last executing test programs: 3.117241636s ago: executing program 3 (id=1388): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000007d03e706c387d5747fb4e45b80ea35a729bf725b4dffded68fd24733"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x6, 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB="000000ad0000000000180000000d000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(r8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f00800", 0x0, 0x4000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.750849065s ago: executing program 3 (id=1402): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000004b70e026a56b648d5b2590186f15f0ab0000000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000009800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000540)="d2ffdd934517f3e145fa02e086dd", 0x0, 0xd5b4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r4, 0xffffffffffffffff}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r5, &(0x7f00000004c0), 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x1c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xb) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="1800e000000000000000000000000000000080", @ANYRES8=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x18, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="8c38f0ff10"], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000c9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_pid(r0, 0x0, 0x0) 1.291281552s ago: executing program 4 (id=1403): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000000}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xffffffff, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 1.270613712s ago: executing program 1 (id=1405): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x20000038, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11368}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xfffffff9, 0xffff7fff, 0x27, 0x1004, r4, 0x6, '\x00', 0x0, r4, 0x3, 0x3, 0x0, 0x3, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r6}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) close(r7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000101180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.223676983s ago: executing program 2 (id=1406): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd421850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.203601023s ago: executing program 2 (id=1407): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x9, 0x1}, 0xa100, 0xc8, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xe) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="040000000400000004000000050001"], 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r13}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r11) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.133692644s ago: executing program 3 (id=1410): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xba4}, 0x0, 0xc8, 0x0, 0x6, 0x0, 0x1, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, 0x0, 0xffffffcd) 981.825997ms ago: executing program 3 (id=1412): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000007d03e706c387d5747fb4e45b80ea35a729bf725b4dffded68fd24733b2"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x6, 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB="000000ad0000000000180000000d000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(r8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f00800", 0x0, 0x4000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 975.593306ms ago: executing program 2 (id=1413): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) socketpair(0x8, 0x5, 0xfffffffe, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000006c0)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x2}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000300)="662923a27d06e0393e6c52ce8df2320330ccd615ee435068153c9396228cd7983ad034404067c7615850a84bee4a1edeb80da5bacd2ea89e9b0e543ec528", 0x3e}, {&(0x7f0000000340)="9d8a6c4fac5b83ea65cda69dcf4fec9b690fb7a636961e3dbcb73587d7f637961f1b8567686ef9dc667a67b68197347086638cef30e6d61df8836c243683e45d131a8a3fb0788b3e2e32343fb9e8d7dd97ff9472e5d4f86fd06e", 0x5a}, {&(0x7f00000004c0)="c4c0268cefd11d920024929c4f292c61162d4414f99e5475ec00eec92477068c50b8ae6732b7cf6c441f3511e1c9fe616937f6bdeec39b33baebd0b9b67513f3cd4d9c07c89b99e7012845605b586a343bc5e974cd0d4505b0a5dd435fceb3fd911fa246ddf94dca122e393014745c53c8be0d475696bc4f308297e85a92ee494e656019371ac14b16df24ec52a7ea3d46b07eeec23fe9835ce2a09230c10da08486d04a91b6ab51701ed555a1c6c8185f24bf3b7ab13d2ef30c0ddbd3ef3b1a0ba59de92a0672a46214cacb3e922fe74f1137bef0501641d2d053ccabc3d8f8afaf086f13d8ee667cd3f67808d0a1229a95f1a80322fbbdf5", 0xf9}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f00000003c0)="b5cc9cc7bfd0c17a121e4f6f949dbe2244e3095fa00837017cf3318d88f9b546f0cb30bb6268d30e4c967ff1b6caa9e01d8a46bad678e4f36c71a7d7f58d7f42bb500db9a7ca8f68b7b418", 0x4b}, {&(0x7f00000005c0)="37b3d964a4275a7c98b5f747dad69e1c5419df8e45d442a9429567a00f41ac4faa663c4bc0144465dfca7e936cdfd87357cf3d7cc0b4f5222a9677292de854a722fcd04fb72840cfedb33b4ba02fa93c695f7bd6c8c5650bf949ab85bce5c6f5bfa1f905b6de307d0865ff007807eec62532b52e51ea1eafb0f71e6611ea64e8c2be14c2e71721a2336b843ae8b5649fd61a5fe67edf26e5bb51dc55f70eb48ae33bc6762411f98b656690f6a0f109681bc5964405752dad0f2e32c99ade71dab3b30acaf5ba9c829a999298735a15a3", 0xd0}], 0x6, &(0x7f00000007c0)="de0bfa1a907b1d654628a2b5eb4e36025dade805d57b073bc2857ee5d03469cbb4db7794e991c491c90d1e32809690122578f4dbb349cadb27bdefd40682cacbedbb2631621bfa99371e02cce4e4cfeabdaf99a01765b0734d0bc90429b4f50c821c684767e3e7975a0911687594bf44d883309d733e05956596d0e5a399c76cfeb54c795bccba30d26829d01756375c", 0x90, 0xc010}, 0x40000) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x28280, 0x0) ioctl$TUNGETVNETLE(r7, 0x800454dd, &(0x7f00000008c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) (async) socketpair(0x8, 0x5, 0xfffffffe, &(0x7f0000000000)) (async) sendmsg$tipc(r4, &(0x7f00000006c0)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x2}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000300)="662923a27d06e0393e6c52ce8df2320330ccd615ee435068153c9396228cd7983ad034404067c7615850a84bee4a1edeb80da5bacd2ea89e9b0e543ec528", 0x3e}, {&(0x7f0000000340)="9d8a6c4fac5b83ea65cda69dcf4fec9b690fb7a636961e3dbcb73587d7f637961f1b8567686ef9dc667a67b68197347086638cef30e6d61df8836c243683e45d131a8a3fb0788b3e2e32343fb9e8d7dd97ff9472e5d4f86fd06e", 0x5a}, {&(0x7f00000004c0)="c4c0268cefd11d920024929c4f292c61162d4414f99e5475ec00eec92477068c50b8ae6732b7cf6c441f3511e1c9fe616937f6bdeec39b33baebd0b9b67513f3cd4d9c07c89b99e7012845605b586a343bc5e974cd0d4505b0a5dd435fceb3fd911fa246ddf94dca122e393014745c53c8be0d475696bc4f308297e85a92ee494e656019371ac14b16df24ec52a7ea3d46b07eeec23fe9835ce2a09230c10da08486d04a91b6ab51701ed555a1c6c8185f24bf3b7ab13d2ef30c0ddbd3ef3b1a0ba59de92a0672a46214cacb3e922fe74f1137bef0501641d2d053ccabc3d8f8afaf086f13d8ee667cd3f67808d0a1229a95f1a80322fbbdf5", 0xf9}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f00000003c0)="b5cc9cc7bfd0c17a121e4f6f949dbe2244e3095fa00837017cf3318d88f9b546f0cb30bb6268d30e4c967ff1b6caa9e01d8a46bad678e4f36c71a7d7f58d7f42bb500db9a7ca8f68b7b418", 0x4b}, {&(0x7f00000005c0)="37b3d964a4275a7c98b5f747dad69e1c5419df8e45d442a9429567a00f41ac4faa663c4bc0144465dfca7e936cdfd87357cf3d7cc0b4f5222a9677292de854a722fcd04fb72840cfedb33b4ba02fa93c695f7bd6c8c5650bf949ab85bce5c6f5bfa1f905b6de307d0865ff007807eec62532b52e51ea1eafb0f71e6611ea64e8c2be14c2e71721a2336b843ae8b5649fd61a5fe67edf26e5bb51dc55f70eb48ae33bc6762411f98b656690f6a0f109681bc5964405752dad0f2e32c99ade71dab3b30acaf5ba9c829a999298735a15a3", 0xd0}], 0x6, &(0x7f00000007c0)="de0bfa1a907b1d654628a2b5eb4e36025dade805d57b073bc2857ee5d03469cbb4db7794e991c491c90d1e32809690122578f4dbb349cadb27bdefd40682cacbedbb2631621bfa99371e02cce4e4cfeabdaf99a01765b0734d0bc90429b4f50c821c684767e3e7975a0911687594bf44d883309d733e05956596d0e5a399c76cfeb54c795bccba30d26829d01756375c", 0x90, 0xc010}, 0x40000) (async) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x28280, 0x0) (async) ioctl$TUNGETVNETLE(r7, 0x800454dd, &(0x7f00000008c0)) (async) 939.120217ms ago: executing program 1 (id=1414): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000008"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_int(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='thermal_zone_trip\x00'}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000010040), 0x20200, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000010080)=ANY=[@ANYBLOB="92cf00001c0000000000000000000000850000006dbe4d58ed0900bc39f5c1e5133912fa2ca9294c530322"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e0000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000009510000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='ext4_free_inode\x00', r4}, 0x18) r6 = gettid() bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRESDEC=0x0, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e3277e043d08467, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r7}, 0x10) syz_open_procfs$namespace(r6, &(0x7f0000000340)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x9, 0x9, 0x6, 0x9d, 0x0, 0x80000001, 0x202, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000600), 0xf}, 0x5b52, 0x2, 0x1, 0x5, 0x3, 0x7, 0x6, 0x0, 0x6, 0x0, 0x5}, r6, 0x7, r5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000000)=""/236, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000003000000610200000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) 765.776899ms ago: executing program 1 (id=1416): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) close(r3) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) 764.001239ms ago: executing program 2 (id=1418): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r0}, &(0x7f0000000580), &(0x7f0000000940)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e488a8637286dd"], 0xfdef) 700.282921ms ago: executing program 0 (id=1419): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 699.49534ms ago: executing program 1 (id=1420): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b000000050000000200000004100000050000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8982, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xffffffff00000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x800}, 0x0, 0x0, r6, 0x0) close(r6) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 665.804621ms ago: executing program 0 (id=1421): bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0x25) 579.278042ms ago: executing program 0 (id=1422): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xba4}, 0x0, 0xc8, 0x0, 0x6, 0x0, 0x1, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, 0x0, 0xffffffcd) 578.807042ms ago: executing program 0 (id=1423): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 576.178012ms ago: executing program 2 (id=1424): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000040), 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) close(r0) 544.107282ms ago: executing program 0 (id=1425): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000010001020900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000600)="f7388c710e4813c14a62b0fa46428b23bb39e1261d7d7c88306b48b5dd4e6671ee1bd832ef480ef6796d1cb7c1bd752de31397a6b156f70703ced7ad51afc69e45b6af62d42581df2de89733b4eb30651d03295f97a2e4991d8a629618a1bb1c04e435e87686d74856ba933ce2e5bf5e52c9f83a235a3fdcf7994f2b09d1c918c77c46e44ff8de29a8f666ba60a733b0d2eaa104d17a0b1d34394295cec4284c2bc69baa3e7bdf30a85a3cdd", &(0x7f00000006c0)=""/133}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000380), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 535.778813ms ago: executing program 1 (id=1426): bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB="f9ffffffffffffffdcd5635f2e"], 0x48) r0 = gettid() r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x8, 0x400, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0xd}, 0x3008, 0x142, 0x1000, 0x5, 0x7, 0x6a, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x2, &(0x7f0000000080)='*\x00'}, 0x30) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="9c6d88bf98fd35eb579bd02e5460d06afb465f295b2fb4a4f10816ee4b65884f7ade277521f41b77ddeed23e7c39c08b0527f30b8d21e10a8b2612c31d1459a8efc6e54e1305ea0c49c912b21c5825f25bb880cb6b2c6fda3edc7a74705ebabad139fea6f5ba33d464c2a067b1fc3e2661146fea849c0aad71a2dc51158a6f7e92ee345bfa7cfa5f6a", 0x89}, {&(0x7f00000001c0)="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", 0xfb}], 0x2}, 0x0) 465.903314ms ago: executing program 2 (id=1427): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000003c0)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1, 0xffffffffffffffff}, 0x4) r3 = syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x80, 0x2, 0x6, 0x0, 0x4, 0x0, 0x302, 0x4200, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x1}, 0x8b5, 0x9, 0xd, 0x0, 0x4, 0x1, 0x4, 0x0, 0x89b, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000001080)={0x2, 0x80, 0xd6, 0x3, 0x0, 0x0, 0x0, 0xe4, 0x101, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7c, 0x6}, 0x1882a, 0x2, 0x3, 0x0, 0xc, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfff}, r3, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x58}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r10, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000000), 0x15) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000ffff0b867b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r12, 0x0, 0xe, 0x48000000, &(0x7f0000000300)="40f0538ef047b21fb60068305500", 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 464.958084ms ago: executing program 1 (id=1428): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000003dfb87388ae0000009500"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00010400001d0000000000008100000081"], 0x48) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x15) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 91) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 464.330184ms ago: executing program 4 (id=1429): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000002030001"], 