150 [ 211.073492][ T2732] ? __cfi_dump_stack_lvl+0x8/0x8 [ 211.078504][ T2732] ? has_cap_mac_admin+0x330/0x330 [ 211.083605][ T2732] dump_stack+0x15/0x24 [ 211.087751][ T2732] should_fail_ex+0x3d4/0x520 [ 211.092424][ T2732] should_fail+0xb/0x10 [ 211.096572][ T2732] should_fail_usercopy+0x1a/0x20 [ 211.101589][ T2732] _copy_from_user+0x1e/0xc0 [ 211.106181][ T2732] get_user_ifreq+0x6c/0x180 [ 211.110767][ T2732] sock_ioctl+0x630/0x6e0 [ 211.115090][ T2732] ? __cfi_sock_ioctl+0x10/0x10 [ 211.119946][ T2732] ? security_file_ioctl+0x95/0xc0 [ 211.125048][ T2732] ? __cfi_sock_ioctl+0x10/0x10 [ 211.129887][ T2732] __se_sys_ioctl+0x12f/0x1b0 [ 211.134557][ T2732] __x64_sys_ioctl+0x7b/0x90 [ 211.139135][ T2732] x64_sys_call+0x58b/0x9a0 [ 211.143635][ T2732] do_syscall_64+0x4c/0xa0 [ 211.148039][ T2732] ? clear_bhb_loop+0x30/0x80 [ 211.152715][ T2732] ? clear_bhb_loop+0x30/0x80 [ 211.157398][ T2732] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 211.163289][ T2732] RIP: 0033:0x7f9daad8f749 [ 211.167695][ T2732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.187285][ T2732] RSP: 002b:00007f9dabc92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 211.195690][ T2732] RAX: ffffffffffffffda RBX: 00007f9daafe6090 RCX: 00007f9daad8f749 [ 211.203647][ T2732] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 211.211607][ T2732] RBP: 00007f9dabc92090 R08: 0000000000000000 R09: 0000000000000000 [ 211.219564][ T2732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.227522][ T2732] R13: 00007f9daafe6128 R14: 00007f9daafe6090 R15: 00007ffca36cd588 [ 211.235485][ T2732] [ 212.658566][ C0] sched: RT throttling activated [ 213.778803][ T2753] syz.0.708[2753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.778873][ T2753] syz.0.708[2753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.929464][ T2753] syz.0.708[2753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.208990][ T2753] syz.0.708[2753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.389418][ T2754] veth0_macvtap: mtu greater than device maximum [ 215.916492][ T2775] FAULT_INJECTION: forcing a failure. [ 215.916492][ T2775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.929936][ T2775] CPU: 0 PID: 2775 Comm: syz.3.714 Not tainted syzkaller #0 [ 215.937220][ T2775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 215.947270][ T2775] Call Trace: [ 215.950543][ T2775] [ 215.953472][ T2775] __dump_stack+0x21/0x24 [ 215.957838][ T2775] dump_stack_lvl+0xee/0x150 [ 215.962424][ T2775] ? __cfi_dump_stack_lvl+0x8/0x8 [ 215.967448][ T2775] ? memcpy+0x56/0x70 [ 215.971433][ T2775] dump_stack+0x15/0x24 [ 215.975587][ T2775] should_fail_ex+0x3d4/0x520 [ 215.980264][ T2775] should_fail+0xb/0x10 [ 215.984419][ T2775] should_fail_usercopy+0x1a/0x20 [ 215.989448][ T2775] strncpy_from_user+0x24/0x2d0 [ 215.994297][ T2775] bpf_prog_load+0x1bb/0x15a0 [ 215.998970][ T2775] ? map_freeze+0x390/0x390 [ 216.003474][ T2775] ? selinux_bpf+0xc7/0xf0 [ 216.007894][ T2775] ? security_bpf+0x93/0xb0 [ 216.012397][ T2775] __sys_bpf+0x504/0x780 [ 216.016633][ T2775] ? bpf_link_show_fdinfo+0x320/0x320 [ 216.021998][ T2775] ? flush_delayed_fput+0x61/0x80 [ 216.027022][ T2775] ? debug_smp_processor_id+0x17/0x20 [ 216.032390][ T2775] ? perf_trace_sys_enter+0x30/0x150 [ 216.037680][ T2775] __x64_sys_bpf+0x7c/0x90 [ 216.042100][ T2775] x64_sys_call+0x488/0x9a0 [ 216.046603][ T2775] do_syscall_64+0x4c/0xa0 [ 216.051015][ T2775] ? clear_bhb_loop+0x30/0x80 [ 216.055714][ T2775] ? clear_bhb_loop+0x30/0x80 [ 216.060389][ T2775] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 216.066276][ T2775] RIP: 0033:0x7f9daad8f749 [ 216.070680][ T2775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.090276][ T2775] RSP: 002b:00007f9dabcb3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 216.098686][ T2775] RAX: ffffffffffffffda RBX: 00007f9daafe5fa0 RCX: 00007f9daad8f749 [ 216.106653][ T2775] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 216.114617][ T2775] RBP: 00007f9dabcb3090 R08: 0000000000000000 R09: 0000000000000000 [ 216.122586][ T2775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.130551][ T2775] R13: 00007f9daafe6038 R14: 00007f9daafe5fa0 R15: 00007ffca36cd588 [ 216.138528][ T2775] [ 217.187098][ T2816] FAULT_INJECTION: forcing a failure. [ 217.187098][ T2816] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.398783][ T2816] CPU: 0 PID: 2816 Comm: syz.3.724 Not tainted syzkaller #0 [ 217.406094][ T2816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 217.416130][ T2816] Call Trace: [ 217.419390][ T2816] [ 217.422302][ T2816] __dump_stack+0x21/0x24 [ 217.426615][ T2816] dump_stack_lvl+0xee/0x150 [ 217.431185][ T2816] ? __cfi_dump_stack_lvl+0x8/0x8 [ 217.436187][ T2816] ? __schedule+0xb8f/0x14e0 [ 217.440761][ T2816] dump_stack+0x15/0x24 [ 217.444895][ T2816] should_fail_ex+0x3d4/0x520 [ 217.449555][ T2816] should_fail+0xb/0x10 [ 217.453694][ T2816] should_fail_usercopy+0x1a/0x20 [ 217.458698][ T2816] copyout+0x20/0xa0 [ 217.462576][ T2816] _copy_to_iter+0x3f0/0xe50 [ 217.467143][ T2816] ? __kasan_check_write+0x14/0x20 [ 217.472238][ T2816] ? __cfi__copy_to_iter+0x10/0x10 [ 217.477329][ T2816] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 217.483113][ T2816] ? check_stack_object+0x81/0x140 [ 217.488206][ T2816] ? __kasan_check_read+0x11/0x20 [ 217.493206][ T2816] ? __check_object_size+0x45a/0x600 [ 217.498473][ T2816] simple_copy_to_iter+0x50/0x70 [ 217.503391][ T2816] __skb_datagram_iter+0xf1/0x730 [ 217.508392][ T2816] ? tsk_importance+0x150/0x150 [ 217.513222][ T2816] ? __cfi_simple_copy_to_iter+0x10/0x10 [ 217.518834][ T2816] skb_copy_datagram_iter+0x40/0x150 [ 217.524097][ T2816] tipc_recvstream+0x6fe/0xe80 [ 217.528845][ T2816] ? __cfi_tipc_recvstream+0x10/0x10 [ 217.534113][ T2816] ____sys_recvmsg+0x2a0/0x590 [ 217.538858][ T2816] ? __sys_recvmsg_sock+0x50/0x50 [ 217.543867][ T2816] ? import_iovec+0x7c/0xb0 [ 217.548353][ T2816] ___sys_recvmsg+0x1b2/0x510 [ 217.553017][ T2816] ? __sys_recvmsg+0x270/0x270 [ 217.557763][ T2816] ? security_file_permission+0x94/0xb0 [ 217.563293][ T2816] ? __fget_files+0x2d5/0x330 [ 217.567949][ T2816] ? __fdget+0x19c/0x220 [ 217.572170][ T2816] __x64_sys_recvmsg+0x1ed/0x2c0 [ 217.577096][ T2816] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 217.582538][ T2816] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 217.588588][ T2816] x64_sys_call+0x75/0x9a0 [ 217.592985][ T2816] do_syscall_64+0x4c/0xa0 [ 217.597378][ T2816] ? clear_bhb_loop+0x30/0x80 [ 217.602039][ T2816] ? clear_bhb_loop+0x30/0x80 [ 217.606699][ T2816] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 217.612573][ T2816] RIP: 0033:0x7f9daad8f749 [ 217.616974][ T2816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.636562][ T2816] RSP: 002b:00007f9dabcb3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 217.644957][ T2816] RAX: ffffffffffffffda RBX: 00007f9daafe5fa0 RCX: 00007f9daad8f749 [ 217.652911][ T2816] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000005 [ 217.660869][ T2816] RBP: 00007f9dabcb3090 R08: 0000000000000000 R09: 0000000000000000 [ 217.668829][ T2816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.676780][ T2816] R13: 00007f9daafe6038 R14: 00007f9daafe5fa0 R15: 00007ffca36cd588 [ 217.684735][ T2816] [ 221.202462][ T2852] FAULT_INJECTION: forcing a failure. [ 221.202462][ T2852] name failslab, interval 1, probability 0, space 0, times 0 [ 221.215100][ T2852] CPU: 0 PID: 2852 Comm: syz.2.733 Not tainted syzkaller #0 [ 221.222381][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 221.232434][ T2852] Call Trace: [ 221.235705][ T2852] [ 221.238629][ T2852] __dump_stack+0x21/0x24 [ 221.242960][ T2852] dump_stack_lvl+0xee/0x150 [ 221.247545][ T2852] ? __cfi_dump_stack_lvl+0x8/0x8 [ 221.252586][ T2852] dump_stack+0x15/0x24 [ 221.256748][ T2852] should_fail_ex+0x3d4/0x520 [ 221.261432][ T2852] __should_failslab+0xac/0xf0 [ 221.266194][ T2852] should_failslab+0x9/0x20 [ 221.270684][ T2852] kmem_cache_alloc_node+0x42/0x340 [ 221.275886][ T2852] ? __kasan_check_write+0x14/0x20 [ 221.280991][ T2852] ? __alloc_skb+0xea/0x4b0 [ 221.285496][ T2852] __alloc_skb+0xea/0x4b0 [ 221.289822][ T2852] ? __kasan_check_read+0x11/0x20 [ 221.294843][ T2852] fdb_notify+0x78/0x130 [ 221.299093][ T2852] fdb_add_local+0x16b/0x260 [ 221.303681][ T2852] br_fdb_changeaddr+0x187/0x1c0 [ 221.308619][ T2852] br_device_event+0x33c/0x770 [ 221.313387][ T2852] ? __cfi_br_device_event+0x10/0x10 [ 221.318671][ T2852] ? packet_notifier+0x8cf/0x8e0 [ 221.323609][ T2852] ? ip6mr_device_event+0x1e0/0x200 [ 221.328809][ T2852] raw_notifier_call_chain+0xa1/0x110 [ 221.334180][ T2852] dev_set_mac_address+0x329/0x430 [ 221.339291][ T2852] ? __cfi_dev_set_mac_address+0x10/0x10 [ 221.344927][ T2852] dev_set_mac_address_user+0x31/0x50 [ 221.350285][ T2852] dev_ifsioc+0x770/0xed0 [ 221.354604][ T2852] ? dev_ioctl+0xd10/0xd10 [ 221.359004][ T2852] ? __mutex_lock_slowpath+0xe/0x10 [ 221.364187][ T2852] ? mutex_lock+0xf8/0x1a0 [ 221.368586][ T2852] ? __cfi_mutex_lock+0x10/0x10 [ 221.373421][ T2852] ? dev_get_by_name_rcu+0xe5/0x130 [ 221.378598][ T2852] dev_ioctl+0x556/0xd10 [ 221.382825][ T2852] sock_do_ioctl+0x23f/0x310 [ 221.387399][ T2852] ? sock_show_fdinfo+0xb0/0xb0 [ 221.392235][ T2852] ? selinux_file_ioctl+0x377/0x480 [ 221.397417][ T2852] sock_ioctl+0x4d8/0x6e0 [ 221.401732][ T2852] ? __cfi_sock_ioctl+0x10/0x10 [ 221.406565][ T2852] ? __fget_files+0x2d5/0x330 [ 221.411225][ T2852] ? security_file_ioctl+0x95/0xc0 [ 221.416318][ T2852] ? __cfi_sock_ioctl+0x10/0x10 [ 221.421151][ T2852] __se_sys_ioctl+0x12f/0x1b0 [ 221.425810][ T2852] __x64_sys_ioctl+0x7b/0x90 [ 221.430380][ T2852] x64_sys_call+0x58b/0x9a0 [ 221.434862][ T2852] do_syscall_64+0x4c/0xa0 [ 221.439260][ T2852] ? clear_bhb_loop+0x30/0x80 [ 221.443921][ T2852] ? clear_bhb_loop+0x30/0x80 [ 221.448580][ T2852] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 221.454457][ T2852] RIP: 0033:0x7eff69d8f749 [ 221.458849][ T2852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.478432][ T2852] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.486827][ T2852] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 221.494779][ T2852] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 000000000000000b [ 221.502731][ T2852] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 221.510682][ T2852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.518631][ T2852] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 221.526587][ T2852] [ 230.956731][ T2930] syz.0.756 uses obsolete (PF_INET,SOCK_PACKET) [ 291.848334][ T3600] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 292.161150][ T3600] device syzkaller0 entered promiscuous mode [ 298.411473][ T3677] syz.0.983[3677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.411543][ T3677] syz.0.983[3677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.559419][ T3751] syz.2.1009[3751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.749818][ T3751] syz.2.1009[3751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.649723][ T3917] device sit0 left promiscuous mode [ 319.067893][ T3917] device sit0 entered promiscuous mode [ 323.134358][ T3983] syz.3.1077[3983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 323.134427][ T3983] syz.3.1077[3983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.399923][ T4011] device sit0 left promiscuous mode [ 326.308078][ T4011] device sit0 entered promiscuous mode [ 359.377542][ T28] audit: type=1400 audit(1765328248.965:134): avc: denied { associate } for pid=4379 comm="syz.2.1204" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 363.999579][ T28] audit: type=1400 audit(1765328253.595:135): avc: denied { create } for pid=4432 comm="syz.1.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 378.345508][ T4582] FAULT_INJECTION: forcing a failure. [ 378.345508][ T4582] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 378.363336][ T4582] CPU: 1 PID: 4582 Comm: syz.2.1273 Not tainted syzkaller #0 [ 378.370728][ T4582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 378.380779][ T4582] Call Trace: [ 378.384045][ T4582] [ 378.386964][ T4582] __dump_stack+0x21/0x24 [ 378.391303][ T4582] dump_stack_lvl+0xee/0x150 [ 378.395885][ T4582] ? __cfi_dump_stack_lvl+0x8/0x8 [ 378.400898][ T4582] ? migrate_enable+0x19c/0x280 [ 378.405741][ T4582] ? __cfi_migrate_enable+0x10/0x10 [ 378.410960][ T4582] dump_stack+0x15/0x24 [ 378.415106][ T4582] should_fail_ex+0x3d4/0x520 [ 378.419782][ T4582] should_fail+0xb/0x10 [ 378.423935][ T4582] should_fail_usercopy+0x1a/0x20 [ 378.428956][ T4582] _copy_to_user+0x1e/0x90 [ 378.433366][ T4582] bpf_test_finish+0x247/0x6b0 [ 378.438124][ T4582] ? convert___skb_to_skb+0x5b0/0x5b0 [ 378.443498][ T4582] ? convert_skb_to___skb+0x430/0x430 [ 378.448866][ T4582] bpf_prog_test_run_xdp+0x782/0xe50 [ 378.454146][ T4582] ? __cfi_bpf_prog_test_run_xdp+0x10/0x10 [ 378.459959][ T4582] ? __kasan_check_write+0x14/0x20 [ 378.465060][ T4582] ? __cfi_bpf_prog_test_run_xdp+0x10/0x10 [ 378.470864][ T4582] bpf_prog_test_run+0x3e3/0x630 [ 378.475801][ T4582] ? slab_free_freelist_hook+0xc2/0x190 [ 378.481349][ T4582] ? bpf_prog_query+0x270/0x270 [ 378.486192][ T4582] ? selinux_bpf+0xce/0xf0 [ 378.490599][ T4582] ? security_bpf+0x93/0xb0 [ 378.495093][ T4582] __sys_bpf+0x56d/0x780 [ 378.499324][ T4582] ? bpf_link_show_fdinfo+0x320/0x320 [ 378.504696][ T4582] ? __cfi_ksys_write+0x10/0x10 [ 378.509536][ T4582] ? debug_smp_processor_id+0x17/0x20 [ 378.514898][ T4582] __x64_sys_bpf+0x7c/0x90 [ 378.519314][ T4582] x64_sys_call+0x488/0x9a0 [ 378.523809][ T4582] do_syscall_64+0x4c/0xa0 [ 378.528218][ T4582] ? clear_bhb_loop+0x30/0x80 [ 378.532889][ T4582] ? clear_bhb_loop+0x30/0x80 [ 378.537558][ T4582] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 378.543446][ T4582] RIP: 0033:0x7eff69d8f749 [ 378.547862][ T4582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.567462][ T4582] RSP: 002b:00007eff6ac53038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 378.575869][ T4582] RAX: ffffffffffffffda RBX: 00007eff69fe6180 RCX: 00007eff69d8f749 [ 378.583831][ T4582] RDX: 0000000000000050 RSI: 0000200000000c80 RDI: 000000000000000a [ 378.591780][ T4582] RBP: 00007eff6ac53090 R08: 0000000000000000 R09: 0000000000000000 [ 378.599730][ T4582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.607678][ T4582] R13: 00007eff69fe6218 R14: 00007eff69fe6180 R15: 00007ffd408d4518 [ 378.615633][ T4582] [ 379.293933][ T4586] FAULT_INJECTION: forcing a failure. [ 379.293933][ T4586] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 379.307465][ T4586] CPU: 1 PID: 4586 Comm: syz.4.1275 Not tainted syzkaller #0 [ 379.314836][ T4586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 379.324876][ T4586] Call Trace: [ 379.328146][ T4586] [ 379.331066][ T4586] __dump_stack+0x21/0x24 [ 379.335396][ T4586] dump_stack_lvl+0xee/0x150 [ 379.339979][ T4586] ? __cfi_dump_stack_lvl+0x8/0x8 [ 379.344995][ T4586] ? __kmalloc_node+0xb2/0x1e0 [ 379.349754][ T4586] dump_stack+0x15/0x24 [ 379.353901][ T4586] should_fail_ex+0x3d4/0x520 [ 379.358574][ T4586] should_fail+0xb/0x10 [ 379.362723][ T4586] should_fail_usercopy+0x1a/0x20 [ 379.367743][ T4586] _copy_from_user+0x1e/0xc0 [ 379.372327][ T4586] generic_map_update_batch+0x458/0x780 [ 379.377868][ T4586] ? __cfi_generic_map_update_batch+0x10/0x10 [ 379.383932][ T4586] ? __fdget+0x19c/0x220 [ 379.388165][ T4586] ? __cfi_generic_map_update_batch+0x10/0x10 [ 379.394225][ T4586] bpf_map_do_batch+0x48c/0x620 [ 379.399064][ T4586] __sys_bpf+0x624/0x780 [ 379.403296][ T4586] ? bpf_link_show_fdinfo+0x320/0x320 [ 379.408656][ T4586] ? __cfi_sched_clock_cpu+0x10/0x10 [ 379.413933][ T4586] __x64_sys_bpf+0x7c/0x90 [ 379.418342][ T4586] x64_sys_call+0x488/0x9a0 [ 379.422836][ T4586] do_syscall_64+0x4c/0xa0 [ 379.427241][ T4586] ? clear_bhb_loop+0x30/0x80 [ 379.431914][ T4586] ? clear_bhb_loop+0x30/0x80 [ 379.436586][ T4586] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 379.442473][ T4586] RIP: 0033:0x7fc0ab38f749 [ 379.446880][ T4586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.466479][ T4586] RSP: 002b:00007fc0ac20a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 379.474890][ T4586] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38f749 [ 379.482849][ T4586] RDX: 0000000000000038 RSI: 0000200000000900 RDI: 000000000000001a [ 379.490810][ T4586] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 379.498771][ T4586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.506732][ T4586] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 379.514701][ T4586] [ 380.611977][ T4596] device sit0 left promiscuous mode [ 380.912479][ T4598] device sit0 entered promiscuous mode [ 381.387762][ T4629] FAULT_INJECTION: forcing a failure. [ 381.387762][ T4629] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.402268][ T4629] CPU: 0 PID: 4629 Comm: syz.4.1289 Not