0xfdef) 463.767844ms ago: executing program 4 (id=1430): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd421850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 443.761314ms ago: executing program 4 (id=1431): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 416.311505ms ago: executing program 4 (id=1432): bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b0000000500000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0x25) 334.771555ms ago: executing program 4 (id=1433): r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) syz_clone(0x2000200, &(0x7f0000000080)="434dd13390148609fb8168a615ab756281187100117f07d264b5aebebc6f321077c41e58390ec407c61ba5e2296bc88c79a36d35e860fb570a29dca713ba025d84eb19507acdf31a7da717dcf348e78128c218ef9142b4fc5fc22119b8f35059f1e7dc9a45220e7a05ba82f8ecb2bb78b9c5b490f84ec51a4bdaadeaa9ab0812d0584f3b7406a693de61f779711bab062ae019c1d855bf3eea9b0e272339c7d6705aa782df140b8e7f1722413d5d347a9e954edcadc1bb0f3b6623cbe50d259a00a05d97c8a8d035d1cf2df3973b99755e56f1c0b3d63d66c9edd4c7f23404", 0xdf, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="9897f6f51653d4eb3858c6c77b35d6d23f49686fc823f1407830bde3a90df64838e763284a62063e8f13b1f9abc81edc4ca96a02f4531c39334d8f2ccc51bc8555c8e25f83dd42af704aa0e6a1fe8abf7f5fd9544a7c8a6489c2752c48e443c8a80fb4aeb4e4dad71c4bbd881e4967fa5287757081c649be308d3d85228590ecde9277bb1e915f9d41ca0caa10fa9eea4804f368459c0eece6fcf1044bfa278aa46591faa881bfb1a57e9ae1130628b7a31d8417e9516d1a1a16d4c6a35bed557ae53be5fa34e2f362be4903df0f27f1711bb0d43d2f0144152a22471d516aed2bcd5f511c9d41e8f543d3610c34c0a9c3145d7dd29b06f4d9") sendmsg$tipc(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000300)="e4d6ca819b8c8efb1534b90d57065a1ac739404bc62fd64fcf8fbdb5cba01f0b554a143b0875f96850481238f25c07e970db374c5fa58cd7a5b4d6dda9d5db5330e483b17164ee6f17c05dcc4e55389c0ba334c601ccaa6fa53ae9e0ceab4c00d8fa07ff8170c247c748a040a08e4687e243e92b00d6f07cf70fd99171f1ea6c5e69a5", 0x83}, {&(0x7f00000003c0)="9486a16ce664dc71cd4f1c0d74db846e2f53d8f80d0cba84ea7e3858ae886aa8b82f10eb9fbd9b248528d36ba8db1ecc2d56a285973701bf002d60630297fd89bc4a7e982ee19ba81b4d9ae7b3183aeabcaa6d148096b68fbf28edf7d1a3db0dd2e1623cf0e7ab2bca88ea93fd55a3ba5c7034b06aa83cdec914770f84f33a40a72b6e2876ac99f32db6a61e9ea0f2f53310da2a40488c6f289b58246ebb", 0x9e}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="4accf032c3eaf06370af3ca8d39131f9194809c289fb80ac74acaab5974d8b7cf13da696aaa24665e8fb013225e707aeb753e2a22924d56469fb4136a27caeeea359a8f19d8c7909b8eaa88e660a80afacc88b03948516f5f4e3d7c8f5ccc9a179db86c50d249facf8d1bc0f5b1adc694f45e7b9b37dc066ad5a7c82f9eed238d26156370e4f08facddbd14fec81d820", 0x90}, {&(0x7f0000000580)="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", 0x1000}], 0x5, &(0x7f0000001600)="3c5c772c9126d18a8cabb9503beee082532669", 0x13}, 0xc801) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001680)=',!\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1f, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000001740)='syzkaller\x00', 0x17, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x1e, r1, 0x8, &(0x7f0000001780)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000017c0)={0x4, 0x0, 0x8, 0x4}, 0x10, 0x0, r1, 0x8, &(0x7f0000001800)=[r1, r1, r1, r1], &(0x7f0000001840)=[{0x0, 0x1, 0xe, 0x4}, {0x1, 0x4, 0xf, 0x5}, {0x4, 0x4, 0xc, 0x7}, {0x4, 0x4, 0xe, 0xd}, {0x0, 0x1, 0x7, 0xb}, {0x2, 0x4, 0x3, 0x2}, {0x3, 0x2, 0x5, 0xa}, {0x5, 0x5, 0xb, 0x2}], 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001a00)={{r1, 0xffffffffffffffff}, &(0x7f0000001980), &(0x7f00000019c0)=r1}, 0x20) unlink(&(0x7f0000001a40)='./file0\x00') r4 = perf_event_open(&(0x7f0000001a80)={0x2, 0x80, 0x9, 0xff, 0x95, 0x9, 0x0, 0x7, 0x5580a, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4656, 0x4, @perf_config_ext={0x9, 0x9}, 0x0, 0xbcb, 0xfff, 0x1, 0x4, 0x6, 0x40, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x2, r1, 0x18) close(r4) r5 = openat$cgroup(r2, &(0x7f0000001b00)='syz1\x00', 0x200002, 0x0) close(r5) openat$cgroup_type(r5, &(0x7f0000001b40), 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001c80)={@map=r1, 0x20, 0x0, 0xffff, &(0x7f0000001b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001c00)=[0x0, 0x0], &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r8 = syz_clone(0x120080, &(0x7f0000001cc0)="48a7fe22aff0ccb49f1e6d77a91bbe18c4cd7e216ff4aebb0437f7dc6c69ba90c1ccb0dff78b378d40ec3bfe9a2e9704bc7f8a8331c46b8391fd7dcb97150dfd02cfa8586ca111ac7686e90b491dca", 0x4f, &(0x7f0000001d40), &(0x7f0000001d80), &(0x7f0000001dc0)="afd48bb4cfe02b4b6c0fa67924f28e82578887571a5c5254a2a4b77c7b2558fd97c75f93b4d957bcb14556fe2a480dc7d391ea7355c824833cbec2bd1e910c7b85fd61775efe688f9a9431af2a1e5545d42fe6cf3befeb7b80477d3b5ec781bf9df3988ee6afdd1b8da17de2860aae0fef0466d49dcbfee44b10ccc300fe9456bcab2e6dee9688a03941d53ed1e8f0cc5f5c6294ceec8f5dff567f9d0b845b886f45dd9836b1c2ef61fa81030a4145b905a78e637e118a81c87bede069e3befc7b8e54a640a078991beec81d504c3e") bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001ec0)={0xfffffffa}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001f00)={@map=r3, r1, 0x15, 0x10, 0x0, @void, @value, @void, @void, r7}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002fc0)={r3, &(0x7f0000001f40)="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", &(0x7f0000002f40)=""/69, 0x4}, 0x20) gettid() unlink(&(0x7f0000003000)='./file0\x00') r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x11, 0xd, &(0x7f0000003040)=@raw=[@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x70}, @call={0x85, 0x0, 0x0, 0x12}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], &(0x7f00000030c0)='syzkaller\x00', 0x100, 0x33, &(0x7f0000003100)=""/51, 0x41000, 0x56, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003140)={0x3, 0x4, 0x8, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003180)=[r3, r6, r1, r3, r1, r3, r6, r1], 0x0, 0x10, 0x17ef, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000003280), 0x40400, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003340)={r8, r4, 0x0, 0x12, &(0x7f0000003300)='./cgroup.cpu/syz1\x00', 0x0}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000032c0)={@fallback=r3, r9, 0x0, 0x20, 0x0, @void, @void, @void, @value=r10, r7}, 0x20) socketpair(0x2, 0x6, 0x98f, &(0x7f0000003380)) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000033c0)='\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000045c0)={0x18, 0x10, &(0x7f0000003400)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x900}, @map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @jmp={0x5, 0x1, 0x9, 0xa, 0x3, 0x30, 0xffffffffffffffff}, @generic={0x7f, 0x5, 0xd, 0x7fff, 0xffffffff}, @ldst={0x1, 0x1, 0x4, 0x4, 0x1, 0x50, 0x4}, @alu={0x7, 0x0, 0x2, 0x9, 0x9, 0x10e, 0x8}, @map_val={0x18, 0x8, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xa}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2dfe00}, @map_fd={0x18, 0x9, 0x1, 0x0, r3}], &(0x7f0000003480)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000034c0)=""/4096, 0x41000, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004500)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000004540)={0x5, 0x3, 0xfffffff9, 0xf3dc}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000004580)=[{0x2, 0x3, 0x9, 0x6}, {0x0, 0x1, 0x7, 0x2}], 0x10, 0xae, @void, @value}, 0x94) 333.471005ms ago: executing program 0 (id=1434): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r0}, &(0x7f0000000580), &(0x7f0000000940)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e488a8637286dd"], 0xfdef) 14.42279ms ago: executing program 3 (id=1435): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 3 (id=1436): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000020000000000000000000000180200002020702500000000002020207b0af8ff00000000bda106000000000026010000f8ffffffb702000008000000b703000000000000850000000500000018010000202070250000000000202020c31af8ff01000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000003c0)={0x0, r1}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000082300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r7}, 0x10) socketpair(0xa, 0x3, 0x87, &(0x7f0000000040)) close(r5) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x40047452, &(0x7f0000000180)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5a, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r9}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0001000000000000000000000008000000000000000000000000000413fc471757714e78b3e44b43490e617feed4def364a4cbf08abcbb19e559d4748086802a8a68911dc298c227e5d90cdad9"], 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): e_t tclass=chr_file permissive=1 [ 22.419098][ T30] audit: type=1400 audit(1747017255.420:68): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.444143][ T30] audit: type=1400 audit(1747017255.420:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.472133][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.481010][ T30] audit: type=1400 audit(1747017255.510:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.506504][ T30] audit: type=1400 audit(1747017255.510:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.548198][ T30] audit: type=1400 audit(1747017255.580:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.548810][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.574217][ T30] audit: type=1400 audit(1747017255.580:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.433055][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.440195][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.447847][ T281] device bridge_slave_0 entered promiscuous mode [ 23.455846][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.462982][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.470626][ T281] device bridge_slave_1 entered promiscuous mode [ 23.541497][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.549873][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.557614][ T282] device bridge_slave_0 entered promiscuous mode [ 23.573668][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.581116][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.588630][ T282] device bridge_slave_1 entered promiscuous mode [ 23.628045][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.635392][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.643155][ T286] device bridge_slave_0 entered promiscuous mode [ 23.653509][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.660803][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.668470][ T286] device bridge_slave_1 entered promiscuous mode [ 23.716272][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.723333][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.730871][ T285] device bridge_slave_0 entered promiscuous mode [ 23.746866][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.753927][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.761616][ T285] device bridge_slave_1 entered promiscuous mode [ 23.795137][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.802218][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.809779][ T284] device bridge_slave_0 entered promiscuous mode [ 23.817118][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.824284][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.831960][ T284] device bridge_slave_1 entered promiscuous mode [ 23.925408][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.932579][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.939888][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.946943][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.978318][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.985407][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.992693][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.999726][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.063172][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.070263][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.077690][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.084722][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.096254][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.103443][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.110869][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.118409][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.136277][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.144062][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.151470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.159813][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.167393][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.175497][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.183174][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.190804][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.198160][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.241075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.248906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.257437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.265672][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.272748][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.280338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.288706][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.295728][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.303219][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.311481][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.318775][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.326973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.335564][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.342923][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.360570][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.368416][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.376921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.402045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.410887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.419488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.427980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.436136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.443841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.451575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.460266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.468632][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.475694][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.483320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.491768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.500378][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.507538][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.514943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.522473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.532901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.541364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.568083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.576862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.585353][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.592623][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.601534][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.610527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.619066][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.626107][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.633524][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.641914][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.650279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.658673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.666958][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.674280][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.681790][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.690184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.698688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.707145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.715575][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.722822][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.730234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.738522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.746931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.755173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.763664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.790829][ T282] device veth0_vlan entered promiscuous mode [ 24.797512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.805558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.813309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.821106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.829756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.838353][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.847063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.855187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.863320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.871591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.880528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.889230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.897429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.905693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.914562][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.926355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.934065][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.943053][ T285] device veth0_vlan entered promiscuous mode [ 24.957313][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.965803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.974614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.983201][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.991527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.999221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.009155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.017539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.028464][ T284] device veth0_vlan entered promiscuous mode [ 25.036979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.045345][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.053054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.066736][ T286] device veth0_vlan entered promiscuous mode [ 25.074477][ T282] device veth1_macvtap entered promiscuous mode [ 25.081705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.090606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.098150][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.106115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.114183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.125640][ T285] device veth1_macvtap entered promiscuous mode [ 25.133068][ T281] device veth0_vlan entered promiscuous mode [ 25.142444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.154023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.170921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.179181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.188074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.197650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.206892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.216787][ T284] device veth1_macvtap entered promiscuous mode [ 25.231142][ T286] device veth1_macvtap entered promiscuous mode [ 25.239948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.248615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.260806][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.269546][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.279769][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.288799][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.309835][ T281] device veth1_macvtap entered promiscuous mode [ 25.321879][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 25.332758][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.341135][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.349688][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.358408][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.367299][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.376040][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.384837][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.393466][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.402641][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.447293][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.481937][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.491281][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.499885][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.516938][ C0] hrtimer: interrupt took 45076 ns [ 26.690905][ T347] device syzkaller0 entered promiscuous mode [ 27.456202][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 27.456218][ T30] audit: type=1400 audit(1747017260.480:111): avc: denied { ioctl } for pid=355 comm="syz.3.15" path="socket:[15339]" dev="sockfs" ino=15339 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.011000][ T30] audit: type=1400 audit(1747017261.040:112): avc: denied { write } for pid=371 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.200923][ T387] FAULT_INJECTION: forcing a failure. [ 28.200923][ T387] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 28.211487][ T30] audit: type=1400 audit(1747017261.240:113): avc: denied { create } for pid=371 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 28.215863][ T387] CPU: 1 PID: 387 Comm: syz.4.27 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 28.243433][ T387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 28.249630][ T30] audit: type=1400 audit(1747017261.270:114): avc: denied { create } for pid=371 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.253543][ T387] Call Trace: [ 28.275889][ T387] [ 28.278827][ T387] __dump_stack+0x21/0x30 [ 28.283180][ T387] dump_stack_lvl+0xee/0x150 [ 28.287771][ T387] ? show_regs_print_info+0x20/0x20 [ 28.292981][ T387] ? __kasan_kmalloc+0xec/0x110 [ 28.297835][ T387] dump_stack+0x15/0x20 [ 28.301994][ T387] should_fail+0x3c1/0x510 [ 28.306767][ T387] should_fail_alloc_page+0x55/0x80 [ 28.312012][ T387] prepare_alloc_pages+0x156/0x600 [ 28.317174][ T387] ? __alloc_pages_bulk+0xab0/0xab0 [ 28.322388][ T387] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 28.328030][ T387] __alloc_pages+0x10a/0x440 [ 28.332792][ T387] ? prep_new_page+0x110/0x110 [ 28.337556][ T387] ? bpf_map_area_alloc+0x49/0xe0 [ 28.342588][ T387] bpf_ringbuf_alloc+0x1b5/0x470 [ 28.347530][ T387] ringbuf_map_alloc+0x1f6/0x320 [ 28.352466][ T387] map_create+0x455/0x21b0 [ 28.356877][ T387] __sys_bpf+0x2cf/0x730 [ 28.361115][ T387] ? bpf_link_show_fdinfo+0x310/0x310 [ 28.366486][ T387] ? debug_smp_processor_id+0x17/0x20 [ 28.371870][ T387] __x64_sys_bpf+0x7c/0x90 [ 28.376307][ T387] x64_sys_call+0x4b9/0x9a0 [ 28.380819][ T387] do_syscall_64+0x4c/0xa0 [ 28.385250][ T387] ? clear_bhb_loop+0x35/0x90 [ 28.389944][ T387] ? clear_bhb_loop+0x35/0x90 [ 28.394614][ T387] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 28.400511][ T387] RIP: 0033:0x7fdee0eb2969 [ 28.404926][ T387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.424526][ T387] RSP: 002b:00007fdedf51b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.432943][ T387] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 28.441009][ T387] RDX: 0000000000000048 RSI: 0000200000000440 RDI: 0000000000000000 [ 28.448987][ T387] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 28.456964][ T387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 28.465044][ T387] R13: 0000000000000001 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 28.473104][ T387] [ 28.477656][ T382] device veth1_macvtap left promiscuous mode [ 28.706048][ T388] device syzkaller0 entered promiscuous mode [ 29.102486][ T407] device wg2 entered promiscuous mode [ 29.147476][ T30] audit: type=1400 audit(1747017262.180:115): avc: denied { read } for pid=408 comm="syz.0.34" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.197429][ T30] audit: type=1400 audit(1747017262.180:116): avc: denied { open } for pid=408 comm="syz.0.34" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.226479][ T30] audit: type=1400 audit(1747017262.210:117): avc: denied { ioctl } for pid=408 comm="syz.0.34" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.458985][ T416] tun0: tun_chr_ioctl cmd 1074025684 [ 29.496392][ T30] audit: type=1400 audit(1747017262.520:118): avc: denied { create } for pid=415 comm="syz.0.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 29.789786][ T424] device wg2 entered promiscuous mode [ 29.932331][ T30] audit: type=1400 audit(1747017262.960:119): avc: denied { write } for pid=428 comm="syz.3.42" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.369394][ T451] ip6_vti0: mtu greater than device maximum [ 30.865396][ T30] audit: type=1400 audit(1747017263.890:120): avc: denied { setopt } for pid=453 comm="syz.3.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.650126][ T504] FAULT_INJECTION: forcing a failure. [ 32.650126][ T504] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 32.703677][ T506] FAULT_INJECTION: forcing a failure. [ 32.703677][ T506] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 32.736009][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 32.736024][ T30] audit: type=1400 audit(1747017265.760:122): avc: denied { create } for pid=507 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.766371][ T504] CPU: 0 PID: 504 Comm: syz.0.69 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 32.776155][ T504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 32.786241][ T504] Call Trace: [ 32.789608][ T504] [ 32.792537][ T504] __dump_stack+0x21/0x30 [ 32.796961][ T504] dump_stack_lvl+0xee/0x150 [ 32.801553][ T504] ? show_regs_print_info+0x20/0x20 [ 32.806760][ T504] ? dump_stack+0x9/0x20 [ 32.811088][ T504] dump_stack+0x15/0x20 [ 32.815260][ T504] should_fail+0x3c1/0x510 [ 32.819769][ T504] should_fail_usercopy+0x1a/0x20 [ 32.825188][ T504] _copy_from_user+0x20/0xd0 [ 32.829894][ T504] generic_map_update_batch+0x44f/0x740 [ 32.835464][ T504] ? generic_map_delete_batch+0x510/0x510 [ 32.841359][ T504] ? __fdget+0x1a1/0x230 [ 32.845618][ T504] ? generic_map_delete_batch+0x510/0x510 [ 32.851340][ T504] bpf_map_do_batch+0x463/0x5f0 [ 32.856195][ T504] __sys_bpf+0x5e3/0x730 [ 32.860435][ T504] ? bpf_link_show_fdinfo+0x310/0x310 [ 32.865808][ T504] ? debug_smp_processor_id+0x17/0x20 [ 32.871180][ T504] __x64_sys_bpf+0x7c/0x90 [ 32.875740][ T504] x64_sys_call+0x4b9/0x9a0 [ 32.880238][ T504] do_syscall_64+0x4c/0xa0 [ 32.884651][ T504] ? clear_bhb_loop+0x35/0x90 [ 32.889419][ T504] ? clear_bhb_loop+0x35/0x90 [ 32.894124][ T504] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.900021][ T504] RIP: 0033:0x7fec91e3a969 [ 32.904612][ T504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.926793][ T504] RSP: 002b:00007fec904a3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 32.936721][ T504] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3a969 [ 32.945077][ T504] RDX: 0000000000000038 RSI: 0000200000002340 RDI: 000000000000001a [ 32.953052][ T504] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 32.961370][ T504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.969453][ T504] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 32.977603][ T504] [ 32.982781][ T506] CPU: 0 PID: 506 Comm: syz.4.70 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 32.992676][ T506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 33.003106][ T506] Call Trace: [ 33.006397][ T506] [ 33.009334][ T506] __dump_stack+0x21/0x30 [ 33.013875][ T506] dump_stack_lvl+0xee/0x150 [ 33.018574][ T506] ? show_regs_print_info+0x20/0x20 [ 33.024097][ T506] ? irqentry_exit+0x37/0x40 [ 33.029696][ T506] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 33.036577][ T506] dump_stack+0x15/0x20 [ 33.040911][ T506] should_fail+0x3c1/0x510 [ 33.046013][ T506] should_fail_alloc_page+0x55/0x80 [ 33.053047][ T506] prepare_alloc_pages+0x156/0x600 [ 33.058396][ T506] ? __alloc_pages_bulk+0xab0/0xab0 [ 33.063811][ T506] __alloc_pages+0x10a/0x440 [ 33.070263][ T506] ? prep_new_page+0x110/0x110 [ 33.075173][ T506] ? arch_stack_walk+0xee/0x140 [ 33.080070][ T506] pte_alloc_one+0x70/0x180 [ 33.084611][ T506] ? pfn_modify_allowed+0x2f0/0x2f0 [ 33.090051][ T506] ? stack_trace_save+0x98/0xe0 [ 33.095198][ T506] ? __stack_depot_save+0x34/0x480 [ 33.100562][ T506] ? copy_mm+0x9d1/0x1390 [ 33.105371][ T506] ? copy_process+0x1159/0x3250 [ 33.110247][ T506] ? kernel_clone+0x23f/0x940 [ 33.114938][ T506] __pte_alloc+0x75/0x290 [ 33.119433][ T506] ? __kasan_slab_alloc+0xcf/0xf0 [ 33.124748][ T506] ? free_pgtables+0x280/0x280 [ 33.129575][ T506] ? anon_vma_fork+0x200/0x510 [ 33.134556][ T506] ? copy_mm+0x9d1/0x1390 [ 33.139281][ T506] ? copy_process+0x1159/0x3250 [ 33.144793][ T506] ? kernel_clone+0x23f/0x940 [ 33.149522][ T506] ? __x64_sys_clone+0x176/0x1d0 [ 33.154661][ T506] ? do_syscall_64+0x4c/0xa0 [ 33.159458][ T506] copy_page_range+0x2348/0x2890 [ 33.164558][ T506] ? pfn_valid+0x1d0/0x1d0 [ 33.169447][ T506] copy_mm+0xbdc/0x1390 [ 33.173763][ T506] ? copy_signal+0x600/0x600 [ 33.178565][ T506] ? __init_rwsem+0xfc/0x1d0 [ 33.183521][ T506] ? copy_signal+0x4cb/0x600 [ 33.188631][ T506] copy_process+0x1159/0x3250 [ 33.193611][ T506] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 33.198849][ T506] ? enqueue_hrtimer+0xc9/0x240 [ 33.203720][ T506] kernel_clone+0x23f/0x940 [ 33.208251][ T506] ? create_io_thread+0x130/0x130 [ 33.213561][ T506] __x64_sys_clone+0x176/0x1d0 [ 33.218358][ T506] ? __ia32_sys_vfork+0xf0/0xf0 [ 33.223237][ T506] x64_sys_call+0x41f/0x9a0 [ 33.228136][ T506] do_syscall_64+0x4c/0xa0 [ 33.232657][ T506] ? clear_bhb_loop+0x35/0x90 [ 33.237901][ T506] ? clear_bhb_loop+0x35/0x90 [ 33.242589][ T506] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 33.248529][ T506] RIP: 0033:0x7fdee0eb2969 [ 33.253055][ T506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.273031][ T506] RSP: 002b:00007fdedf51afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 33.281743][ T506] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 33.289729][ T506] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 33.297816][ T506] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 33.305811][ T506] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 33.314071][ T506] R13: 0000000000000000 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 33.322422][ T506] [ 33.421859][ T517] FAULT_INJECTION: forcing a failure. [ 33.421859][ T517] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 33.439916][ T517] CPU: 1 PID: 517 Comm: syz.4.74 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 33.449607][ T517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 33.459678][ T517] Call Trace: [ 33.462979][ T517] [ 33.465927][ T517] __dump_stack+0x21/0x30 [ 33.470292][ T517] dump_stack_lvl+0xee/0x150 [ 33.474921][ T517] ? show_regs_print_info+0x20/0x20 [ 33.480242][ T517] ? 0xffffffffa00143e4 [ 33.484500][ T517] ? is_bpf_text_address+0x177/0x190 [ 33.489811][ T517] dump_stack+0x15/0x20 [ 33.493982][ T517] should_fail+0x3c1/0x510 [ 33.498444][ T517] should_fail_alloc_page+0x55/0x80 [ 33.503647][ T517] prepare_alloc_pages+0x156/0x600 [ 33.508786][ T517] ? __alloc_pages_bulk+0xab0/0xab0 [ 33.514196][ T517] ? __kasan_slab_alloc+0x69/0xf0 [ 33.519226][ T517] __alloc_pages+0x10a/0x440 [ 33.523821][ T517] ? __kasan_kmalloc+0xec/0x110 [ 33.528677][ T517] ? prep_new_page+0x110/0x110 [ 33.533449][ T517] ? __x64_sys_bpf+0x7c/0x90 [ 33.538060][ T517] ? do_syscall_64+0x4c/0xa0 [ 33.542657][ T517] kmalloc_order+0x4c/0x160 [ 33.547289][ T517] kmalloc_order_trace+0x18/0xb0 [ 33.552323][ T517] __kmalloc+0x199/0x2c0 [ 33.556561][ T517] kvmalloc_node+0x242/0x330 [ 33.561145][ T517] ? vm_mmap+0xb0/0xb0 [ 33.565207][ T517] ? btf_new_fd+0x1b2/0x920 [ 33.569710][ T517] btf_new_fd+0x1ee/0x920 [ 33.574035][ T517] bpf_btf_load+0x6f/0x90 [ 33.578565][ T517] __sys_bpf+0x515/0x730 [ 33.582813][ T517] ? bpf_link_show_fdinfo+0x310/0x310 [ 33.588186][ T517] __x64_sys_bpf+0x7c/0x90 [ 33.592609][ T517] x64_sys_call+0x4b9/0x9a0 [ 33.597108][ T517] do_syscall_64+0x4c/0xa0 [ 33.601524][ T517] ? clear_bhb_loop+0x35/0x90 [ 33.606430][ T517] ? clear_bhb_loop+0x35/0x90 [ 33.611117][ T517] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 33.617016][ T517] RIP: 0033:0x7fdee0eb2969 [ 33.621432][ T517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.641762][ T517] RSP: 002b:00007fdedf51b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 33.650392][ T517] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 33.658626][ T517] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000012 [ 33.666766][ T517] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 33.674759][ T517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.682844][ T517] R13: 0000000000000000 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 33.690889][ T517] [ 34.163067][ T553] device wg2 left promiscuous mode [ 34.513708][ T572] FAULT_INJECTION: forcing a failure. [ 34.513708][ T572] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 34.587273][ T572] CPU: 1 PID: 572 Comm: syz.3.97 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 34.596962][ T572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 34.607045][ T572] Call Trace: [ 34.610340][ T572] [ 34.613283][ T572] __dump_stack+0x21/0x30 [ 34.617651][ T572] dump_stack_lvl+0xee/0x150 [ 34.622270][ T572] ? show_regs_print_info+0x20/0x20 [ 34.627594][ T572] ? 0xffffffffa002c500 [ 34.631767][ T572] dump_stack+0x15/0x20 [ 34.636125][ T572] should_fail+0x3c1/0x510 [ 34.640879][ T572] should_fail_alloc_page+0x55/0x80 [ 34.646190][ T572] prepare_alloc_pages+0x156/0x600 [ 34.651426][ T572] ? __alloc_pages_bulk+0xab0/0xab0 [ 34.656778][ T572] ? _find_next_bit+0x1fa/0x200 [ 34.661662][ T572] __alloc_pages+0x10a/0x440 [ 34.666267][ T572] ? prep_new_page+0x110/0x110 [ 34.671046][ T572] pcpu_populate_chunk+0x184/0xcb0 [ 34.676188][ T572] ? _find_next_bit+0x106/0x200 [ 34.681140][ T572] pcpu_alloc+0xc4d/0x1660 [ 34.685675][ T572] __alloc_percpu_gfp+0x25/0x30 [ 34.690548][ T572] bpf_map_alloc_percpu+0xc5/0x150 [ 34.695798][ T572] array_map_alloc+0x39a/0x6d0 [ 34.700697][ T572] map_create+0x455/0x21b0 [ 34.705140][ T572] __sys_bpf+0x2cf/0x730 [ 34.709396][ T572] ? bpf_link_show_fdinfo+0x310/0x310 [ 34.714795][ T572] ? debug_smp_processor_id+0x17/0x20 [ 34.720324][ T572] __x64_sys_bpf+0x7c/0x90 [ 34.724770][ T572] x64_sys_call+0x4b9/0x9a0 [ 34.729291][ T572] do_syscall_64+0x4c/0xa0 [ 34.733749][ T572] ? clear_bhb_loop+0x35/0x90 [ 34.738668][ T572] ? clear_bhb_loop+0x35/0x90 [ 34.743444][ T572] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 34.749582][ T572] RIP: 0033:0x7f5e3e0f7969 [ 34.754022][ T572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.774000][ T572] RSP: 002b:00007f5e3c760038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 34.782547][ T572] RAX: ffffffffffffffda RBX: 00007f5e3e31efa0 RCX: 00007f5e3e0f7969 [ 34.790531][ T572] RDX: 0000000000000048 RSI: 0000200000000140 RDI: 2000000000000000 [ 34.799092][ T572] RBP: 00007f5e3c760090 R08: 0000000000000000 R09: 0000000000000000 [ 34.808062][ T572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.816486][ T572] R13: 0000000000000000 R14: 00007f5e3e31efa0 R15: 00007ffcd33b7d38 [ 34.824837][ T572] [ 34.913825][ T579] FAULT_INJECTION: forcing a failure. [ 34.913825][ T579] name failslab, interval 1, probability 0, space 0, times 1 [ 34.956484][ T579] CPU: 0 PID: 579 Comm: syz.4.99 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 34.966190][ T579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 34.976261][ T579] Call Trace: [ 34.979551][ T579] [ 34.982481][ T579] __dump_stack+0x21/0x30 [ 34.986817][ T579] dump_stack_lvl+0xee/0x150 [ 34.991413][ T579] ? show_regs_print_info+0x20/0x20 [ 34.996729][ T579] ? kernfs_xattr_get+0x81/0x90 [ 35.001613][ T579] dump_stack+0x15/0x20 [ 35.005822][ T579] should_fail+0x3c1/0x510 [ 35.010237][ T579] __should_failslab+0xa4/0xe0 [ 35.015090][ T579] should_failslab+0x9/0x20 [ 35.019701][ T579] slab_pre_alloc_hook+0x3b/0xe0 [ 35.024819][ T579] ? __kernfs_new_node+0xdb/0x680 [ 35.029866][ T579] kmem_cache_alloc+0x44/0x260 [ 35.034653][ T579] __kernfs_new_node+0xdb/0x680 [ 35.039504][ T579] ? clear_nonspinnable+0x60/0x60 [ 35.044527][ T579] ? kernfs_new_node+0x260/0x260 [ 35.049463][ T579] ? rwsem_write_trylock+0x130/0x300 [ 35.054746][ T579] ? up_write+0x7b/0x290 [ 35.058988][ T579] kernfs_new_node+0x150/0x260 [ 35.063762][ T579] __kernfs_create_file+0x4e/0x270 [ 35.068875][ T579] sysfs_add_file_mode_ns+0x29a/0x350 [ 35.074269][ T579] internal_create_group+0x489/0xcf0 [ 35.079569][ T579] ? up_write+0x7b/0x290 [ 35.083900][ T579] ? sysfs_create_group+0x30/0x30 [ 35.088965][ T579] ? __kasan_check_write+0x14/0x20 [ 35.094073][ T579] ? kernfs_put+0x449/0x480 [ 35.098582][ T579] sysfs_create_groups+0x58/0x120 [ 35.103609][ T579] device_add_attrs+0x8c/0x700 [ 35.108375][ T579] device_add+0x5e3/0xed0 [ 35.112703][ T579] netdev_register_kobject+0x179/0x320 [ 35.118159][ T579] ? raw_notifier_call_chain+0xe9/0x100 [ 35.123710][ T579] register_netdevice+0xdfa/0x13a0 [ 35.128855][ T579] ? netif_stacked_transfer_operstate+0x220/0x220 [ 35.135271][ T579] ? get_random_bytes+0x1c/0x30 [ 35.140119][ T579] tun_set_iff+0x812/0xe00 [ 35.144637][ T579] __tun_chr_ioctl+0x7e8/0x1eb0 [ 35.149746][ T579] ? tun_flow_create+0x320/0x320 [ 35.154680][ T579] ? mutex_unlock+0x89/0x220 [ 35.159380][ T579] ? __fget_files+0x2c4/0x320 [ 35.164067][ T579] tun_chr_ioctl+0x2a/0x40 [ 35.168478][ T579] ? tun_chr_poll+0x720/0x720 [ 35.173157][ T579] __se_sys_ioctl+0x121/0x1a0 [ 35.177842][ T579] __x64_sys_ioctl+0x7b/0x90 [ 35.182435][ T579] x64_sys_call+0x2f/0x9a0 [ 35.187078][ T579] do_syscall_64+0x4c/0xa0 [ 35.191619][ T579] ? clear_bhb_loop+0x35/0x90 [ 35.196819][ T579] ? clear_bhb_loop+0x35/0x90 [ 35.202243][ T579] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.208346][ T579] RIP: 0033:0x7fdee0eb2969 [ 35.212983][ T579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.233410][ T579] RSP: 002b:00007fdedf51b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 35.242256][ T579] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 35.250337][ T579] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 000000000000000b [ 35.258982][ T579] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 35.269200][ T579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.277838][ T579] R13: 0000000000000000 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 35.285835][ T579] [ 35.471975][ T30] audit: type=1400 audit(1747017268.500:123): avc: denied { create } for pid=597 comm="syz.4.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 35.812653][ T30] audit: type=1400 audit(1747017268.840:124): avc: denied { create } for pid=613 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 35.887008][ T618] FAULT_INJECTION: forcing a failure. [ 35.887008][ T618] name failslab, interval 1, probability 0, space 0, times 0 [ 36.116595][ T618] CPU: 0 PID: 618 Comm: syz.3.114 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 36.126477][ T618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 36.136766][ T618] Call Trace: [ 36.140062][ T618] [ 36.143295][ T618] __dump_stack+0x21/0x30 [ 36.147958][ T618] dump_stack_lvl+0xee/0x150 [ 36.152586][ T618] ? show_regs_print_info+0x20/0x20 [ 36.157826][ T618] dump_stack+0x15/0x20 [ 36.162090][ T618] should_fail+0x3c1/0x510 [ 36.166537][ T618] __should_failslab+0xa4/0xe0 [ 36.171561][ T618] should_failslab+0x9/0x20 [ 36.176088][ T618] slab_pre_alloc_hook+0x3b/0xe0 [ 36.181231][ T618] kmem_cache_alloc_trace+0x48/0x270 [ 36.186566][ T618] ? btf_new_fd+0x115/0x920 [ 36.191101][ T618] btf_new_fd+0x115/0x920 [ 36.195450][ T618] ? security_capable+0x87/0xb0 [ 36.200411][ T618] bpf_btf_load+0x6f/0x90 [ 36.204809][ T618] __sys_bpf+0x515/0x730 [ 36.209068][ T618] ? bpf_link_show_fdinfo+0x310/0x310 [ 36.214560][ T618] __x64_sys_bpf+0x7c/0x90 [ 36.219029][ T618] x64_sys_call+0x4b9/0x9a0 [ 36.223644][ T618] do_syscall_64+0x4c/0xa0 [ 36.228213][ T618] ? clear_bhb_loop+0x35/0x90 [ 36.233267][ T618] ? clear_bhb_loop+0x35/0x90 [ 36.238073][ T618] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 36.244000][ T618] RIP: 0033:0x7f5e3e0f7969 [ 36.248545][ T618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.268468][ T618] RSP: 002b:00007f5e3c760038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.277315][ T618] RAX: ffffffffffffffda RBX: 00007f5e3e31efa0 RCX: 00007f5e3e0f7969 [ 36.285315][ T618] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000012 [ 36.293390][ T618] RBP: 00007f5e3c760090 R08: 0000000000000000 R09: 0000000000000000 [ 36.301842][ T618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.310070][ T618] R13: 0000000000000000 R14: 00007f5e3e31efa0 R15: 00007ffcd33b7d38 [ 36.318054][ T618] [ 37.588896][ T30] audit: type=1400 audit(1747017270.620:125): avc: denied { tracepoint } for pid=671 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.066344][ T681] FAULT_INJECTION: forcing a failure. [ 38.066344][ T681] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.105306][ T681] CPU: 0 PID: 681 Comm: syz.0.135 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 38.115837][ T681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 38.126648][ T681] Call Trace: [ 38.130160][ T681] [ 38.133116][ T681] __dump_stack+0x21/0x30 [ 38.137531][ T681] dump_stack_lvl+0xee/0x150 [ 38.142611][ T681] ? show_regs_print_info+0x20/0x20 [ 38.148019][ T681] dump_stack+0x15/0x20 [ 38.152298][ T681] should_fail+0x3c1/0x510 [ 38.156907][ T681] should_fail_usercopy+0x1a/0x20 [ 38.161943][ T681] _copy_to_user+0x20/0x90 [ 38.166373][ T681] simple_read_from_buffer+0xe9/0x160 [ 38.171944][ T681] proc_fail_nth_read+0x19a/0x210 [ 38.177004][ T681] ? proc_fault_inject_write+0x2f0/0x2f0 [ 38.182790][ T681] ? security_file_permission+0x83/0xa0 [ 38.188433][ T681] ? proc_fault_inject_write+0x2f0/0x2f0 [ 38.194249][ T681] vfs_read+0x282/0xbe0 [ 38.198441][ T681] ? kernel_read+0x1f0/0x1f0 [ 38.203125][ T681] ? fput+0x1a/0x20 [ 38.206984][ T681] ? __kasan_check_write+0x14/0x20 [ 38.212221][ T681] ? mutex_lock+0x95/0x1a0 [ 38.216635][ T681] ? wait_for_completion_killable_timeout+0x10/0x10 [ 38.223298][ T681] ? __fget_files+0x2c4/0x320 [ 38.228140][ T681] ? __fdget_pos+0x2d2/0x380 [ 38.232842][ T681] ? ksys_read+0x71/0x240 [ 38.237190][ T681] ksys_read+0x140/0x240 [ 38.241428][ T681] ? vfs_write+0xf70/0xf70 [ 38.246012][ T681] ? __kasan_check_write+0x14/0x20 [ 38.251532][ T681] ? switch_fpu_return+0x15d/0x2c0 [ 38.256962][ T681] __x64_sys_read+0x7b/0x90 [ 38.262435][ T681] x64_sys_call+0x96d/0x9a0 [ 38.267396][ T681] do_syscall_64+0x4c/0xa0 [ 38.272097][ T681] ? clear_bhb_loop+0x35/0x90 [ 38.277129][ T681] ? clear_bhb_loop+0x35/0x90 [ 38.282112][ T681] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.288018][ T681] RIP: 0033:0x7fec91e3937c [ 38.292454][ T681] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 38.312591][ T681] RSP: 002b:00007fec904a3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 38.321233][ T681] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3937c [ 38.329358][ T681] RDX: 000000000000000f RSI: 00007fec904a30a0 RDI: 0000000000000008 [ 38.337340][ T681] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 38.345316][ T681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.353728][ T681] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 38.361828][ T681] [ 41.696308][ T809] device veth0_vlan left promiscuous mode [ 41.712609][ T809] device veth0_vlan entered promiscuous mode [ 42.965559][ T909] ip6_vti0: mtu greater than device maximum [ 43.091679][ T30] audit: type=1400 audit(1747017276.120:126): avc: denied { create } for pid=905 comm="syz.3.