tainted syzkaller #0 [ 381.409648][ T4629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 381.419699][ T4629] Call Trace: [ 381.422963][ T4629] [ 381.425875][ T4629] __dump_stack+0x21/0x24 [ 381.430187][ T4629] dump_stack_lvl+0xee/0x150 [ 381.434754][ T4629] ? __cfi_dump_stack_lvl+0x8/0x8 [ 381.439758][ T4629] dump_stack+0x15/0x24 [ 381.443889][ T4629] should_fail_ex+0x3d4/0x520 [ 381.448546][ T4629] should_fail+0xb/0x10 [ 381.452688][ T4629] should_fail_usercopy+0x1a/0x20 [ 381.457692][ T4629] _copy_from_user+0x1e/0xc0 [ 381.462260][ T4629] generic_map_update_batch+0x4b1/0x780 [ 381.467787][ T4629] ? __cfi_generic_map_update_batch+0x10/0x10 [ 381.473835][ T4629] ? bpf_map_do_batch+0x3e4/0x620 [ 381.478837][ T4629] ? generic_map_update_batch+0x1/0x780 [ 381.484361][ T4629] ? __cfi_generic_map_update_batch+0x10/0x10 [ 381.490403][ T4629] bpf_map_do_batch+0x48c/0x620 [ 381.495234][ T4629] __sys_bpf+0x624/0x780 [ 381.499451][ T4629] ? bpf_link_show_fdinfo+0x320/0x320 [ 381.504804][ T4629] __x64_sys_bpf+0x7c/0x90 [ 381.509204][ T4629] x64_sys_call+0x488/0x9a0 [ 381.513685][ T4629] do_syscall_64+0x4c/0xa0 [ 381.518079][ T4629] ? clear_bhb_loop+0x30/0x80 [ 381.522737][ T4629] ? clear_bhb_loop+0x30/0x80 [ 381.527393][ T4629] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 381.533264][ T4629] RIP: 0033:0x7fc0ab38f749 [ 381.537663][ T4629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.557243][ T4629] RSP: 002b:00007fc0ac20a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 381.565631][ T4629] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38f749 [ 381.573588][ T4629] RDX: 0000000000000038 RSI: 0000200000000900 RDI: 000000000000001a [ 381.581536][ T4629] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 381.589485][ T4629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.597432][ T4629] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 381.605385][ T4629] [ 382.776797][ T4652] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.783960][ T4652] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.182059][ T4652] device bridge_slave_1 left promiscuous mode [ 383.188735][ T4652] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.199047][ T4652] device bridge_slave_0 left promiscuous mode [ 383.206041][ T4652] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.484971][ T4696] FAULT_INJECTION: forcing a failure. [ 385.484971][ T4696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.686008][ T4696] CPU: 1 PID: 4696 Comm: syz.0.1313 Not tainted syzkaller #0 [ 385.693406][ T4696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 385.703455][ T4696] Call Trace: [ 385.706722][ T4696] [ 385.709640][ T4696] __dump_stack+0x21/0x24 [ 385.713965][ T4696] dump_stack_lvl+0xee/0x150 [ 385.718545][ T4696] ? __cfi_dump_stack_lvl+0x8/0x8 [ 385.723561][ T4696] dump_stack+0x15/0x24 [ 385.727705][ T4696] should_fail_ex+0x3d4/0x520 [ 385.732377][ T4696] should_fail+0xb/0x10 [ 385.736525][ T4696] should_fail_usercopy+0x1a/0x20 [ 385.741544][ T4696] _copy_from_user+0x1e/0xc0 [ 385.746127][ T4696] generic_map_update_batch+0x4b1/0x780 [ 385.751669][ T4696] ? __cfi_generic_map_update_batch+0x10/0x10 [ 385.757734][ T4696] ? __cfi_generic_map_update_batch+0x10/0x10 [ 385.763805][ T4696] bpf_map_do_batch+0x48c/0x620 [ 385.768652][ T4696] __sys_bpf+0x624/0x780 [ 385.772888][ T4696] ? bpf_link_show_fdinfo+0x320/0x320 [ 385.778251][ T4696] ? __cfi_ksys_write+0x10/0x10 [ 385.783092][ T4696] ? debug_smp_processor_id+0x17/0x20 [ 385.788455][ T4696] __x64_sys_bpf+0x7c/0x90 [ 385.792865][ T4696] x64_sys_call+0x488/0x9a0 [ 385.797366][ T4696] do_syscall_64+0x4c/0xa0 [ 385.801772][ T4696] ? clear_bhb_loop+0x30/0x80 [ 385.806442][ T4696] ? clear_bhb_loop+0x30/0x80 [ 385.811111][ T4696] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 385.817001][ T4696] RIP: 0033:0x7f63a798f749 [ 385.821404][ T4696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.841001][ T4696] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 385.849410][ T4696] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 385.857370][ T4696] RDX: 0000000000000038 RSI: 0000200000000900 RDI: 000000000000001a [ 385.865329][ T4696] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 385.873325][ T4696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.881324][ T4696] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 385.889297][ T4696] [ 388.189456][ T4742] FAULT_INJECTION: forcing a failure. [ 388.189456][ T4742] name failslab, interval 1, probability 0, space 0, times 0 [ 388.202459][ T4742] CPU: 0 PID: 4742 Comm: syz.3.1331 Not tainted syzkaller #0 [ 388.209835][ T4742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 388.219878][ T4742] Call Trace: [ 388.223147][ T4742] [ 388.226067][ T4742] __dump_stack+0x21/0x24 [ 388.230393][ T4742] dump_stack_lvl+0xee/0x150 [ 388.234982][ T4742] ? __cfi_dump_stack_lvl+0x8/0x8 [ 388.239998][ T4742] dump_stack+0x15/0x24 [ 388.244149][ T4742] should_fail_ex+0x3d4/0x520 [ 388.248823][ T4742] __should_failslab+0xac/0xf0 [ 388.253577][ T4742] ? kvmalloc_node+0x294/0x480 [ 388.258326][ T4742] should_failslab+0x9/0x20 [ 388.262820][ T4742] __kmem_cache_alloc_node+0x3d/0x2c0 [ 388.268190][ T4742] ? kvmalloc_node+0x294/0x480 [ 388.272944][ T4742] __kmalloc_node+0xa1/0x1e0 [ 388.277531][ T4742] kvmalloc_node+0x294/0x480 [ 388.282107][ T4742] ? __cfi_kvmalloc_node+0x10/0x10 [ 388.287205][ T4742] ? sysvec_kvm_asyncpf_interrupt+0xa0/0xc0 [ 388.293093][ T4742] ? memset+0x35/0x40 [ 388.297067][ T4742] alloc_netdev_mqs+0xa23/0xf90 [ 388.301928][ T4742] ppp_ioctl+0x5aa/0x1690 [ 388.306249][ T4742] ? __cfi_ppp_ioctl+0x10/0x10 [ 388.310995][ T4742] ? __fget_files+0x2d5/0x330 [ 388.315656][ T4742] ? security_file_ioctl+0x95/0xc0 [ 388.320751][ T4742] ? __cfi_ppp_ioctl+0x10/0x10 [ 388.325490][ T4742] __se_sys_ioctl+0x12f/0x1b0 [ 388.330144][ T4742] __x64_sys_ioctl+0x7b/0x90 [ 388.334715][ T4742] x64_sys_call+0x58b/0x9a0 [ 388.339199][ T4742] do_syscall_64+0x4c/0xa0 [ 388.343592][ T4742] ? clear_bhb_loop+0x30/0x80 [ 388.348250][ T4742] ? clear_bhb_loop+0x30/0x80 [ 388.352908][ T4742] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 388.358780][ T4742] RIP: 0033:0x7f9daad8f749 [ 388.363171][ T4742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.382754][ T4742] RSP: 002b:00007f9dabcb3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.391143][ T4742] RAX: ffffffffffffffda RBX: 00007f9daafe5fa0 RCX: 00007f9daad8f749 [ 388.399095][ T4742] RDX: 000000110e22fff6 RSI: 00000000c004743e RDI: 0000000000000003 [ 388.407043][ T4742] RBP: 00007f9dabcb3090 R08: 0000000000000000 R09: 0000000000000000 [ 388.414992][ T4742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.422939][ T4742] R13: 00007f9daafe6038 R14: 00007f9daafe5fa0 R15: 00007ffca36cd588 [ 388.430893][ T4742] [ 390.669468][ T4766] FAULT_INJECTION: forcing a failure. [ 390.669468][ T4766] name failslab, interval 1, probability 0, space 0, times 0 [ 390.968628][ T4766] CPU: 0 PID: 4766 Comm: syz.0.1339 Not tainted syzkaller #0 [ 390.976028][ T4766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 390.986076][ T4766] Call Trace: [ 390.989353][ T4766] [ 390.992276][ T4766] __dump_stack+0x21/0x24 [ 390.996599][ T4766] dump_stack_lvl+0xee/0x150 [ 391.001181][ T4766] ? __cfi_dump_stack_lvl+0x8/0x8 [ 391.006199][ T4766] dump_stack+0x15/0x24 [ 391.010348][ T4766] should_fail_ex+0x3d4/0x520 [ 391.015028][ T4766] __should_failslab+0xac/0xf0 [ 391.019798][ T4766] should_failslab+0x9/0x20 [ 391.024292][ T4766] kmem_cache_alloc_node+0x42/0x340 [ 391.029483][ T4766] ? perf_event_alloc+0x118/0x1970 [ 391.034592][ T4766] ? _find_next_zero_bit+0x8d/0x140 [ 391.039787][ T4766] perf_event_alloc+0x118/0x1970 [ 391.044718][ T4766] ? alloc_fd+0x4e6/0x590 [ 391.049034][ T4766] __se_sys_perf_event_open+0x5ae/0x1b80 [ 391.054653][ T4766] ? __kasan_check_write+0x14/0x20 [ 391.059742][ T4766] ? mutex_unlock+0x89/0x220 [ 391.064318][ T4766] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 391.069934][ T4766] ? __cfi_ksys_write+0x10/0x10 [ 391.074763][ T4766] __x64_sys_perf_event_open+0xbf/0xd0 [ 391.080201][ T4766] x64_sys_call+0x385/0x9a0 [ 391.084685][ T4766] do_syscall_64+0x4c/0xa0 [ 391.089082][ T4766] ? clear_bhb_loop+0x30/0x80 [ 391.093741][ T4766] ? clear_bhb_loop+0x30/0x80 [ 391.098402][ T4766] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 391.104278][ T4766] RIP: 0033:0x7f63a798f749 [ 391.108679][ T4766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 391.128270][ T4766] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 391.136670][ T4766] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 391.144622][ T4766] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000000 [ 391.152571][ T4766] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 391.160519][ T4766] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 391.168478][ T4766] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 391.176444][ T4766] [ 392.513696][ T4792] device sit0 left promiscuous mode [ 393.006115][ T28] audit: type=1400 audit(1765328282.595:136): avc: denied { create } for pid=4806 comm="syz.4.1354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 400.530492][ T4932] FAULT_INJECTION: forcing a failure. [ 400.530492][ T4932] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 400.768773][ T4932] CPU: 0 PID: 4932 Comm: syz.2.1392 Not tainted syzkaller #0 [ 400.776173][ T4932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 400.786217][ T4932] Call Trace: [ 400.789485][ T4932] [ 400.792405][ T4932] __dump_stack+0x21/0x24 [ 400.796734][ T4932] dump_stack_lvl+0xee/0x150 [ 400.801312][ T4932] ? __cfi_dump_stack_lvl+0x8/0x8 [ 400.806329][ T4932] ? migrate_enable+0x19c/0x280 [ 400.811173][ T4932] dump_stack+0x15/0x24 [ 400.815319][ T4932] should_fail_ex+0x3d4/0x520 [ 400.819993][ T4932] should_fail+0xb/0x10 [ 400.824147][ T4932] should_fail_usercopy+0x1a/0x20 [ 400.829162][ T4932] _copy_from_user+0x1e/0xc0 [ 400.833745][ T4932] generic_map_update_batch+0x458/0x780 [ 400.839288][ T4932] ? __cfi_generic_map_update_batch+0x10/0x10 [ 400.845346][ T4932] ? __fdget+0x19c/0x220 [ 400.849574][ T4932] ? __cfi_generic_map_update_batch+0x10/0x10 [ 400.855633][ T4932] bpf_map_do_batch+0x48c/0x620 [ 400.860480][ T4932] __sys_bpf+0x624/0x780 [ 400.864718][ T4932] ? bpf_link_show_fdinfo+0x320/0x320 [ 400.870114][ T4932] ? __cfi_ksys_write+0x10/0x10 [ 400.874956][ T4932] ? debug_smp_processor_id+0x17/0x20 [ 400.880315][ T4932] __x64_sys_bpf+0x7c/0x90 [ 400.884724][ T4932] x64_sys_call+0x488/0x9a0 [ 400.889220][ T4932] do_syscall_64+0x4c/0xa0 [ 400.893631][ T4932] ? clear_bhb_loop+0x30/0x80 [ 400.898299][ T4932] ? clear_bhb_loop+0x30/0x80 [ 400.902967][ T4932] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 400.908858][ T4932] RIP: 0033:0x7eff69d8f749 [ 400.913267][ T4932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.932860][ T4932] RSP: 002b:00007eff6ac95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 400.941273][ T4932] RAX: ffffffffffffffda RBX: 00007eff69fe5fa0 RCX: 00007eff69d8f749 [ 400.949236][ T4932] RDX: 0000000000000038 RSI: 0000200000000900 RDI: 000000000000001a [ 400.957197][ T4932] RBP: 00007eff6ac95090 R08: 0000000000000000 R09: 0000000000000000 [ 400.965162][ T4932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 400.973131][ T4932] R13: 00007eff69fe6038 R14: 00007eff69fe5fa0 R15: 00007ffd408d4518 [ 400.981103][ T4932] [ 401.491038][ T4950] FAULT_INJECTION: forcing a failure. [ 401.491038][ T4950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 401.524759][ T4950] CPU: 0 PID: 4950 Comm: syz.0.1400 Not tainted syzkaller #0 [ 401.532149][ T4950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 401.542191][ T4950] Call Trace: [ 401.545459][ T4950] [ 401.548379][ T4950] __dump_stack+0x21/0x24 [ 401.552703][ T4950] dump_stack_lvl+0xee/0x150 [ 401.557287][ T4950] ? __cfi_dump_stack_lvl+0x8/0x8 [ 401.562304][ T4950] dump_stack+0x15/0x24 [ 401.566451][ T4950] should_fail_ex+0x3d4/0x520 [ 401.571125][ T4950] should_fail+0xb/0x10 [ 401.575277][ T4950] should_fail_usercopy+0x1a/0x20 [ 401.580295][ T4950] _copy_from_user+0x1e/0xc0 [ 401.584876][ T4950] iovec_from_user+0x1aa/0x2e0 [ 401.589634][ T4950] __import_iovec+0x71/0x470 [ 401.594219][ T4950] import_iovec+0x7c/0xb0 [ 401.598549][ T4950] ___sys_recvmsg+0x433/0x510 [ 401.603218][ T4950] ? __sys_recvmsg+0x270/0x270 [ 401.607979][ T4950] ? __hrtimer_run_queues+0x991/0x9f0 [ 401.613346][ T4950] ? __fget_files+0x2d5/0x330 [ 401.618045][ T4950] ? __fdget+0x19c/0x220 [ 401.622285][ T4950] __x64_sys_recvmsg+0x1ed/0x2c0 [ 401.627213][ T4950] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 401.632673][ T4950] ? sched_clock_cpu+0x6e/0x250 [ 401.637517][ T4950] ? debug_smp_processor_id+0x17/0x20 [ 401.642881][ T4950] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 401.648940][ T4950] x64_sys_call+0x75/0x9a0 [ 401.653345][ T4950] do_syscall_64+0x4c/0xa0 [ 401.657748][ T4950] ? clear_bhb_loop+0x30/0x80 [ 401.662419][ T4950] ? clear_bhb_loop+0x30/0x80 [ 401.667088][ T4950] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 401.672976][ T4950] RIP: 0033:0x7f63a798f749 [ 401.677380][ T4950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.696971][ T4950] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 401.705375][ T4950] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 401.713337][ T4950] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000008 [ 401.721298][ T4950] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 401.729259][ T4950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 401.737223][ T4950] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 401.745191][ T4950] [ 402.206948][ T4900] syz.3.1393 (4900) used greatest stack depth: 22176 bytes left [ 403.105907][ T4986] FAULT_INJECTION: forcing a failure. [ 403.105907][ T4986] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.119399][ T4986] CPU: 1 PID: 4986 Comm: syz.3.1409 Not tainted syzkaller #0 [ 403.126782][ T4986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 403.136832][ T4986] Call Trace: [ 403.140107][ T4986] [ 403.143031][ T4986] __dump_stack+0x21/0x24 [ 403.147358][ T4986] dump_stack_lvl+0xee/0x150 [ 403.151943][ T4986] ? __cfi_dump_stack_lvl+0x8/0x8 [ 403.156970][ T4986] ? __kmalloc_node+0xb2/0x1e0 [ 403.161739][ T4986] dump_stack+0x15/0x24 [ 403.165892][ T4986] should_fail_ex+0x3d4/0x520 [ 403.170565][ T4986] should_fail+0xb/0x10 [ 403.174714][ T4986] should_fail_usercopy+0x1a/0x20 [ 403.179740][ T4986] _copy_from_user+0x1e/0xc0 [ 403.184324][ T4986] generic_map_update_batch+0x458/0x780 [ 403.189880][ T4986] ? __cfi_generic_map_update_batch+0x10/0x10 [ 403.195952][ T4986] ? __fdget+0x19c/0x220 [ 403.200190][ T4986] ? __cfi_generic_map_update_batch+0x10/0x10 [ 403.206251][ T4986] bpf_map_do_batch+0x48c/0x620 [ 403.211092][ T4986] __sys_bpf+0x624/0x780 [ 403.215324][ T4986] ? bpf_link_show_fdinfo+0x320/0x320 [ 403.220686][ T4986] ? __cfi_ksys_write+0x10/0x10 [ 403.225529][ T4986] ? debug_smp_processor_id+0x17/0x20 [ 403.230900][ T4986] __x64_sys_bpf+0x7c/0x90 [ 403.235318][ T4986] x64_sys_call+0x488/0x9a0 [ 403.239813][ T4986] do_syscall_64+0x4c/0xa0 [ 403.244221][ T4986] ? clear_bhb_loop+0x30/0x80 [ 403.248897][ T4986] ? clear_bhb_loop+0x30/0x80 [ 403.253568][ T4986] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 403.259454][ T4986] RIP: 0033:0x7f9daad8f749 [ 403.263869][ T4986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.283475][ T4986] RSP: 002b:00007f9dabcb3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 403.291885][ T4986] RAX: ffffffffffffffda RBX: 00007f9daafe5fa0 RCX: 00007f9daad8f749 [ 403.299851][ T4986] RDX: 0000000000000038 RSI: 0000200000000900 RDI: 000000000000001a [ 403.307815][ T4986] RBP: 00007f9dabcb3090 R08: 0000000000000000 R09: 0000000000000000 [ 403.315779][ T4986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.323748][ T4986] R13: 00007f9daafe6038 R14: 00007f9daafe5fa0 R15: 00007ffca36cd588 [ 403.331718][ T4986] [ 409.434080][ T5077] device syzkaller0 entered promiscuous mode [ 416.858962][ T5165] device syzkaller0 entered promiscuous mode [ 421.399609][ T5231] FAULT_INJECTION: forcing a failure. [ 421.399609][ T5231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 421.473418][ T5231] CPU: 0 PID: 5231 Comm: syz.4.1494 Not tainted syzkaller #0 [ 421.480817][ T5231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 421.490864][ T5231] Call Trace: [ 421.494140][ T5231] [ 421.497062][ T5231] __dump_stack+0x21/0x24 [ 421.501390][ T5231] dump_stack_lvl+0xee/0x150 [ 421.505974][ T5231] ? __cfi_dump_stack_lvl+0x8/0x8 [ 421.510991][ T5231] dump_stack+0x15/0x24 [ 421.515130][ T5231] should_fail_ex+0x3d4/0x520 [ 421.519798][ T5231] should_fail+0xb/0x10 [ 421.523939][ T5231] should_fail_usercopy+0x1a/0x20 [ 421.528947][ T5231] _copy_to_user+0x1e/0x90 [ 421.533345][ T5231] simple_read_from_buffer+0xe9/0x160 [ 421.538696][ T5231] proc_fail_nth_read+0x19a/0x210 [ 421.543699][ T5231] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 421.549220][ T5231] ? security_file_permission+0x94/0xb0 [ 421.554747][ T5231] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 421.560267][ T5231] vfs_read+0x26e/0x8c0 [ 421.564409][ T5231] ? __cfi_vfs_read+0x10/0x10 [ 421.569068][ T5231] ? __kasan_check_write+0x14/0x20 [ 421.574155][ T5231] ? mutex_lock+0x8d/0x1a0 [ 421.578550][ T5231] ? __cfi_mutex_lock+0x10/0x10 [ 421.583385][ T5231] ? __fdget_pos+0x2cd/0x380 [ 421.587952][ T5231] ? ksys_read+0x71/0x240 [ 421.592262][ T5231] ksys_read+0x140/0x240 [ 421.596486][ T5231] ? __cfi_ksys_read+0x10/0x10 [ 421.601233][ T5231] ? debug_smp_processor_id+0x17/0x20 [ 421.606583][ T5231] __x64_sys_read+0x7b/0x90 [ 421.611062][ T5231] x64_sys_call+0x2f/0x9a0 [ 421.615456][ T5231] do_syscall_64+0x4c/0xa0 [ 421.619848][ T5231] ? clear_bhb_loop+0x30/0x80 [ 421.624507][ T5231] ? clear_bhb_loop+0x30/0x80 [ 421.629164][ T5231] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 421.635039][ T5231] RIP: 0033:0x7fc0ab38e15c [ 421.639433][ T5231] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 421.659027][ T5231] RSP: 002b:00007fc0ac20a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 421.667419][ T5231] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38e15c [ 421.675368][ T5231] RDX: 000000000000000f RSI: 00007fc0ac20a0a0 RDI: 0000000000000005 [ 421.683315][ T5231] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 421.691262][ T5231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 421.699222][ T5231] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 421.707174][ T5231] [ 433.889165][ T8] kworker/dying (8) used greatest stack depth: 20224 bytes left [ 438.954669][ T5379] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 439.151828][ T5379] device syzkaller0 entered promiscuous mode [ 443.582957][ T5404] device veth1_macvtap left promiscuous mode [ 444.193143][ T5405] device sit0 left promiscuous mode [ 445.330513][ T28] audit: type=1400 audit(1765328334.925:137): avc: denied { create } for pid=5410 comm="syz.1.1550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 445.658693][ T5413] syz.1.1550[5413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.663658][ T5413] syz.1.1550[5413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 489.106707][ T5790] device wg2 entered promiscuous mode [ 494.477324][ T5845] device sit0 left promiscuous mode [ 494.636239][ T5847] device sit0 entered promiscuous mode [ 499.445800][ T5883] syz.2.1704[5883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.445883][ T5883] syz.2.1704[5883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.790547][ T5883] syz.2.1704[5883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.118861][ T5883] syz.2.1704[5883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 501.390498][ T28] audit: type=1400 audit(1765328390.985:138): avc: denied { setattr } for pid=5889 comm="syz.2.1705" path="socket:[37195]" dev="sockfs" ino=37195 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 501.744748][ T28] audit: type=1400 audit(1765328391.155:139): avc: denied { create } for pid=5889 comm="syz.2.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 504.891388][ T5912] bridge0: port 3(veth1_macvtap) entered blocking state [ 504.898390][ T5912] bridge0: port 3(veth1_macvtap) entered disabled state [ 505.691034][ T5927] FAULT_INJECTION: forcing a failure. [ 505.691034][ T5927] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 505.913010][ T5927] CPU: 1 PID: 5927 Comm: syz.0.1714 Not tainted syzkaller #0 [ 505.920402][ T5927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 505.930447][ T5927] Call Trace: [ 505.933714][ T5927] [ 505.936632][ T5927] __dump_stack+0x21/0x24 [ 505.940959][ T5927] dump_stack_lvl+0xee/0x150 [ 505.945540][ T5927] ? __cfi_dump_stack_lvl+0x8/0x8 [ 505.950556][ T5927] dump_stack+0x15/0x24 [ 505.954701][ T5927] should_fail_ex+0x3d4/0x520 [ 505.959377][ T5927] should_fail+0xb/0x10 [ 505.963529][ T5927] should_fail_usercopy+0x1a/0x20 [ 505.968548][ T5927] _copy_from_user+0x1e/0xc0 [ 505.973133][ T5927] generic_map_update_batch+0x4b1/0x780 [ 505.978677][ T5927] ? __cfi_generic_map_update_batch+0x10/0x10 [ 505.984742][ T5927] ? bpf_map_do_batch+0x39c/0x620 [ 505.989758][ T5927] ? __cfi_generic_map_update_batch+0x10/0x10 [ 505.995819][ T5927] bpf_map_do_batch+0x48c/0x620 [ 506.000660][ T5927] __sys_bpf+0x624/0x780 [ 506.004892][ T5927] ? bpf_link_show_fdinfo+0x320/0x320 [ 506.010259][ T5927] ? __cfi_sched_clock_cpu+0x10/0x10 [ 506.015541][ T5927] __x64_sys_bpf+0x7c/0x90 [ 506.019950][ T5927] x64_sys_call+0x488/0x9a0 [ 506.024436][ T5927] do_syscall_64+0x4c/0xa0 [ 506.028832][ T5927] ? clear_bhb_loop+0x30/0x80 [ 506.033488][ T5927] ? clear_bhb_loop+0x30/0x80 [ 506.038149][ T5927] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 506.044021][ T5927] RIP: 0033:0x7f63a798f749 [ 506.048413][ T5927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.067996][ T5927] RSP: 002b:00007f63a88fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 506.076387][ T5927] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 506.084336][ T5927] RDX: 0000000000000038 RSI: 0000200000000900 RDI: 000000000000001a [ 506.092285][ T5927] RBP: 00007f63a88fd090 R08: 0000000000000000 R09: 0000000000000000 [ 506.100233][ T5927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 506.108186][ T5927] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 506.116147][ T5927] [ 506.915676][ T5966] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 506.950361][ T5966] device syzkaller0 entered promiscuous mode [ 507.313645][ T5979] syz.1.1732[5979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 507.313726][ T5979] syz.1.1732[5979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 513.746517][ T6039] syz.1.1750[6039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 513.759949][ T6039] syz.1.1750[6039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 517.289275][ T6084] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 517.451064][ T6084] device syzkaller0 entered promiscuous mode [ 525.110204][ T28] audit: type=1400 audit(1765328414.695:140): avc: denied { create } for pid=6145 comm="syz.1.1781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 529.133505][ T28] audit: type=1400 audit(1765328418.725:141): avc: denied { create } for pid=6192 comm="syz.0.1794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 532.829177][ T6227] syz.3.1805[6227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 532.829248][ T6227] syz.3.1805[6227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.973053][ T6299] syz.1.1826[6299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 537.119199][ T6299] syz.1.1826[6299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 554.507468][ T6450] device sit0 entered promiscuous mode [ 558.290918][ T6472] syz.1.1871[6472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 558.290990][ T6472] syz.1.1871[6472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.169903][ T28] audit: type=1400 audit(1765328448.765:142): avc: denied { create } for pid=6490 comm="syz.4.1877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 572.358445][ T6585] device sit0 left promiscuous mode [ 572.396145][ T6585] device sit0 entered promiscuous mode [ 574.353534][ T6612] FAULT_INJECTION: forcing a failure. [ 574.353534][ T6612] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 574.397332][ T6612] CPU: 0 PID: 6612 Comm: syz.4.1910 Not tainted syzkaller #0 [ 574.404728][ T6612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 574.414771][ T6612] Call Trace: [ 574.418050][ T6612] [ 574.420971][ T6612] __dump_stack+0x21/0x24 [ 574.425295][ T6612] dump_stack_lvl+0xee/0x150 [ 574.429892][ T6612] ? __cfi_dump_stack_lvl+0x8/0x8 [ 574.434919][ T6612] ? __cfi_avc_has_extended_perms+0x10/0x10 [ 574.440815][ T6612] dump_stack+0x15/0x24 [ 574.444971][ T6612] should_fail_ex+0x3d4/0x520 [ 574.449652][ T6612] should_fail+0xb/0x10 [ 574.453806][ T6612] should_fail_usercopy+0x1a/0x20 [ 574.458844][ T6612] _copy_from_user+0x1e/0xc0 [ 574.463431][ T6612] ip_tunnel_siocdevprivate+0xa3/0x1d0 [ 574.468889][ T6612] ? __cfi_ip_tunnel_siocdevprivate+0x10/0x10 [ 574.474954][ T6612] ? full_name_hash+0x9d/0xf0 [ 574.479624][ T6612] dev_ifsioc+0xbc4/0xed0 [ 574.483948][ T6612] ? ioctl_has_perm+0x391/0x4c0 [ 574.488792][ T6612] ? dev_ioctl+0xd10/0xd10 [ 574.493208][ T6612] ? __kasan_check_write+0x14/0x20 [ 574.498311][ T6612] ? mutex_lock+0x8d/0x1a0 [ 574.502719][ T6612] ? __cfi_mutex_lock+0x10/0x10 [ 574.507566][ T6612] ? dev_get_by_name_rcu+0xe5/0x130 [ 574.512755][ T6612] dev_ioctl+0x5f3/0xd10 [ 574.516999][ T6612] sock_ioctl+0x675/0x6e0 [ 574.521324][ T6612] ? __cfi_sock_ioctl+0x10/0x10 [ 574.526171][ T6612] ? security_file_ioctl+0x95/0xc0 [ 574.531275][ T6612] ? __cfi_sock_ioctl+0x10/0x10 [ 574.536120][ T6612] __se_sys_ioctl+0x12f/0x1b0 [ 574.540790][ T6612] __x64_sys_ioctl+0x7b/0x90 [ 574.545379][ T6612] x64_sys_call+0x58b/0x9a0 [ 574.549874][ T6612] do_syscall_64+0x4c/0xa0 [ 574.554287][ T6612] ? clear_bhb_loop+0x30/0x80 [ 574.558957][ T6612] ? clear_bhb_loop+0x30/0x80 [ 574.563629][ T6612] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 574.569516][ T6612] RIP: 0033:0x7fc0ab38f749 [ 574.573927][ T6612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 574.593538][ T6612] RSP: 002b:00007fc0ac20a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 574.601954][ T6612] RAX: ffffffffffffffda RBX: 00007fc0ab5e5fa0 RCX: 00007fc0ab38f749 [ 574.609920][ T6612] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 574.617881][ T6612] RBP: 00007fc0ac20a090 R08: 0000000000000000 R09: 0000000000000000 [ 574.625841][ T6612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 574.633802][ T6612] R13: 00007fc0ab5e6038 R14: 00007fc0ab5e5fa0 R15: 00007ffc5f92c868 [ 574.641785][ T6612] [ 674.938539][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 674.945494][ C1] rcu: 0-...!: (0 ticks this GP) idle=0044/1/0x4000000000000000 softirq=41342/41347 fqs=1 [ 674.955446][ C1] (detected by 1, t=10002 jiffies, g=67089, q=78 ncpus=2) [ 674.962636][ C1] Sending NMI from CPU 1 to CPUs 0: [ 674.967850][ C0] NMI backtrace for cpu 0 [ 674.967861][ C0] CPU: 0 PID: 6587 Comm: syz.0.1904 Not tainted syzkaller #0 [ 674.967875][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 674.967884][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 674.967909][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 95 96 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 674.967922][ C0] RSP: 0018:ffffc90001056b60 EFLAGS: 00000046 [ 674.967936][ C0] RAX: 0000000000000003 RBX: ffff8881194d8540 RCX: ffffffff84f48de2 [ 674.967947][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881194d8540 [ 674.967957][ C0] RBP: ffffc90001056bf0 R08: dffffc0000000000 R09: ffffed102329b0a9 [ 674.967969][ C0] R10: ffffed102329b0a9 R11: 1ffff1102329b0a8 R12: 1ffff1103ee00001 [ 674.967980][ C0] R13: ffff8881f7038cf4 R14: dffffc0000000000 R15: 1ffff9200020ad6c [ 674.967991][ C0] FS: 00007f63a88fd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 674.968005][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 674.968015][ C0] CR2: 00007ffc5f92cae8 CR3: 00000001328d8000 CR4: 00000000003506b0 [ 674.968030][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 674.968039][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 674.968049][ C0] Call Trace: [ 674.968055][ C0] [ 674.968064][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 674.968085][ C0] ? pv_hash+0x86/0x150 [ 674.968098][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 674.968122][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 674.968143][ C0] ? merge_sched_in+0xa33/0x1010 [ 674.968158][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 674.968172][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 674.968189][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 674.968209][ C0] queue_stack_map_push_elem+0x14d/0x530 [ 674.968232][ C0] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 674.968251][ C0] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 674.968275][ C0] bpf_prog_80daba7f9ca62790+0x3a/0x3e [ 674.968291][ C0] bpf_trace_run2+0xff/0x250 [ 674.968311][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 674.968331][ C0] ? update_stack_state+0x1f2/0x480 [ 674.968349][ C0] __bpf_trace_contention_end+0xb/0x10 [ 674.968370][ C0] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 674.968418][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 674.968438][ C0] ? kernel_text_address+0xa0/0xd0 [ 674.968457][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 674.968471][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 674.968488][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 674.968506][ C0] ? queue_stack_map_push_elem+0x89/0x530 [ 674.968527][ C0] queue_stack_map_push_elem+0x14d/0x530 [ 674.968547][ C0] ? kasan_set_track+0x4b/0x70 [ 674.968562][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 674.968583][ C0] ? __kasan_slab_alloc+0x72/0x80 [ 674.968600][ C0] ? slab_post_alloc_hook+0x4f/0x2d0 [ 674.968620][ C0] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 674.968640][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 674.968660][ C0] ? __kasan_kmalloc+0x95/0xb0 [ 674.968677][ C0] ? __kmalloc_node_track_caller+0xb1/0x1e0 [ 674.968700][ C0] ? __alloc_skb+0x236/0x4b0 [ 674.968713][ C0] ? inet_netconf_notify_devconf+0x169/0x220 [ 674.968731][ C0] ? raw_notifier_call_chain+0xa1/0x110 [ 674.968752][ C0] ? unregister_netdevice_many+0xf8f/0x1820 [ 674.968773][ C0] ? ip6_tnl_exit_batch_net+0x3cf/0x420 [ 674.968795][ C0] ? setup_net+0x8cb/0xcb0 [ 674.968814][ C0] bpf_prog_80daba7f9ca62790+0x3a/0x3e [ 674.968828][ C0] bpf_trace_run1+0xf0/0x240 [ 674.968848][ C0] ? __cfi_bpf_trace_run1+0x10/0x10 [ 674.968867][ C0] ? __kasan_check_write+0x14/0x20 [ 674.968880][ C0] ? _raw_read_lock_irqsave+0x88/0xe0 [ 674.968897][ C0] ? __cfi__raw_read_lock_irqsave+0x10/0x10 [ 674.968915][ C0] __bpf_trace_consume_skb+0x1d/0x30 [ 674.968929][ C0] consume_skb+0x1a0/0x1f0 [ 674.968944][ C0] netlink_broadcast+0x1084/0x1180 [ 674.968966][ C0] ? inet_netconf_fill_devconf+0x2c1/0x850 [ 674.968984][ C0] ? irqentry_exit+0x37/0x40 [ 674.969004][ C0] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 674.969026][ C0] nlmsg_notify+0xe6/0x1a0 [ 674.969040][ C0] rtnl_notify+0x9a/0xc0 [ 674.969056][ C0] inet_netconf_notify_devconf+0x1c2/0x220 [ 674.969073][ C0] inetdev_event+0x831/0x10e0 [ 674.969090][ C0] ? __cfi_inetdev_event+0x10/0x10 [ 674.969107][ C0] ? arp_netdev_event+0xd4/0x2b0 [ 674.969129][ C0] raw_notifier_call_chain+0xa1/0x110 [ 674.969151][ C0] unregister_netdevice_many+0xf8f/0x1820 [ 674.969174][ C0] ? __sched_text_start+0x8/0x8 [ 674.969191][ C0] ? __cfi_unregister_netdevice_many+0x10/0x10 [ 674.969212][ C0] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 674.969233][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 674.969257][ C0] ip6_tnl_exit_batch_net+0x3cf/0x420 [ 674.969278][ C0] ? irqentry_exit+0x37/0x40 [ 674.969300][ C0] ? __cfi_ip6_tnl_exit_batch_net+0x10/0x10 [ 674.969322][ C0] ? setup_net+0x7a2/0xcb0 [ 674.969340][ C0] ? __cfi_ip6_tnl_exit_batch_net+0x10/0x10 [ 674.969362][ C0] setup_net+0x8cb/0xcb0 [ 674.969380][ C0] ? copy_net_ns+0x5c0/0x5c0 [ 674.969402][ C0] ? __kasan_kmalloc+0x95/0xb0 [ 674.969419][ C0] ? copy_net_ns+0x185/0x5c0 [ 674.969436][ C0] ? kmalloc_trace+0x40/0xb0 [ 674.969449][ C0] copy_net_ns+0x355/0x5c0 [ 674.969468][ C0] create_new_namespaces+0x3a2/0x660 [ 674.969490][ C0] copy_namespaces+0x1d1/0x220 [ 674.969509][ C0] ? copy_signal+0x4ea/0x630 [ 674.969523][ C0] copy_process+0x12e0/0x34a0 [ 674.969542][ C0] ? wake_up_q+0x105/0x1b0 [ 674.969560][ C0] ? __cfi_futex_wake+0x10/0x10 [ 674.969575][ C0] ? idle_dummy+0x10/0x10 [ 674.969596][ C0] kernel_clone+0x23a/0x810 [ 674.969616][ C0] ? do_futex+0x2dc/0x420 [ 674.969629][ C0] ? __cfi_kernel_clone+0x10/0x10 [ 674.969651][ C0] __x64_sys_clone+0x168/0x1b0 [ 674.969671][ C0] ? __cfi___x64_sys_clone+0x10/0x10 [ 674.969694][ C0] ? __kasan_check_write+0x14/0x20 [ 674.969707][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 674.969725][ C0] ? switch_fpu_return+0xe/0x10 [ 674.969742][ C0] x64_sys_call+0x990/0x9a0 [ 674.969759][ C0] do_syscall_64+0x4c/0xa0 [ 674.969774][ C0] ? clear_bhb_loop+0x30/0x80 [ 674.969793][ C0] ? clear_bhb_loop+0x30/0x80 [ 674.969813][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 674.969832][ C0] RIP: 0033:0x7f63a798f749 [ 674.969844][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 674.969856][ C0] RSP: 002b:00007f63a88fcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 674.969870][ C0] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 