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.218677][ T908] device veth1_macvtap entered promiscuous mode [ 43.226014][ T908] device macsec0 entered promiscuous mode [ 43.365244][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.579966][ T30] audit: type=1400 audit(1747017277.610:127): avc: denied { create } for pid=981 comm="syz.0.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.678886][ T988] device wg2 entered promiscuous mode [ 45.746875][ T30] audit: type=1400 audit(1747017278.770:128): avc: denied { create } for pid=1036 comm="syz.2.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 46.157773][ T1045] FAULT_INJECTION: forcing a failure. [ 46.157773][ T1045] name failslab, interval 1, probability 0, space 0, times 0 [ 46.292927][ T1045] CPU: 0 PID: 1045 Comm: syz.1.275 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 46.303007][ T1045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 46.313564][ T1045] Call Trace: [ 46.316958][ T1045] [ 46.319918][ T1045] __dump_stack+0x21/0x30 [ 46.324280][ T1045] dump_stack_lvl+0xee/0x150 [ 46.328926][ T1045] ? show_regs_print_info+0x20/0x20 [ 46.334158][ T1045] ? __this_cpu_preempt_check+0x13/0x20 [ 46.339809][ T1045] ? __perf_event_account_interrupt+0x183/0x2a0 [ 46.346085][ T1045] dump_stack+0x15/0x20 [ 46.350275][ T1045] should_fail+0x3c1/0x510 [ 46.354843][ T1045] __should_failslab+0xa4/0xe0 [ 46.359815][ T1045] should_failslab+0x9/0x20 [ 46.364557][ T1045] slab_pre_alloc_hook+0x3b/0xe0 [ 46.369522][ T1045] __kmalloc+0x6d/0x2c0 [ 46.373715][ T1045] ? kvmalloc_node+0x242/0x330 [ 46.378694][ T1045] kvmalloc_node+0x242/0x330 [ 46.383305][ T1045] ? vm_mmap+0xb0/0xb0 [ 46.387483][ T1045] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 46.393308][ T1045] generic_map_lookup_batch+0x424/0xa70 [ 46.398901][ T1045] ? bpf_map_update_value+0x3e0/0x3e0 [ 46.404307][ T1045] ? __fdget+0x1a1/0x230 [ 46.408588][ T1045] ? bpf_map_update_value+0x3e0/0x3e0 [ 46.413978][ T1045] bpf_map_do_batch+0x2d4/0x5f0 [ 46.418949][ T1045] ? security_bpf+0x82/0xa0 [ 46.423474][ T1045] __sys_bpf+0x5e3/0x730 [ 46.427734][ T1045] ? bpf_link_show_fdinfo+0x310/0x310 [ 46.433133][ T1045] __x64_sys_bpf+0x7c/0x90 [ 46.437583][ T1045] x64_sys_call+0x4b9/0x9a0 [ 46.442104][ T1045] do_syscall_64+0x4c/0xa0 [ 46.446589][ T1045] ? clear_bhb_loop+0x35/0x90 [ 46.451284][ T1045] ? clear_bhb_loop+0x35/0x90 [ 46.455974][ T1045] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.461890][ T1045] RIP: 0033:0x7fc256ad9969 [ 46.466334][ T1045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.486131][ T1045] RSP: 002b:00007fc255121038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 46.494607][ T1045] RAX: ffffffffffffffda RBX: 00007fc256d01080 RCX: 00007fc256ad9969 [ 46.502743][ T1045] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 46.510919][ T1045] RBP: 00007fc255121090 R08: 0000000000000000 R09: 0000000000000000 [ 46.518899][ T1045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.526949][ T1045] R13: 0000000000000000 R14: 00007fc256d01080 R15: 00007ffecdbea8f8 [ 46.535113][ T1045] [ 47.789345][ T30] audit: type=1400 audit(1747017280.820:129): avc: denied { ioctl } for pid=1087 comm="syz.0.291" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.609779][ T1095] FAULT_INJECTION: forcing a failure. [ 48.609779][ T1095] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.636623][ T1095] CPU: 1 PID: 1095 Comm: syz.2.294 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 48.650303][ T1095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 48.660863][ T1095] Call Trace: [ 48.664160][ T1095] [ 48.667204][ T1095] __dump_stack+0x21/0x30 [ 48.671729][ T1095] dump_stack_lvl+0xee/0x150 [ 48.676353][ T1095] ? show_regs_print_info+0x20/0x20 [ 48.681744][ T1095] ? migrate_enable+0x192/0x260 [ 48.686804][ T1095] ? migrate_disable+0x180/0x180 [ 48.691806][ T1095] dump_stack+0x15/0x20 [ 48.696162][ T1095] should_fail+0x3c1/0x510 [ 48.700799][ T1095] should_fail_usercopy+0x1a/0x20 [ 48.706164][ T1095] _copy_from_user+0x20/0xd0 [ 48.710987][ T1095] generic_map_update_batch+0x4a3/0x740 [ 48.716659][ T1095] ? generic_map_delete_batch+0x510/0x510 [ 48.722661][ T1095] ? __fdget+0x1a1/0x230 [ 48.726949][ T1095] ? generic_map_delete_batch+0x510/0x510 [ 48.732696][ T1095] bpf_map_do_batch+0x463/0x5f0 [ 48.737661][ T1095] __sys_bpf+0x5e3/0x730 [ 48.742052][ T1095] ? bpf_link_show_fdinfo+0x310/0x310 [ 48.747567][ T1095] ? debug_smp_processor_id+0x17/0x20 [ 48.753308][ T1095] __x64_sys_bpf+0x7c/0x90 [ 48.758979][ T1095] x64_sys_call+0x4b9/0x9a0 [ 48.763793][ T1095] do_syscall_64+0x4c/0xa0 [ 48.768231][ T1095] ? clear_bhb_loop+0x35/0x90 [ 48.773628][ T1095] ? clear_bhb_loop+0x35/0x90 [ 48.778724][ T1095] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.784869][ T1095] RIP: 0033:0x7f305d1e6969 [ 48.789372][ T1095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.809233][ T1095] RSP: 002b:00007f305b84f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.817674][ T1095] RAX: ffffffffffffffda RBX: 00007f305d40dfa0 RCX: 00007f305d1e6969 [ 48.826005][ T1095] RDX: 0000000000000038 RSI: 0000200000002340 RDI: 000000000000001a [ 48.834111][ T1095] RBP: 00007f305b84f090 R08: 0000000000000000 R09: 0000000000000000 [ 48.842595][ T1095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 48.850709][ T1095] R13: 0000000000000000 R14: 00007f305d40dfa0 R15: 00007ffed0f7ecb8 [ 48.858832][ T1095] [ 48.864996][ T1102] FAULT_INJECTION: forcing a failure. [ 48.864996][ T1102] name failslab, interval 1, probability 0, space 0, times 0 [ 48.879162][ T1102] CPU: 0 PID: 1102 Comm: syz.0.296 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 48.888995][ T1102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 48.899253][ T1102] Call Trace: [ 48.902546][ T1102] [ 48.905744][ T1102] __dump_stack+0x21/0x30 [ 48.910487][ T1102] dump_stack_lvl+0xee/0x150 [ 48.915279][ T1102] ? show_regs_print_info+0x20/0x20 [ 48.920610][ T1102] dump_stack+0x15/0x20 [ 48.924810][ T1102] should_fail+0x3c1/0x510 [ 48.929343][ T1102] __should_failslab+0xa4/0xe0 [ 48.934304][ T1102] should_failslab+0x9/0x20 [ 48.939144][ T1102] slab_pre_alloc_hook+0x3b/0xe0 [ 48.944227][ T1102] ? anon_vma_clone+0xc0/0x500 [ 48.949187][ T1102] kmem_cache_alloc+0x44/0x260 [ 48.953969][ T1102] anon_vma_clone+0xc0/0x500 [ 48.958703][ T1102] anon_vma_fork+0x8c/0x510 [ 48.963247][ T1102] copy_mm+0x9d1/0x1390 [ 48.967427][ T1102] ? copy_signal+0x600/0x600 [ 48.972137][ T1102] ? __init_rwsem+0xfc/0x1d0 [ 48.976833][ T1102] ? copy_signal+0x4cb/0x600 [ 48.981441][ T1102] copy_process+0x1159/0x3250 [ 48.986141][ T1102] ? __kasan_check_write+0x14/0x20 [ 48.991371][ T1102] ? proc_fail_nth_write+0x17a/0x1f0 [ 48.996675][ T1102] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 49.001806][ T1102] ? security_file_permission+0x83/0xa0 [ 49.007465][ T1102] kernel_clone+0x23f/0x940 [ 49.011988][ T1102] ? create_io_thread+0x130/0x130 [ 49.017026][ T1102] ? __kasan_check_write+0x14/0x20 [ 49.022206][ T1102] ? mutex_unlock+0x89/0x220 [ 49.026833][ T1102] __x64_sys_clone+0x176/0x1d0 [ 49.031609][ T1102] ? __kasan_check_write+0x14/0x20 [ 49.036736][ T1102] ? __ia32_sys_vfork+0xf0/0xf0 [ 49.041611][ T1102] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 49.047717][ T1102] x64_sys_call+0x41f/0x9a0 [ 49.052232][ T1102] do_syscall_64+0x4c/0xa0 [ 49.056775][ T1102] ? clear_bhb_loop+0x35/0x90 [ 49.061471][ T1102] ? clear_bhb_loop+0x35/0x90 [ 49.066162][ T1102] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.072068][ T1102] RIP: 0033:0x7fec91e3a969 [ 49.076688][ T1102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.096481][ T1102] RSP: 002b:00007fec90481fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 49.105091][ T1102] RAX: ffffffffffffffda RBX: 00007fec92062080 RCX: 00007fec91e3a969 [ 49.113257][ T1102] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 49.121241][ T1102] RBP: 00007fec90482090 R08: 0000000000000000 R09: 0000000000000000 [ 49.129224][ T1102] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 49.137243][ T1102] R13: 0000000000000000 R14: 00007fec92062080 R15: 00007ffc285d59b8 [ 49.145502][ T1102] [ 49.302532][ T1115] FAULT_INJECTION: forcing a failure. [ 49.302532][ T1115] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.472660][ T1115] CPU: 1 PID: 1115 Comm: syz.2.301 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 49.482849][ T1115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 49.493081][ T1115] Call Trace: [ 49.496383][ T1115] [ 49.499328][ T1115] __dump_stack+0x21/0x30 [ 49.503870][ T1115] dump_stack_lvl+0xee/0x150 [ 49.508493][ T1115] ? show_regs_print_info+0x20/0x20 [ 49.513806][ T1115] ? __kmalloc+0x199/0x2c0 [ 49.518243][ T1115] dump_stack+0x15/0x20 [ 49.522409][ T1115] should_fail+0x3c1/0x510 [ 49.526837][ T1115] should_fail_usercopy+0x1a/0x20 [ 49.531869][ T1115] _copy_from_user+0x20/0xd0 [ 49.536806][ T1115] btf_new_fd+0x3e7/0x920 [ 49.541343][ T1115] bpf_btf_load+0x6f/0x90 [ 49.545695][ T1115] __sys_bpf+0x515/0x730 [ 49.549958][ T1115] ? bpf_link_show_fdinfo+0x310/0x310 [ 49.555350][ T1115] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 49.561534][ T1115] __x64_sys_bpf+0x7c/0x90 [ 49.565966][ T1115] x64_sys_call+0x4b9/0x9a0 [ 49.570667][ T1115] do_syscall_64+0x4c/0xa0 [ 49.575119][ T1115] ? clear_bhb_loop+0x35/0x90 [ 49.579809][ T1115] ? clear_bhb_loop+0x35/0x90 [ 49.584499][ T1115] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.590446][ T1115] RIP: 0033:0x7f305d1e6969 [ 49.594872][ T1115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.614756][ T1115] RSP: 002b:00007f305b84f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.623329][ T1115] RAX: ffffffffffffffda RBX: 00007f305d40dfa0 RCX: 00007f305d1e6969 [ 49.631320][ T1115] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000012 [ 49.639500][ T1115] RBP: 00007f305b84f090 R08: 0000000000000000 R09: 0000000000000000 [ 49.647680][ T1115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.655781][ T1115] R13: 0000000000000000 R14: 00007f305d40dfa0 R15: 00007ffed0f7ecb8 [ 49.663951][ T1115] [ 50.980030][ T1149] FAULT_INJECTION: forcing a failure. [ 50.980030][ T1149] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.993977][ T1149] CPU: 0 PID: 1149 Comm: syz.0.315 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 51.004160][ T1149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 51.014231][ T1149] Call Trace: [ 51.017533][ T1149] [ 51.020478][ T1149] __dump_stack+0x21/0x30 [ 51.025032][ T1149] dump_stack_lvl+0xee/0x150 [ 51.029874][ T1149] ? show_regs_print_info+0x20/0x20 [ 51.035335][ T1149] ? kasan_check_range+0x1af/0x290 [ 51.043565][ T1149] dump_stack+0x15/0x20 [ 51.048150][ T1149] should_fail+0x3c1/0x510 [ 51.052613][ T1149] should_fail_usercopy+0x1a/0x20 [ 51.057920][ T1149] _copy_from_user+0x20/0xd0 [ 51.062535][ T1149] btf_new_fd+0x3e7/0x920 [ 51.067072][ T1149] bpf_btf_load+0x6f/0x90 [ 51.071426][ T1149] __sys_bpf+0x515/0x730 [ 51.075948][ T1149] ? bpf_link_show_fdinfo+0x310/0x310 [ 51.081429][ T1149] ? debug_smp_processor_id+0x17/0x20 [ 51.086941][ T1149] __x64_sys_bpf+0x7c/0x90 [ 51.091417][ T1149] x64_sys_call+0x4b9/0x9a0 [ 51.095925][ T1149] do_syscall_64+0x4c/0xa0 [ 51.100363][ T1149] ? clear_bhb_loop+0x35/0x90 [ 51.105221][ T1149] ? clear_bhb_loop+0x35/0x90 [ 51.110111][ T1149] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 51.116034][ T1149] RIP: 0033:0x7fec91e3a969 [ 51.120541][ T1149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.140168][ T1149] RSP: 002b:00007fec904a3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 51.148599][ T1149] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3a969 [ 51.156672][ T1149] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000012 [ 51.164662][ T1149] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 51.173025][ T1149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.181106][ T1149] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 51.189524][ T1149] [ 53.035243][ T1180] device macsec0 entered promiscuous mode [ 54.223245][ T30] audit: type=1400 audit(1747017287.250:130): avc: denied { append } for pid=1208 comm="syz.2.337" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.491847][ T1224] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 58.287827][ T1322] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.297862][ T1322] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.066117][ T30] audit: type=1400 audit(1747017292.090:131): avc: denied { create } for pid=1340 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 61.407449][ T1394] device pim6reg1 entered promiscuous mode [ 62.159597][ T1437] syz.0.424[1437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.222585][ T1443] device wg2 entered promiscuous mode [ 63.694848][ T1491] ip6_vti0: mtu greater than device maximum [ 65.543646][ T285] cgroup: fork rejected by pids controller in /syz1 [ 66.903148][ T285] syz-executor (285) used greatest stack depth: 21472 bytes left [ 67.866036][ T1559] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.889818][ T1559] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.897742][ T1559] device bridge_slave_0 entered promiscuous mode [ 67.915505][ T1559] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.955838][ T1559] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.969674][ T1559] device bridge_slave_1 entered promiscuous mode [ 68.177981][ T1581] FAULT_INJECTION: forcing a failure. [ 68.177981][ T1581] name failslab, interval 1, probability 0, space 0, times 0 [ 68.195810][ T1581] CPU: 1 PID: 1581 Comm: syz.0.475 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 68.205759][ T1581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 68.215859][ T1581] Call Trace: [ 68.219253][ T1581] [ 68.222187][ T1581] __dump_stack+0x21/0x30 [ 68.226542][ T1581] dump_stack_lvl+0xee/0x150 [ 68.231143][ T1581] ? show_regs_print_info+0x20/0x20 [ 68.236506][ T1581] ? kernfs_xattr_get+0x81/0x90 [ 68.241523][ T1581] dump_stack+0x15/0x20 [ 68.245812][ T1581] should_fail+0x3c1/0x510 [ 68.250258][ T1581] __should_failslab+0xa4/0xe0 [ 68.255146][ T1581] should_failslab+0x9/0x20 [ 68.259657][ T1581] slab_pre_alloc_hook+0x3b/0xe0 [ 68.264873][ T1581] ? __kernfs_new_node+0xdb/0x680 [ 68.269928][ T1581] kmem_cache_alloc+0x44/0x260 [ 68.274743][ T1581] __kernfs_new_node+0xdb/0x680 [ 68.279808][ T1581] ? clear_nonspinnable+0x60/0x60 [ 68.284847][ T1581] ? kernfs_new_node+0x260/0x260 [ 68.289901][ T1581] ? rwsem_write_trylock+0x130/0x300 [ 68.295414][ T1581] ? up_write+0x7b/0x290 [ 68.299764][ T1581] kernfs_new_node+0x150/0x260 [ 68.304638][ T1581] __kernfs_create_file+0x4e/0x270 [ 68.309765][ T1581] sysfs_add_file_mode_ns+0x29a/0x350 [ 68.315142][ T1581] internal_create_group+0x489/0xcf0 [ 68.320723][ T1581] ? up_write+0x7b/0x290 [ 68.325148][ T1581] ? sysfs_create_group+0x30/0x30 [ 68.330175][ T1581] ? __kasan_check_write+0x14/0x20 [ 68.335586][ T1581] ? kernfs_put+0x449/0x480 [ 68.340283][ T1581] sysfs_create_groups+0x58/0x120 [ 68.345421][ T1581] device_add_attrs+0x8c/0x700 [ 68.350223][ T1581] device_add+0x5e3/0xed0 [ 68.354624][ T1581] netdev_register_kobject+0x179/0x320 [ 68.360289][ T1581] ? raw_notifier_call_chain+0xe9/0x100 [ 68.366069][ T1581] register_netdevice+0xdfa/0x13a0 [ 68.371823][ T1581] ? netif_stacked_transfer_operstate+0x220/0x220 [ 68.378709][ T1581] ? get_random_bytes+0x1c/0x30 [ 68.383580][ T1581] tun_set_iff+0x812/0xe00 [ 68.388121][ T1581] __tun_chr_ioctl+0x7e8/0x1eb0 [ 68.394007][ T1581] ? tun_flow_create+0x320/0x320 [ 68.399740][ T1581] ? mutex_unlock+0x89/0x220 [ 68.404338][ T1581] ? __fget_files+0x2c4/0x320 [ 68.409599][ T1581] tun_chr_ioctl+0x2a/0x40 [ 68.415674][ T1581] ? tun_chr_poll+0x720/0x720 [ 68.421041][ T1581] __se_sys_ioctl+0x121/0x1a0 [ 68.426677][ T1581] __x64_sys_ioctl+0x7b/0x90 [ 68.431288][ T1581] x64_sys_call+0x2f/0x9a0 [ 68.437155][ T1581] do_syscall_64+0x4c/0xa0 [ 68.442283][ T1581] ? clear_bhb_loop+0x35/0x90 [ 68.447088][ T1581] ? clear_bhb_loop+0x35/0x90 [ 68.451871][ T1581] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.457787][ T1581] RIP: 0033:0x7fec91e3a969 [ 68.462198][ T1581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.481884][ T1581] RSP: 002b:00007fec904a3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.490497][ T1581] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3a969 [ 68.498528][ T1581] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 000000000000000b [ 68.506502][ T1581] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 68.514714][ T1581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.522741][ T1581] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 68.530828][ T1581] [ 68.947317][ T30] audit: type=1400 audit(1747017301.980:132): avc: denied { create } for pid=1559 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.114054][ T30] audit: type=1400 audit(1747017302.000:133): avc: denied { write } for pid=1559 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.167498][ T30] audit: type=1400 audit(1747017302.000:134): avc: denied { read } for pid=1559 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.409952][ T30] audit: type=1400 audit(1747017302.250:135): avc: denied { create } for pid=1620 comm="syz.4.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 69.943343][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.951202][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.016305][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.024836][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.033478][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.040559][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.048371][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.056853][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.065727][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.073419][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.081221][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.089413][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.097815][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.106091][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.135098][ T45] device bridge_slave_1 left promiscuous mode [ 70.141390][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.175103][ T45] device bridge_slave_0 left promiscuous mode [ 70.182255][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.217875][ T45] device veth1_macvtap left promiscuous mode [ 70.228330][ T45] device veth0_vlan left promiscuous mode [ 70.359695][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.368425][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.377510][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.394313][ T1559] device veth0_vlan entered promiscuous mode [ 70.408841][ T1642] device veth1_macvtap left promiscuous mode [ 70.546592][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.567576][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.583566][ T1559] device veth1_macvtap entered promiscuous mode [ 70.590538][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.609622][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.617683][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.626095][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.697356][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.767483][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.817769][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.830752][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.839414][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.413618][ T1704] device pim6reg1 entered promiscuous mode [ 72.925113][ T30] audit: type=1400 audit(1747017305.950:136): avc: denied { create } for pid=1723 comm="syz.3.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 73.073614][ T1732] ip6_vti0: mtu greater than device maximum [ 74.543824][ T1785] device pim6reg1 entered promiscuous mode [ 77.596141][ C1] sched: RT throttling activated [ 78.681937][ T1870] syz.4.584[1870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.682027][ T1870] syz.4.584[1870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.701989][ T1966] FAULT_INJECTION: forcing a failure. [ 80.701989][ T1966] name failslab, interval 1, probability 0, space 0, times 0 [ 80.765072][ T1966] CPU: 1 PID: 1966 Comm: syz.0.618 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 80.775739][ T1966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 80.786121][ T1966] Call Trace: [ 80.789619][ T1966] [ 80.792650][ T1966] __dump_stack+0x21/0x30 [ 80.797015][ T1966] dump_stack_lvl+0xee/0x150 [ 80.801717][ T1966] ? show_regs_print_info+0x20/0x20 [ 80.807043][ T1966] ? kernfs_xattr_get+0x81/0x90 [ 80.811945][ T1966] dump_stack+0x15/0x20 [ 80.816137][ T1966] should_fail+0x3c1/0x510 [ 80.821020][ T1966] __should_failslab+0xa4/0xe0 [ 80.825815][ T1966] should_failslab+0x9/0x20 [ 80.830421][ T1966] slab_pre_alloc_hook+0x3b/0xe0 [ 80.835468][ T1966] ? __kernfs_new_node+0xdb/0x680 [ 80.840607][ T1966] kmem_cache_alloc+0x44/0x260 [ 80.845393][ T1966] __kernfs_new_node+0xdb/0x680 [ 80.850258][ T1966] ? clear_nonspinnable+0x60/0x60 [ 80.855302][ T1966] ? kernfs_new_node+0x260/0x260 [ 80.860265][ T1966] ? rwsem_write_trylock+0x130/0x300 [ 80.865570][ T1966] ? up_write+0x7b/0x290 [ 80.869828][ T1966] kernfs_new_node+0x150/0x260 [ 80.874893][ T1966] __kernfs_create_file+0x4e/0x270 [ 80.880121][ T1966] sysfs_add_file_mode_ns+0x29a/0x350 [ 80.885794][ T1966] internal_create_group+0x489/0xcf0 [ 80.891102][ T1966] ? up_write+0x7b/0x290 [ 80.895364][ T1966] ? sysfs_create_group+0x30/0x30 [ 80.900503][ T1966] ? __kasan_check_write+0x14/0x20 [ 80.905725][ T1966] ? kernfs_put+0x449/0x480 [ 80.910251][ T1966] sysfs_create_groups+0x58/0x120 [ 80.915400][ T1966] device_add_attrs+0x8c/0x700 [ 80.920267][ T1966] device_add+0x5e3/0xed0 [ 80.924791][ T1966] netdev_register_kobject+0x179/0x320 [ 80.930401][ T1966] ? raw_notifier_call_chain+0xe9/0x100 [ 80.935991][ T1966] register_netdevice+0xdfa/0x13a0 [ 80.941124][ T1966] ? netif_stacked_transfer_operstate+0x220/0x220 [ 80.947811][ T1966] ? get_random_bytes+0x1c/0x30 [ 80.952675][ T1966] tun_set_iff+0x812/0xe00 [ 80.957120][ T1966] __tun_chr_ioctl+0x7e8/0x1eb0 [ 80.962501][ T1966] ? tun_flow_create+0x320/0x320 [ 80.967576][ T1966] ? mutex_unlock+0x89/0x220 [ 80.972477][ T1966] ? __fget_files+0x2c4/0x320 [ 80.977174][ T1966] tun_chr_ioctl+0x2a/0x40 [ 80.981836][ T1966] ? tun_chr_poll+0x720/0x720 [ 80.986594][ T1966] __se_sys_ioctl+0x121/0x1a0 [ 80.991646][ T1966] __x64_sys_ioctl+0x7b/0x90 [ 80.996322][ T1966] x64_sys_call+0x2f/0x9a0 [ 81.000742][ T1966] do_syscall_64+0x4c/0xa0 [ 81.005169][ T1966] ? clear_bhb_loop+0x35/0x90 [ 81.009842][ T1966] ? clear_bhb_loop+0x35/0x90 [ 81.014517][ T1966] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.020409][ T1966] RIP: 0033:0x7fec91e3a969 [ 81.024843][ T1966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.044795][ T1966] RSP: 002b:00007fec904a3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 81.053328][ T1966] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3a969 [ 81.061486][ T1966] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 000000000000000b [ 81.069546][ T1966] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 81.077709][ T1966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 81.085855][ T1966] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 81.093947][ T1966] [ 81.334973][ T1982] device sit0 entered promiscuous mode [ 83.374490][ T2009] FAULT_INJECTION: forcing a failure. [ 83.374490][ T2009] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 83.388590][ T2009] CPU: 1 PID: 2009 Comm: syz.2.631 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 83.398423][ T2009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 83.408519][ T2009] Call Trace: [ 83.411817][ T2009] [ 83.414762][ T2009] __dump_stack+0x21/0x30 [ 83.419125][ T2009] dump_stack_lvl+0xee/0x150 [ 83.423744][ T2009] ? show_regs_print_info+0x20/0x20 [ 83.428973][ T2009] dump_stack+0x15/0x20 [ 83.433148][ T2009] should_fail+0x3c1/0x510 [ 83.437582][ T2009] should_fail_alloc_page+0x55/0x80 [ 83.442803][ T2009] prepare_alloc_pages+0x156/0x600 [ 83.447940][ T2009] ? __alloc_pages_bulk+0xab0/0xab0 [ 83.453240][ T2009] ? _find_next_bit+0x1fa/0x200 [ 83.458104][ T2009] __alloc_pages+0x10a/0x440 [ 83.462716][ T2009] ? prep_new_page+0x110/0x110 [ 83.467503][ T2009] pcpu_populate_chunk+0x184/0xcb0 [ 83.472715][ T2009] ? _find_next_bit+0x106/0x200 [ 83.477681][ T2009] pcpu_alloc+0xc4d/0x1660 [ 83.482296][ T2009] __alloc_percpu_gfp+0x25/0x30 [ 83.487263][ T2009] bpf_map_alloc_percpu+0xc5/0x150 [ 83.492391][ T2009] array_map_alloc+0x39a/0x6d0 [ 83.497194][ T2009] map_create+0x455/0x21b0 [ 83.501626][ T2009] __sys_bpf+0x2cf/0x730 [ 83.505886][ T2009] ? bpf_link_show_fdinfo+0x310/0x310 [ 83.511281][ T2009] ? debug_smp_processor_id+0x17/0x20 [ 83.516769][ T2009] __x64_sys_bpf+0x7c/0x90 [ 83.521221][ T2009] x64_sys_call+0x4b9/0x9a0 [ 83.525749][ T2009] do_syscall_64+0x4c/0xa0 [ 83.530454][ T2009] ? clear_bhb_loop+0x35/0x90 [ 83.535294][ T2009] ? clear_bhb_loop+0x35/0x90 [ 83.540098][ T2009] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.546369][ T2009] RIP: 0033:0x7f305d1e6969 [ 83.550941][ T2009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.570742][ T2009] RSP: 002b:00007f305b84f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 83.579187][ T2009] RAX: ffffffffffffffda RBX: 00007f305d40dfa0 RCX: 00007f305d1e6969 [ 83.587269][ T2009] RDX: 0000000000000048 RSI: 0000200000000140 RDI: 2000000000000000 [ 83.595446][ T2009] RBP: 00007f305b84f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.603534][ T2009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.611534][ T2009] R13: 0000000000000000 R14: 00007f305d40dfa0 R15: 00007ffed0f7ecb8 [ 83.619795][ T2009] [ 84.912164][ T2069] FAULT_INJECTION: forcing a failure. [ 84.912164][ T2069] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.925381][ T2069] CPU: 0 PID: 2069 Comm: syz.0.653 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 84.935308][ T2069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 84.945480][ T2069] Call Trace: [ 84.948781][ T2069] [ 84.951724][ T2069] __dump_stack+0x21/0x30 [ 84.956078][ T2069] dump_stack_lvl+0xee/0x150 [ 84.960693][ T2069] ? show_regs_print_info+0x20/0x20 [ 84.965930][ T2069] ? __kasan_check_write+0x14/0x20 [ 84.971065][ T2069] ? _raw_spin_lock_irq+0x8f/0xe0 [ 84.976122][ T2069] dump_stack+0x15/0x20 [ 84.980297][ T2069] should_fail+0x3c1/0x510 [ 84.984874][ T2069] should_fail_usercopy+0x1a/0x20 [ 84.989928][ T2069] copy_page_from_iter_atomic+0x3fb/0x1350 [ 84.995848][ T2069] ? pipe_zero+0x370/0x370 [ 85.000302][ T2069] generic_perform_write+0x307/0x670 [ 85.005723][ T2069] ? grab_cache_page_write_begin+0xb0/0xb0 [ 85.011552][ T2069] ? file_remove_privs+0x590/0x590 [ 85.016867][ T2069] ? rwsem_write_trylock+0x130/0x300 [ 85.022181][ T2069] ? clear_nonspinnable+0x60/0x60 [ 85.027319][ T2069] ? avc_policy_seqno+0x1b/0x70 [ 85.032237][ T2069] __generic_file_write_iter+0x268/0x480 [ 85.038002][ T2069] generic_file_write_iter+0xa9/0x1d0 [ 85.043395][ T2069] vfs_write+0x802/0xf70 [ 85.047663][ T2069] ? file_end_write+0x1b0/0x1b0 [ 85.052545][ T2069] ? wait_for_completion_killable_timeout+0x10/0x10 [ 85.059157][ T2069] ? __fget_files+0x2c4/0x320 [ 85.063866][ T2069] ? __fdget_pos+0x2d2/0x380 [ 85.068481][ T2069] ? ksys_write+0x71/0x240 [ 85.072928][ T2069] ksys_write+0x140/0x240 [ 85.077309][ T2069] ? __ia32_sys_read+0x90/0x90 [ 85.082094][ T2069] ? debug_smp_processor_id+0x17/0x20 [ 85.087500][ T2069] __x64_sys_write+0x7b/0x90 [ 85.092117][ T2069] x64_sys_call+0x8ef/0x9a0 [ 85.096641][ T2069] do_syscall_64+0x4c/0xa0 [ 85.101173][ T2069] ? clear_bhb_loop+0x35/0x90 [ 85.105958][ T2069] ? clear_bhb_loop+0x35/0x90 [ 85.110682][ T2069] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 85.116603][ T2069] RIP: 0033:0x7fec91e3a969 [ 85.121038][ T2069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.140760][ T2069] RSP: 002b:00007fec904a3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 85.149200][ T2069] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3a969 [ 85.157204][ T2069] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000007 [ 85.165195][ T2069] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 85.173183][ T2069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.181182][ T2069] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 85.189269][ T2069] [ 85.343475][ T2079] FAULT_INJECTION: forcing a failure. [ 85.343475][ T2079] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 85.360733][ T2079] CPU: 1 PID: 2079 Comm: syz.3.656 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 85.370670][ T2079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 85.380829][ T2079] Call Trace: [ 85.384106][ T2079] [ 85.387031][ T2079] __dump_stack+0x21/0x30 [ 85.391368][ T2079] dump_stack_lvl+0xee/0x150 [ 85.395963][ T2079] ? show_regs_print_info+0x20/0x20 [ 85.401335][ T2079] ? __kasan_kmalloc+0xec/0x110 [ 85.406618][ T2079] dump_stack+0x15/0x20 [ 85.410870][ T2079] should_fail+0x3c1/0x510 [ 85.415465][ T2079] should_fail_alloc_page+0x55/0x80 [ 85.420666][ T2079] prepare_alloc_pages+0x156/0x600 [ 85.425776][ T2079] ? __alloc_pages_bulk+0xab0/0xab0 [ 85.430970][ T2079] __alloc_pages+0x10a/0x440 [ 85.435643][ T2079] ? prep_new_page+0x110/0x110 [ 85.440404][ T2079] __vmalloc_node_range+0x440/0x840 [ 85.445604][ T2079] bpf_map_area_alloc+0xd5/0xe0 [ 85.450451][ T2079] ? htab_map_alloc+0x3c0/0x14f0 [ 85.455405][ T2079] htab_map_alloc+0x3c0/0x14f0 [ 85.460169][ T2079] ? security_capable+0x87/0xb0 [ 85.465046][ T2079] ? capable+0x8a/0xe0 [ 85.469110][ T2079] map_create+0x455/0x21b0 [ 85.473738][ T2079] __sys_bpf+0x2cf/0x730 [ 85.477993][ T2079] ? bpf_link_show_fdinfo+0x310/0x310 [ 85.483376][ T2079] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 85.489560][ T2079] __x64_sys_bpf+0x7c/0x90 [ 85.494183][ T2079] x64_sys_call+0x4b9/0x9a0 [ 85.498980][ T2079] do_syscall_64+0x4c/0xa0 [ 85.503393][ T2079] ? clear_bhb_loop+0x35/0x90 [ 85.508091][ T2079] ? clear_bhb_loop+0x35/0x90 [ 85.512763][ T2079] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 85.518841][ T2079] RIP: 0033:0x7f5e3e0f7969 [ 85.523259][ T2079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.542946][ T2079] RSP: 002b:00007f5e3c760038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 85.551359][ T2079] RAX: ffffffffffffffda RBX: 00007f5e3e31efa0 RCX: 00007f5e3e0f7969 [ 85.559435][ T2079] RDX: 0000000000000048 RSI: 0000200000000240 RDI: 0000000000000000 [ 85.567405][ T2079] RBP: 00007f5e3c760090 R08: 0000000000000000 R09: 0000000000000000 [ 85.575374][ T2079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.583350][ T2079] R13: 0000000000000000 R14: 00007f5e3e31efa0 R15: 00007ffcd33b7d38 [ 85.591439][ T2079] [ 88.654169][ T2202] ªªªªªªÿÿ: renamed from vlan0 [ 91.902588][ T2285] FAULT_INJECTION: forcing a failure. [ 91.902588][ T2285] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.916229][ T2285] CPU: 1 PID: 2285 Comm: syz.2.732 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 91.926065][ T2285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 91.936420][ T2285] Call Trace: [ 91.939739][ T2285] [ 91.942766][ T2285] __dump_stack+0x21/0x30 [ 91.947212][ T2285] dump_stack_lvl+0xee/0x150 [ 91.951912][ T2285] ? show_regs_print_info+0x20/0x20 [ 91.957609][ T2285] ? migrate_enable+0x192/0x260 [ 91.962712][ T2285] ? migrate_disable+0x180/0x180 [ 91.968014][ T2285] dump_stack+0x15/0x20 [ 91.972183][ T2285] should_fail+0x3c1/0x510 [ 91.976609][ T2285] should_fail_usercopy+0x1a/0x20 [ 91.981634][ T2285] _copy_from_user+0x20/0xd0 [ 91.986358][ T2285] generic_map_update_batch+0x44f/0x740 [ 91.991925][ T2285] ? generic_map_delete_batch+0x510/0x510 [ 91.997651][ T2285] ? __fdget+0x1a1/0x230 [ 92.001897][ T2285] ? generic_map_delete_batch+0x510/0x510 [ 92.007612][ T2285] bpf_map_do_batch+0x463/0x5f0 [ 92.012551][ T2285] __sys_bpf+0x5e3/0x730 [ 92.016817][ T2285] ? bpf_link_show_fdinfo+0x310/0x310 [ 92.022190][ T2285] __x64_sys_bpf+0x7c/0x90 [ 92.026820][ T2285] x64_sys_call+0x4b9/0x9a0 [ 92.031323][ T2285] do_syscall_64+0x4c/0xa0 [ 92.035743][ T2285] ? clear_bhb_loop+0x35/0x90 [ 92.040444][ T2285] ? clear_bhb_loop+0x35/0x90 [ 92.045120][ T2285] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.051097][ T2285] RIP: 0033:0x7f305d1e6969 [ 92.055511][ T2285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.075118][ T2285] RSP: 002b:00007f305b84f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.083537][ T2285] RAX: ffffffffffffffda RBX: 00007f305d40dfa0 RCX: 00007f305d1e6969 [ 92.091702][ T2285] RDX: 0000000000000038 RSI: 0000200000002340 RDI: 000000000000001a [ 92.099677][ T2285] RBP: 00007f305b84f090 R08: 0000000000000000 R09: 0000000000000000 [ 92.107840][ T2285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 92.115919][ T2285] R13: 0000000000000000 R14: 00007f305d40dfa0 R15: 00007ffed0f7ecb8 [ 92.123911][ T2285] [ 94.708929][ T30] audit: type=1400 audit(1747017327.730:137): avc: denied { create } for pid=2319 comm="syz.4.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 96.494405][ T2356] syz.4.757 (2356) used greatest stack depth: 21296 bytes left [ 96.511170][ T2364] device sit0 entered promiscuous mode [ 100.439639][ T2437] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.450258][ T2437] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.136481][ T2553] device veth1_macvtap left promiscuous mode [ 103.144060][ T2553] device macsec0 left promiscuous mode [ 104.536010][ T2602] ip6_vti0: mtu greater than device maximum [ 106.233490][ T2647] device sit0 left promiscuous mode [ 108.480255][ T2689] device syzkaller0 entered promiscuous mode [ 108.776066][ T2704] device sit0 left promiscuous mode [ 118.377323][ T2892] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.384588][ T2892] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.041244][ T2898] device syzkaller0 entered promiscuous mode [ 120.859684][ T2965] FAULT_INJECTION: forcing a failure. [ 120.859684][ T2965] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 121.023783][ T2965] CPU: 0 PID: 2965 Comm: syz.4.973 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 121.033731][ T2965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 121.043896][ T2965] Call Trace: [ 121.047190][ T2965] [ 121.050217][ T2965] __dump_stack+0x21/0x30 [ 121.054748][ T2965] dump_stack_lvl+0xee/0x150 [ 121.059360][ T2965] ? show_regs_print_info+0x20/0x20 [ 121.064586][ T2965] ? __kasan_kmalloc+0xec/0x110 [ 121.069460][ T2965] ? bpf_map_area_alloc+0x49/0xe0 [ 121.074509][ T2965] ? bpf_ringbuf_alloc+0x37/0x470 [ 121.079553][ T2965] dump_stack+0x15/0x20 [ 121.083730][ T2965] should_fail+0x3c1/0x510 [ 121.088162][ T2965] should_fail_alloc_page+0x55/0x80 [ 121.093378][ T2965] prepare_alloc_pages+0x156/0x600 [ 121.098506][ T2965] ? __alloc_pages_bulk+0xab0/0xab0 [ 121.103817][ T2965] __alloc_pages+0x10a/0x440 [ 121.108428][ T2965] ? prep_new_page+0x110/0x110 [ 121.113211][ T2965] ? bpf_map_area_alloc+0x49/0xe0 [ 121.118251][ T2965] bpf_ringbuf_alloc+0x1b5/0x470 [ 121.123290][ T2965] ringbuf_map_alloc+0x1f6/0x320 [ 121.128245][ T2965] map_create+0x455/0x21b0 [ 121.132684][ T2965] __sys_bpf+0x2cf/0x730 [ 121.137038][ T2965] ? bpf_link_show_fdinfo+0x310/0x310 [ 121.142705][ T2965] ? debug_smp_processor_id+0x17/0x20 [ 121.148208][ T2965] __x64_sys_bpf+0x7c/0x90 [ 121.152667][ T2965] x64_sys_call+0x4b9/0x9a0 [ 121.157222][ T2965] do_syscall_64+0x4c/0xa0 [ 121.161845][ T2965] ? clear_bhb_loop+0x35/0x90 [ 121.166559][ T2965] ? clear_bhb_loop+0x35/0x90 [ 121.171258][ T2965] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 121.177189][ T2965] RIP: 0033:0x7fdee0eb2969 [ 121.181684][ T2965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.202033][ T2965] RSP: 002b:00007fdedf51b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 121.210693][ T2965] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 121.218959][ T2965] RDX: 0000000000000048 RSI: 0000200000000440 RDI: 0000000000000000 [ 121.227234][ T2965] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 121.235495][ T2965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 121.243493][ T2965] R13: 0000000000000001 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 121.251495][ T2965] [ 121.449424][ T30] audit: type=1400 audit(1747017354.470:138): avc: denied { create } for pid=2984 comm="syz.3.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 122.445808][ T3019] device veth1_macvtap left promiscuous mode [ 122.452094][ T3019] device macsec0 left promiscuous mode [ 123.508945][ T30] audit: type=1400 audit(1747017356.540:139): avc: denied { create } for pid=3035 comm="syz.3.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 124.096609][ T3055] device syzkaller0 entered promiscuous mode [ 125.342842][ T3084] ------------[ cut here ]------------ [ 125.377522][ T3084] trace type BPF program uses run-time allocation [ 125.384089][ T3084] WARNING: CPU: 1 PID: 3084 at kernel/bpf/verifier.c:11701 check_map_prog_compatibility+0x6cd/0x870 [ 125.426347][ T3084] Modules linked in: [ 125.430302][ T3084] CPU: 0 PID: 3084 Comm: syz.0.1011 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 125.538447][ T3084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 125.599707][ T3084] RIP: 0010:check_map_prog_compatibility+0x6cd/0x870 [ 125.606730][ T3084] Code: ee ff 48 c7 c6 60 e1 47 85 4c 8b 65 d0 e9 fd fc ff ff e8 56 4c ee ff c6 05 63 70 6b 05 01 48 c7 c7 c0 dd 47 85 e8 b3 c8 21 03 <0f> 0b e9 88 fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ac f9 ff [ 125.627319][ T3084] RSP: 0018:ffffc90000c0f428 EFLAGS: 00010246 [ 125.633488][ T3084] RAX: bf3c00d37c8cd400 RBX: 0000000000000001 RCX: 0000000000080000 [ 125.643102][ T3084] RDX: ffffc90001b5d000 RSI: 0000000000002e9d RDI: 0000000000002e9e [ 125.651445][ T3084] RBP: ffffc90000c0f470 R08: dffffc0000000000 R09: ffffed103ee24e93 [ 125.698501][ T3084] R10: ffffed103ee24e93 R11: 1ffff1103ee24e92 R12: ffff88812b720000 [ 125.733311][ T3084] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888111d59000 [ 125.796193][ T3084] FS: 00007fec904826c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 125.808716][ T3084] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.815424][ T3084] CR2: 0000000100000000 CR3: 0000000138295000 CR4: 00000000003506b0 [ 125.824155][ T3084] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 125.832733][ T3084] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 125.871203][ T3084] Call Trace: [ 125.874747][ T3084] [ 125.878072][ T3084] resolve_pseudo_ldimm64+0x685/0x11d0 [ 125.883869][ T3084] ? check_attach_btf_id+0xde0/0xde0 [ 125.889849][ T3084] ? __mark_reg_known+0x1b0/0x1b0 [ 125.895349][ T3084] ? security_capable+0x87/0xb0 [ 125.900553][ T3084] bpf_check+0x2c44/0xf330 [ 125.915517][ T3084] ? 