674.969881][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 674.969890][ C0] RBP: 00007f63a7a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 674.969899][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 674.969907][ C0] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 674.969922][ C0] [ 674.970811][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g67089 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 675.672759][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 675.682698][ C1] rcu: RCU grace-period kthread stack dump: [ 675.688552][ C1] task:rcu_preempt state:R running task stack:28352 pid:14 ppid:2 flags:0x00004000 [ 675.699298][ C1] Call Trace: [ 675.702548][ C1] [ 675.705453][ C1] __schedule+0xb87/0x14e0 [ 675.709849][ C1] ? __sched_text_start+0x8/0x8 [ 675.714667][ C1] schedule+0xbd/0x170 [ 675.718704][ C1] schedule_timeout+0x12c/0x2e0 [ 675.723523][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 675.728860][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 675.734283][ C1] ? __cfi_process_timeout+0x10/0x10 [ 675.739536][ C1] ? prepare_to_swait_event+0x308/0x320 [ 675.745050][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 675.749871][ C1] ? __cfi_dyntick_save_progress_counter+0x10/0x10 [ 675.756338][ C1] ? rcu_gp_init+0xf10/0xf10 [ 675.760894][ C1] rcu_gp_kthread+0x95/0x370 [ 675.765448][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 675.770611][ C1] ? __kasan_check_read+0x11/0x20 [ 675.775611][ C1] ? __kthread_parkme+0x142/0x180 [ 675.780613][ C1] kthread+0x281/0x320 [ 675.784656][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 675.789820][ C1] ? __cfi_kthread+0x10/0x10 [ 675.794377][ C1] ret_from_fork+0x1f/0x30 [ 675.798766][ C1] [ 675.801758][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 675.808048][ C1] CPU: 1 PID: 6600 Comm: syz.2.1908 Not tainted syzkaller #0 [ 675.815388][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 675.825412][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x60 [ 675.831456][ C1] Code: fb e8 23 00 00 00 48 8b 3d 3c 50 02 06 48 89 de e8 f4 c0 43 00 5b 5d c3 00 90 90 90 90 90 90 90 90 90 90 90 b8 0c 67 40 a5 55 <48> 89 e5 48 8b 45 08 65 48 8b 0d 30 43 92 7e 65 8b 15 31 43 92 7e [ 675.851033][ C1] RSP: 0018:ffffc9000de1f7b0 EFLAGS: 00000202 [ 675.857075][ C1] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffff888108e36540 [ 675.865016][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 675.872958][ C1] RBP: ffffc9000de1f8f8 R08: dffffc0000000000 R09: ffffed103ee2721b [ 675.880899][ C1] R10: 0000000000000000 R11: ffffffff81343830 R12: 1ffff1103ee27218 [ 675.888839][ C1] R13: 1ffff1103ee07ae1 R14: 0000000000000000 R15: ffff8881f703d708 [ 675.896779][ C1] FS: 0000555588bcd500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 675.905676][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 675.912229][ C1] CR2: 00007fc0ab5e7dac CR3: 0000000118ce4000 CR4: 00000000003506a0 [ 675.920179][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 675.928121][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 675.936065][ C1] Call Trace: [ 675.939313][ C1] [ 675.942215][ C1] ? smp_call_function_many_cond+0x88e/0x960 [ 675.948165][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 675.953159][ C1] ? smp_call_function_many+0x40/0x40 [ 675.958495][ C1] ? net_tx_action+0x14a/0x520 [ 675.963227][ C1] ? text_poke+0x30/0x30 [ 675.967439][ C1] ? text_poke_loc_init+0x349/0x570 [ 675.972602][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 675.977597][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 675.982679][ C1] text_poke_bp_batch+0x1cc/0x580 [ 675.987673][ C1] ? text_poke_loc_init+0x570/0x570 [ 675.992838][ C1] ? __kasan_check_write+0x14/0x20 [ 675.997917][ C1] ? mutex_lock+0x8d/0x1a0 [ 676.002304][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 676.007120][ C1] ? net_tx_action+0x14a/0x520 [ 676.011851][ C1] text_poke_finish+0x1a/0x30 [ 676.016494][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 676.022446][ C1] __jump_label_update+0x37c/0x3a0 [ 676.027527][ C1] jump_label_update+0x39b/0x450 [ 676.032431][ C1] static_key_disable_cpuslocked+0xc9/0x1a0 [ 676.038290][ C1] static_key_disable+0x1a/0x30 [ 676.043110][ C1] tracepoint_probe_unregister+0x624/0x8b0 [ 676.048886][ C1] bpf_probe_unregister+0x61/0x70 [ 676.053880][ C1] bpf_raw_tp_link_release+0x63/0x90 [ 676.059135][ C1] bpf_link_free+0x13a/0x390 [ 676.063696][ C1] ? bpf_link_put_deferred+0x20/0x20 [ 676.068948][ C1] ? security_file_free+0xd8/0xf0 [ 676.073942][ C1] bpf_link_release+0x15f/0x170 [ 676.078758][ C1] ? __cfi_bpf_link_release+0x10/0x10 [ 676.084095][ C1] __fput+0x1fc/0x8f0 [ 676.088052][ C1] ____fput+0x15/0x20 [ 676.092002][ C1] task_work_run+0x1db/0x240 [ 676.096563][ C1] ? __cfi_task_work_run+0x10/0x10 [ 676.101644][ C1] ? __cfi___close_range+0x10/0x10 [ 676.106722][ C1] exit_to_user_mode_loop+0x9b/0xb0 [ 676.111888][ C1] exit_to_user_mode_prepare+0x87/0xd0 [ 676.117314][ C1] syscall_exit_to_user_mode+0x1a/0x30 [ 676.122752][ C1] do_syscall_64+0x58/0xa0 [ 676.127137][ C1] ? clear_bhb_loop+0x30/0x80 [ 676.131782][ C1] ? clear_bhb_loop+0x30/0x80 [ 676.136437][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 676.142310][ C1] RIP: 0033:0x7eff69d8f749 [ 676.146696][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 676.166270][ C1] RSP: 002b:00007ffd408d4678 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 676.174656][ C1] RAX: 0000000000000000 RBX: 00007eff69fe7da0 RCX: 00007eff69d8f749 [ 676.182598][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 676.190539][ C1] RBP: 00007eff69fe7da0 R08: 0000000000011154 R09: 0000001a408d496f [ 676.198486][ C1] R10: 00000000005ee270 R11: 0000000000000246 R12: 000000000008c5bb [ 676.206427][ C1] R13: 00007eff69fe5fa0 R14: ffffffffffffffff R15: 00007ffd408d4790 [ 676.214376][ C1] [ 815.048433][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 226s! [syz.2.1908:6600] [ 815.056698][ C1] Modules linked in: [ 815.060563][ C1] CPU: 1 PID: 6600 Comm: syz.2.1908 Not tainted syzkaller #0 [ 815.067901][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 815.077931][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 815.084505][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 99 65 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 65 61 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 815.104084][ C1] RSP: 0018:ffffc9000de1f7c0 EFLAGS: 00000293 [ 815.110125][ C1] RAX: ffffffff8166c93e RBX: dffffc0000000000 RCX: ffff888108e36540 [ 815.118071][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 815.126011][ C1] RBP: ffffc9000de1f8f8 R08: dffffc0000000000 R09: ffffed103ee2721b [ 815.133960][ C1] R10: 0000000000000000 R11: ffffffff81343830 R12: 1ffff1103ee27218 [ 815.141906][ C1] R13: 1ffff1103ee07ae1 R14: 0000000000000000 R15: ffff8881f703d708 [ 815.149851][ C1] FS: 0000555588bcd500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 815.158749][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 815.165303][ C1] CR2: 00007fc0ab5e7dac CR3: 0000000118ce4000 CR4: 00000000003506a0 [ 815.173246][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 815.181187][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 815.189126][ C1] Call Trace: [ 815.192380][ C1] [ 815.195290][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 815.200288][ C1] ? smp_call_function_many+0x40/0x40 [ 815.205627][ C1] ? net_tx_action+0x14a/0x520 [ 815.210358][ C1] ? text_poke+0x30/0x30 [ 815.214568][ C1] ? text_poke_loc_init+0x349/0x570 [ 815.219733][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 815.224726][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 815.229807][ C1] text_poke_bp_batch+0x1cc/0x580 [ 815.234801][ C1] ? text_poke_loc_init+0x570/0x570 [ 815.239966][ C1] ? __kasan_check_write+0x14/0x20 [ 815.245043][ C1] ? mutex_lock+0x8d/0x1a0 [ 815.249432][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 815.254252][ C1] ? net_tx_action+0x14a/0x520 [ 815.258984][ C1] text_poke_finish+0x1a/0x30 [ 815.263628][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 815.269579][ C1] __jump_label_update+0x37c/0x3a0 [ 815.274660][ C1] jump_label_update+0x39b/0x450 [ 815.279569][ C1] static_key_disable_cpuslocked+0xc9/0x1a0 [ 815.285428][ C1] static_key_disable+0x1a/0x30 [ 815.290247][ C1] tracepoint_probe_unregister+0x624/0x8b0 [ 815.296024][ C1] bpf_probe_unregister+0x61/0x70 [ 815.301019][ C1] bpf_raw_tp_link_release+0x63/0x90 [ 815.306272][ C1] bpf_link_free+0x13a/0x390 [ 815.310836][ C1] ? bpf_link_put_deferred+0x20/0x20 [ 815.316087][ C1] ? security_file_free+0xd8/0xf0 [ 815.321083][ C1] bpf_link_release+0x15f/0x170 [ 815.325902][ C1] ? __cfi_bpf_link_release+0x10/0x10 [ 815.331239][ C1] __fput+0x1fc/0x8f0 [ 815.335193][ C1] ____fput+0x15/0x20 [ 815.339142][ C1] task_work_run+0x1db/0x240 [ 815.343702][ C1] ? __cfi_task_work_run+0x10/0x10 [ 815.348781][ C1] ? __cfi___close_range+0x10/0x10 [ 815.353858][ C1] exit_to_user_mode_loop+0x9b/0xb0 [ 815.359024][ C1] exit_to_user_mode_prepare+0x87/0xd0 [ 815.364452][ C1] syscall_exit_to_user_mode+0x1a/0x30 [ 815.369884][ C1] do_syscall_64+0x58/0xa0 [ 815.374268][ C1] ? clear_bhb_loop+0x30/0x80 [ 815.378917][ C1] ? clear_bhb_loop+0x30/0x80 [ 815.383565][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 815.389428][ C1] RIP: 0033:0x7eff69d8f749 [ 815.393814][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 815.413386][ C1] RSP: 002b:00007ffd408d4678 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 815.421773][ C1] RAX: 0000000000000000 RBX: 00007eff69fe7da0 RCX: 00007eff69d8f749 [ 815.429713][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 815.437652][ C1] RBP: 00007eff69fe7da0 R08: 0000000000011154 R09: 0000001a408d496f [ 815.445593][ C1] R10: 00000000005ee270 R11: 0000000000000246 R12: 000000000008c5bb [ 815.453534][ C1] R13: 00007eff69fe5fa0 R14: ffffffffffffffff R15: 00007ffd408d4790 [ 815.461477][ C1] [ 815.464468][ C1] Sending NMI from CPU 1 to CPUs 0: [ 815.469683][ C0] NMI backtrace for cpu 0 [ 815.469691][ C0] CPU: 0 PID: 6587 Comm: syz.0.1904 Not tainted syzkaller #0 [ 815.469705][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 815.469714][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 815.469736][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 95 96 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 815.469748][ C0] RSP: 0018:ffffc90001056b60 EFLAGS: 00000046 [ 815.469761][ C0] RAX: 0000000000000003 RBX: ffff8881194d8540 RCX: ffffffff84f48de2 [ 815.469771][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881194d8540 [ 815.469781][ C0] RBP: ffffc90001056bf0 R08: dffffc0000000000 R09: ffffed102329b0a9 [ 815.469792][ C0] R10: ffffed102329b0a9 R11: 1ffff1102329b0a8 R12: 1ffff1103ee00001 [ 815.469803][ C0] R13: ffff8881f7038cf4 R14: dffffc0000000000 R15: 1ffff9200020ad6c [ 815.469815][ C0] FS: 00007f63a88fd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 815.469828][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 815.469838][ C0] CR2: 00007ffc5f92cae8 CR3: 00000001328d8000 CR4: 00000000003506b0 [ 815.469852][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 815.469861][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 815.469870][ C0] Call Trace: [ 815.469875][ C0] [ 815.469882][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 815.469922][ C0] ? pv_hash+0x86/0x150 [ 815.469951][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 815.469997][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 815.470040][ C0] ? merge_sched_in+0xa33/0x1010 [ 815.470073][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 815.470103][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 815.470139][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 815.470182][ C0] queue_stack_map_push_elem+0x14d/0x530 [ 815.470229][ C0] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 815.470271][ C0] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 815.470321][ C0] bpf_prog_80daba7f9ca62790+0x3a/0x3e [ 815.470337][ C0] bpf_trace_run2+0xff/0x250 [ 815.470357][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 815.470377][ C0] ? update_stack_state+0x1f2/0x480 [ 815.470394][ C0] __bpf_trace_contention_end+0xb/0x10 [ 815.470415][ C0] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 815.470436][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 815.470456][ C0] ? kernel_text_address+0xa0/0xd0 [ 815.470475][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 815.470488][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 815.470505][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 815.470522][ C0] ? queue_stack_map_push_elem+0x89/0x530 [ 815.470543][ C0] queue_stack_map_push_elem+0x14d/0x530 [ 815.470562][ C0] ? kasan_set_track+0x4b/0x70 [ 815.470577][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 815.470597][ C0] ? __kasan_slab_alloc+0x72/0x80 [ 815.470613][ C0] ? slab_post_alloc_hook+0x4f/0x2d0 [ 815.470634][ C0] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 815.470670][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 815.470690][ C0] ? __kasan_kmalloc+0x95/0xb0 [ 815.470706][ C0] ? __kmalloc_node_track_caller+0xb1/0x1e0 [ 815.470728][ C0] ? __alloc_skb+0x236/0x4b0 [ 815.470742][ C0] ? inet_netconf_notify_devconf+0x169/0x220 [ 815.470758][ C0] ? raw_notifier_call_chain+0xa1/0x110 [ 815.470780][ C0] ? unregister_netdevice_many+0xf8f/0x1820 [ 815.470801][ C0] ? ip6_tnl_exit_batch_net+0x3cf/0x420 [ 815.470824][ C0] ? setup_net+0x8cb/0xcb0 [ 815.470842][ C0] bpf_prog_80daba7f9ca62790+0x3a/0x3e [ 815.470856][ C0] bpf_trace_run1+0xf0/0x240 [ 815.470875][ C0] ? __cfi_bpf_trace_run1+0x10/0x10 [ 815.470894][ C0] ? __kasan_check_write+0x14/0x20 [ 815.470907][ C0] ? _raw_read_lock_irqsave+0x88/0xe0 [ 815.470923][ C0] ? __cfi__raw_read_lock_irqsave+0x10/0x10 [ 815.470941][ C0] __bpf_trace_consume_skb+0x1d/0x30 [ 815.470955][ C0] consume_skb+0x1a0/0x1f0 [ 815.470970][ C0] netlink_broadcast+0x1084/0x1180 [ 815.470992][ C0] ? inet_netconf_fill_devconf+0x2c1/0x850 [ 815.471010][ C0] ? irqentry_exit+0x37/0x40 [ 815.471030][ C0] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 815.471052][ C0] nlmsg_notify+0xe6/0x1a0 [ 815.471066][ C0] rtnl_notify+0x9a/0xc0 [ 815.471081][ C0] inet_netconf_notify_devconf+0x1c2/0x220 [ 815.471098][ C0] inetdev_event+0x831/0x10e0 [ 815.471115][ C0] ? __cfi_inetdev_event+0x10/0x10 [ 815.471132][ C0] ? arp_netdev_event+0xd4/0x2b0 [ 815.471153][ C0] raw_notifier_call_chain+0xa1/0x110 [ 815.471175][ C0] unregister_netdevice_many+0xf8f/0x1820 [ 815.471197][ C0] ? __sched_text_start+0x8/0x8 [ 815.471214][ C0] ? __cfi_unregister_netdevice_many+0x10/0x10 [ 815.471235][ C0] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 815.471255][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 815.471279][ C0] ip6_tnl_exit_batch_net+0x3cf/0x420 [ 815.471300][ C0] ? irqentry_exit+0x37/0x40 [ 815.471322][ C0] ? __cfi_ip6_tnl_exit_batch_net+0x10/0x10 [ 815.471344][ C0] ? setup_net+0x7a2/0xcb0 [ 815.471361][ C0] ? __cfi_ip6_tnl_exit_batch_net+0x10/0x10 [ 815.471383][ C0] setup_net+0x8cb/0xcb0 [ 815.471401][ C0] ? copy_net_ns+0x5c0/0x5c0 [ 815.471419][ C0] ? __kasan_kmalloc+0x95/0xb0 [ 815.471435][ C0] ? copy_net_ns+0x185/0x5c0 [ 815.471452][ C0] ? kmalloc_trace+0x40/0xb0 [ 815.471465][ C0] copy_net_ns+0x355/0x5c0 [ 815.471483][ C0] create_new_namespaces+0x3a2/0x660 [ 815.471506][ C0] copy_namespaces+0x1d1/0x220 [ 815.471524][ C0] ? copy_signal+0x4ea/0x630 [ 815.471537][ C0] copy_process+0x12e0/0x34a0 [ 815.471556][ C0] ? wake_up_q+0x105/0x1b0 [ 815.471573][ C0] ? __cfi_futex_wake+0x10/0x10 [ 815.471588][ C0] ? idle_dummy+0x10/0x10 [ 815.471610][ C0] kernel_clone+0x23a/0x810 [ 815.471628][ C0] ? do_futex+0x2dc/0x420 [ 815.471646][ C0] ? __cfi_kernel_clone+0x10/0x10 [ 815.471667][ C0] __x64_sys_clone+0x168/0x1b0 [ 815.471688][ C0] ? __cfi___x64_sys_clone+0x10/0x10 [ 815.471710][ C0] ? __kasan_check_write+0x14/0x20 [ 815.471723][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 815.471740][ C0] ? switch_fpu_return+0xe/0x10 [ 815.471756][ C0] x64_sys_call+0x990/0x9a0 [ 815.471773][ C0] do_syscall_64+0x4c/0xa0 [ 815.471788][ C0] ? clear_bhb_loop+0x30/0x80 [ 815.471807][ C0] ? clear_bhb_loop+0x30/0x80 [ 815.471827][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 815.471845][ C0] RIP: 0033:0x7f63a798f749 [ 815.471857][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 815.471869][ C0] RSP: 002b:00007f63a88fcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 815.471882][ C0] RAX: ffffffffffffffda RBX: 00007f63a7be5fa0 RCX: 00007f63a798f749 [ 815.471893][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 815.471902][ C0] RBP: 00007f63a7a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 815.471911][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 815.471919][ C0] R13: 00007f63a7be6038 R14: 00007f63a7be5fa0 R15: 00007ffcc7812158 [ 815.471933][ C0]