0xffffffffa0038000 [ 125.919907][ T3084] ? is_bpf_text_address+0x177/0x190 [ 125.925233][ T3084] ? bpf_get_btf_vmlinux+0x60/0x60 [ 125.930815][ T3084] ? unwind_get_return_address+0x4d/0x90 [ 125.936716][ T3084] ? stack_trace_save+0xe0/0xe0 [ 125.941809][ T3084] ? arch_stack_walk+0xee/0x140 [ 125.946745][ T3084] ? stack_trace_save+0x98/0xe0 [ 125.951680][ T3084] ? __stack_depot_save+0x34/0x480 [ 125.957054][ T3084] ? __kasan_slab_alloc+0x69/0xf0 [ 125.962213][ T3084] ? __kasan_kmalloc+0xec/0x110 [ 125.962611][ T3103] device syzkaller0 entered promiscuous mode [ 125.967271][ T3084] ? __kasan_kmalloc+0xda/0x110 [ 125.996314][ T3084] ? kmem_cache_alloc_trace+0x119/0x270 [ 126.002191][ T3084] ? selinux_bpf_prog_alloc+0x51/0x140 [ 126.008163][ T3084] ? security_bpf_prog_alloc+0x62/0x90 [ 126.015419][ T3084] ? bpf_prog_load+0x97c/0x1550 [ 126.036308][ T3084] ? __sys_bpf+0x4c3/0x730 [ 126.046215][ T3084] ? __x64_sys_bpf+0x7c/0x90 [ 126.055372][ T3084] ? x64_sys_call+0x4b9/0x9a0 [ 126.064651][ T3084] ? do_syscall_64+0x4c/0xa0 [ 126.082447][ T3084] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.089238][ T3084] ? check_stack_object+0x81/0x140 [ 126.094478][ T3084] ? memset+0x35/0x40 [ 126.098846][ T3084] ? bpf_obj_name_cpy+0x193/0x1e0 [ 126.104277][ T3084] bpf_prog_load+0x1042/0x1550 [ 126.127919][ T3106] FAULT_INJECTION: forcing a failure. [ 126.127919][ T3106] name failslab, interval 1, probability 0, space 0, times 0 [ 126.142953][ T3084] ? __anon_inode_getfd+0x34b/0x3b0 [ 126.170581][ T3084] ? map_freeze+0x360/0x360 [ 126.176950][ T3084] ? selinux_bpf+0xc7/0xf0 [ 126.181505][ T3106] CPU: 0 PID: 3106 Comm: syz.2.1023 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 126.191506][ T3106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 126.201584][ T3106] Call Trace: [ 126.204875][ T3106] [ 126.207818][ T3106] __dump_stack+0x21/0x30 [ 126.212187][ T3106] dump_stack_lvl+0xee/0x150 [ 126.216792][ T3106] ? show_regs_print_info+0x20/0x20 [ 126.222012][ T3106] ? kernfs_xattr_get+0x81/0x90 [ 126.226900][ T3106] dump_stack+0x15/0x20 [ 126.231065][ T3106] should_fail+0x3c1/0x510 [ 126.235685][ T3106] __should_failslab+0xa4/0xe0 [ 126.240641][ T3106] should_failslab+0x9/0x20 [ 126.245161][ T3106] slab_pre_alloc_hook+0x3b/0xe0 [ 126.250385][ T3106] ? __kernfs_new_node+0xdb/0x680 [ 126.255685][ T3106] kmem_cache_alloc+0x44/0x260 [ 126.260465][ T3106] __kernfs_new_node+0xdb/0x680 [ 126.265334][ T3106] ? clear_nonspinnable+0x60/0x60 [ 126.270376][ T3106] ? kernfs_new_node+0x260/0x260 [ 126.275336][ T3106] ? rwsem_write_trylock+0x130/0x300 [ 126.280637][ T3106] ? up_write+0x7b/0x290 [ 126.285169][ T3106] kernfs_new_node+0x150/0x260 [ 126.290040][ T3106] __kernfs_create_file+0x4e/0x270 [ 126.295174][ T3106] sysfs_add_file_mode_ns+0x29a/0x350 [ 126.300668][ T3106] internal_create_group+0x489/0xcf0 [ 126.305979][ T3106] ? up_write+0x7b/0x290 [ 126.310240][ T3106] ? sysfs_create_group+0x30/0x30 [ 126.315284][ T3106] ? __kasan_check_write+0x14/0x20 [ 126.320415][ T3106] ? kernfs_put+0x449/0x480 [ 126.324933][ T3106] sysfs_create_groups+0x58/0x120 [ 126.330056][ T3106] device_add_attrs+0x8c/0x700 [ 126.334818][ T3106] device_add+0x5e3/0xed0 [ 126.339154][ T3106] netdev_register_kobject+0x179/0x320 [ 126.344795][ T3106] ? raw_notifier_call_chain+0xe9/0x100 [ 126.350694][ T3106] register_netdevice+0xdfa/0x13a0 [ 126.356033][ T3106] ? netif_stacked_transfer_operstate+0x220/0x220 [ 126.362464][ T3106] ? get_random_bytes+0x1c/0x30 [ 126.367326][ T3106] tun_set_iff+0x812/0xe00 [ 126.371865][ T3106] __tun_chr_ioctl+0x7e8/0x1eb0 [ 126.376721][ T3106] ? tun_flow_create+0x320/0x320 [ 126.381654][ T3106] ? mutex_unlock+0x89/0x220 [ 126.386250][ T3106] ? __fget_files+0x2c4/0x320 [ 126.391069][ T3106] tun_chr_ioctl+0x2a/0x40 [ 126.395489][ T3106] ? tun_chr_poll+0x720/0x720 [ 126.400167][ T3106] __se_sys_ioctl+0x121/0x1a0 [ 126.404854][ T3106] __x64_sys_ioctl+0x7b/0x90 [ 126.409531][ T3106] x64_sys_call+0x2f/0x9a0 [ 126.413945][ T3106] do_syscall_64+0x4c/0xa0 [ 126.418369][ T3106] ? clear_bhb_loop+0x35/0x90 [ 126.423154][ T3106] ? clear_bhb_loop+0x35/0x90 [ 126.427845][ T3106] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.433740][ T3106] RIP: 0033:0x7f305d1e6969 [ 126.438149][ T3106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.458605][ T3106] RSP: 002b:00007f305b84f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 126.467190][ T3106] RAX: ffffffffffffffda RBX: 00007f305d40dfa0 RCX: 00007f305d1e6969 [ 126.475336][ T3106] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 000000000000000b [ 126.483338][ T3106] RBP: 00007f305b84f090 R08: 0000000000000000 R09: 0000000000000000 [ 126.491489][ T3106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 126.499566][ T3106] R13: 0000000000000000 R14: 00007f305d40dfa0 R15: 00007ffed0f7ecb8 [ 126.507546][ T3106] [ 126.541016][ T3084] ? security_bpf+0x82/0xa0 [ 126.546587][ T3084] __sys_bpf+0x4c3/0x730 [ 126.550928][ T3084] ? bpf_link_show_fdinfo+0x310/0x310 [ 126.557337][ T3084] ? __kasan_check_write+0x14/0x20 [ 126.562743][ T3084] ? switch_fpu_return+0x15d/0x2c0 [ 126.570720][ T3084] __x64_sys_bpf+0x7c/0x90 [ 126.575391][ T3084] x64_sys_call+0x4b9/0x9a0 [ 126.580257][ T3084] do_syscall_64+0x4c/0xa0 [ 126.584846][ T3084] ? clear_bhb_loop+0x35/0x90 [ 126.589947][ T3084] ? clear_bhb_loop+0x35/0x90 [ 126.594860][ T3084] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.602656][ T3084] RIP: 0033:0x7fec91e3a969 [ 126.607335][ T3084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.636189][ T3084] RSP: 002b:00007fec90482038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 126.644989][ T3084] RAX: ffffffffffffffda RBX: 00007fec92062080 RCX: 00007fec91e3a969 [ 126.665109][ T3084] RDX: 0000000000000052 RSI: 0000200000000200 RDI: 0000000000000005 [ 126.673587][ T3084] RBP: 00007fec91ebcab1 R08: 0000000000000000 R09: 0000000000000000 [ 126.686180][ T3084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.704463][ T3084] R13: 0000000000000000 R14: 00007fec92062080 R15: 00007ffc285d59b8 [ 126.712909][ T3084] [ 126.719116][ T3084] ---[ end trace be1c742b5acfa13a ]--- [ 126.745290][ T3115] device pim6reg1 entered promiscuous mode [ 127.088374][ T30] audit: type=1400 audit(1747017360.120:140): avc: denied { create } for pid=3143 comm="syz.1.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 127.780199][ T3161] FAULT_INJECTION: forcing a failure. [ 127.780199][ T3161] name failslab, interval 1, probability 0, space 0, times 0 [ 127.826232][ T3161] CPU: 1 PID: 3161 Comm: syz.3.1046 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 127.837687][ T3161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 127.847756][ T3161] Call Trace: [ 127.851036][ T3161] [ 127.853976][ T3161] __dump_stack+0x21/0x30 [ 127.858486][ T3161] dump_stack_lvl+0xee/0x150 [ 127.863086][ T3161] ? show_regs_print_info+0x20/0x20 [ 127.868377][ T3161] dump_stack+0x15/0x20 [ 127.872532][ T3161] should_fail+0x3c1/0x510 [ 127.876949][ T3161] ? ppp_write+0xb6/0x3b0 [ 127.881361][ T3161] __should_failslab+0xa4/0xe0 [ 127.886138][ T3161] should_failslab+0x9/0x20 [ 127.890635][ T3161] slab_pre_alloc_hook+0x3b/0xe0 [ 127.895573][ T3161] ? ppp_write+0xb6/0x3b0 [ 127.899900][ T3161] ? ppp_write+0xb6/0x3b0 [ 127.904225][ T3161] __kmalloc_track_caller+0x6c/0x2c0 [ 127.909610][ T3161] ? ppp_write+0xb6/0x3b0 [ 127.913934][ T3161] ? ppp_write+0xb6/0x3b0 [ 127.918254][ T3161] __alloc_skb+0x21a/0x740 [ 127.922840][ T3161] ppp_write+0xb6/0x3b0 [ 127.926990][ T3161] ? security_file_permission+0x83/0xa0 [ 127.932741][ T3161] ? ppp_read+0x6f0/0x6f0 [ 127.937150][ T3161] vfs_write+0x3ee/0xf70 [ 127.941390][ T3161] ? file_end_write+0x1b0/0x1b0 [ 127.946265][ T3161] ? __fget_files+0x2c4/0x320 [ 127.950966][ T3161] ? __fdget_pos+0x1f7/0x380 [ 127.955549][ T3161] ? ksys_write+0x71/0x240 [ 127.959960][ T3161] ksys_write+0x140/0x240 [ 127.964283][ T3161] ? __ia32_sys_read+0x90/0x90 [ 127.969072][ T3161] ? debug_smp_processor_id+0x17/0x20 [ 127.974441][ T3161] __x64_sys_write+0x7b/0x90 [ 127.979047][ T3161] x64_sys_call+0x8ef/0x9a0 [ 127.983547][ T3161] do_syscall_64+0x4c/0xa0 [ 127.987958][ T3161] ? clear_bhb_loop+0x35/0x90 [ 127.992643][ T3161] ? clear_bhb_loop+0x35/0x90 [ 127.997313][ T3161] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.003212][ T3161] RIP: 0033:0x7f5e3e0f7969 [ 128.007643][ T3161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.027268][ T3161] RSP: 002b:00007f5e3c760038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 128.035681][ T3161] RAX: ffffffffffffffda RBX: 00007f5e3e31efa0 RCX: 00007f5e3e0f7969 [ 128.043745][ T3161] RDX: 0000000000000009 RSI: 0000200000000280 RDI: 0000000000000005 [ 128.051710][ T3161] RBP: 00007f5e3c760090 R08: 0000000000000000 R09: 0000000000000000 [ 128.059701][ T3161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.067668][ T3161] R13: 0000000000000000 R14: 00007f5e3e31efa0 R15: 00007ffcd33b7d38 [ 128.075643][ T3161] [ 128.265497][ T3172] FAULT_INJECTION: forcing a failure. [ 128.265497][ T3172] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 128.298392][ T3172] CPU: 0 PID: 3172 Comm: syz.3.1051 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 128.309725][ T3172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 128.320007][ T3172] Call Trace: [ 128.323293][ T3172] [ 128.326439][ T3172] __dump_stack+0x21/0x30 [ 128.330923][ T3172] dump_stack_lvl+0xee/0x150 [ 128.335531][ T3172] ? show_regs_print_info+0x20/0x20 [ 128.340928][ T3172] ? stack_trace_save+0x98/0xe0 [ 128.345805][ T3172] dump_stack+0x15/0x20 [ 128.349964][ T3172] should_fail+0x3c1/0x510 [ 128.354472][ T3172] should_fail_alloc_page+0x55/0x80 [ 128.359850][ T3172] prepare_alloc_pages+0x156/0x600 [ 128.365420][ T3172] ? __alloc_pages_bulk+0xab0/0xab0 [ 128.370627][ T3172] ? 0xffffffffa001414c [ 128.374851][ T3172] ? is_bpf_text_address+0x177/0x190 [ 128.380144][ T3172] __alloc_pages+0x10a/0x440 [ 128.384764][ T3172] ? stack_trace_save+0xe0/0xe0 [ 128.389618][ T3172] ? prep_new_page+0x110/0x110 [ 128.394444][ T3172] ? stack_trace_save+0x98/0xe0 [ 128.399459][ T3172] new_slab+0xa1/0x4d0 [ 128.403528][ T3172] ___slab_alloc+0x381/0x810 [ 128.408199][ T3172] ? __kasan_slab_alloc+0xcf/0xf0 [ 128.413219][ T3172] ? __alloc_skb+0xe0/0x740 [ 128.417728][ T3172] ? slab_post_alloc_hook+0x4f/0x2b0 [ 128.423017][ T3172] ? kmem_cache_alloc+0xf7/0x260 [ 128.428048][ T3172] ? __alloc_skb+0xe0/0x740 [ 128.432548][ T3172] __slab_alloc+0x49/0x90 [ 128.436903][ T3172] ? __alloc_skb+0xe0/0x740 [ 128.441405][ T3172] kmem_cache_alloc+0x138/0x260 [ 128.446255][ T3172] __alloc_skb+0xe0/0x740 [ 128.450585][ T3172] alloc_skb_with_frags+0xa8/0x620 [ 128.455716][ T3172] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 128.461190][ T3172] sock_alloc_send_pskb+0x853/0x980 [ 128.466388][ T3172] ? sock_kzfree_s+0x60/0x60 [ 128.470979][ T3172] ? __kasan_check_write+0x14/0x20 [ 128.476098][ T3172] ? _raw_spin_lock+0x8e/0xe0 [ 128.480778][ T3172] ? _raw_spin_trylock_bh+0x130/0x130 [ 128.486262][ T3172] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 128.492502][ T3172] unix_dgram_sendmsg+0x5ea/0x1880 [ 128.497613][ T3172] ? unwind_get_return_address+0x4d/0x90 [ 128.503428][ T3172] ? stack_trace_save+0xe0/0xe0 [ 128.508362][ T3172] ? selinux_socket_sendmsg+0x208/0x2e0 [ 128.513917][ T3172] ? selinux_socket_accept+0x500/0x500 [ 128.519377][ T3172] ? unix_dgram_poll+0x6b0/0x6b0 [ 128.524312][ T3172] ? stack_trace_save+0x98/0xe0 [ 128.529175][ T3172] unix_seqpacket_sendmsg+0x118/0x1e0 [ 128.534547][ T3172] ? unix_dgram_peer_wake_me+0x450/0x450 [ 128.540187][ T3172] ____sys_sendmsg+0x5a2/0x8c0 [ 128.545036][ T3172] ? __sys_sendmsg_sock+0x40/0x40 [ 128.550053][ T3172] ? kstrtouint_from_user+0x1a0/0x200 [ 128.555424][ T3172] ? import_iovec+0x7c/0xb0 [ 128.559941][ T3172] ___sys_sendmsg+0x1f0/0x260 [ 128.564708][ T3172] ? __sys_sendmsg+0x250/0x250 [ 128.569561][ T3172] ? __fdget+0x1a1/0x230 [ 128.573877][ T3172] __x64_sys_sendmsg+0x1e2/0x2a0 [ 128.578903][ T3172] ? ___sys_sendmsg+0x260/0x260 [ 128.584161][ T3172] ? ksys_write+0x1eb/0x240 [ 128.588783][ T3172] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 128.594948][ T3172] x64_sys_call+0x4b/0x9a0 [ 128.599374][ T3172] do_syscall_64+0x4c/0xa0 [ 128.603905][ T3172] ? clear_bhb_loop+0x35/0x90 [ 128.608684][ T3172] ? clear_bhb_loop+0x35/0x90 [ 128.613564][ T3172] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.619483][ T3172] RIP: 0033:0x7f5e3e0f7969 [ 128.624005][ T3172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.644281][ T3172] RSP: 002b:00007f5e3c760038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.653061][ T3172] RAX: ffffffffffffffda RBX: 00007f5e3e31efa0 RCX: 00007f5e3e0f7969 [ 128.661403][ T3172] RDX: 0000000020088844 RSI: 0000200000000100 RDI: 0000000000000006 [ 128.669462][ T3172] RBP: 00007f5e3c760090 R08: 0000000000000000 R09: 0000000000000000 [ 128.677650][ T3172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.685841][ T3172] R13: 0000000000000000 R14: 00007f5e3e31efa0 R15: 00007ffcd33b7d38 [ 128.693940][ T3172] [ 129.055832][ T3200] FAULT_INJECTION: forcing a failure. [ 129.055832][ T3200] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 129.077167][ T3200] CPU: 1 PID: 3200 Comm: syz.3.1060 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 129.088511][ T3200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 129.098577][ T3200] Call Trace: [ 129.101861][ T3200] [ 129.104812][ T3200] __dump_stack+0x21/0x30 [ 129.109170][ T3200] dump_stack_lvl+0xee/0x150 [ 129.113776][ T3200] ? show_regs_print_info+0x20/0x20 [ 129.118985][ T3200] ? _raw_spin_lock+0x8e/0xe0 [ 129.123672][ T3200] ? _raw_spin_trylock_bh+0x130/0x130 [ 129.129155][ T3200] ? perf_callchain_kernel+0x50c/0x5c0 [ 129.134634][ T3200] dump_stack+0x15/0x20 [ 129.139521][ T3200] should_fail+0x3c1/0x510 [ 129.144314][ T3200] should_fail_alloc_page+0x55/0x80 [ 129.149663][ T3200] prepare_alloc_pages+0x156/0x600 [ 129.155124][ T3200] ? __alloc_pages_bulk+0xab0/0xab0 [ 129.160341][ T3200] ? fault_around_bytes_set+0xc0/0xc0 [ 129.166193][ T3200] ? debug_smp_processor_id+0x17/0x20 [ 129.172024][ T3200] __alloc_pages+0x10a/0x440 [ 129.176746][ T3200] ? prep_new_page+0x110/0x110 [ 129.181689][ T3200] shmem_alloc_and_acct_page+0x42b/0x870 [ 129.187691][ T3200] ? shmem_swapin_page+0x14c0/0x14c0 [ 129.193296][ T3200] ? xas_start+0x317/0x3e0 [ 129.197813][ T3200] ? xas_load+0x2ea/0x300 [ 129.202145][ T3200] ? pagecache_get_page+0xb28/0xc20 [ 129.207533][ T3200] ? page_cache_prev_miss+0x270/0x270 [ 129.214493][ T3200] ? lru_cache_add+0x268/0x4d0 [ 129.219917][ T3200] shmem_getpage_gfp+0xfe5/0x2310 [ 129.225152][ T3200] shmem_write_begin+0xce/0x1b0 [ 129.230298][ T3200] generic_perform_write+0x2ad/0x670 [ 129.235708][ T3200] ? grab_cache_page_write_begin+0xb0/0xb0 [ 129.241526][ T3200] ? file_remove_privs+0x590/0x590 [ 129.247156][ T3200] ? rwsem_write_trylock+0x130/0x300 [ 129.252458][ T3200] ? clear_nonspinnable+0x60/0x60 [ 129.257604][ T3200] ? avc_policy_seqno+0x1b/0x70 [ 129.262476][ T3200] __generic_file_write_iter+0x268/0x480 [ 129.268302][ T3200] generic_file_write_iter+0xa9/0x1d0 [ 129.273889][ T3200] vfs_write+0x802/0xf70 [ 129.278247][ T3200] ? file_end_write+0x1b0/0x1b0 [ 129.283298][ T3200] ? wait_for_completion_killable_timeout+0x10/0x10 [ 129.290259][ T3200] ? __fget_files+0x2c4/0x320 [ 129.295325][ T3200] ? __fdget_pos+0x2d2/0x380 [ 129.300025][ T3200] ? ksys_write+0x71/0x240 [ 129.304470][ T3200] ksys_write+0x140/0x240 [ 129.309215][ T3200] ? __ia32_sys_read+0x90/0x90 [ 129.314085][ T3200] ? debug_smp_processor_id+0x17/0x20 [ 129.319489][ T3200] __x64_sys_write+0x7b/0x90 [ 129.324076][ T3200] x64_sys_call+0x8ef/0x9a0 [ 129.328579][ T3200] do_syscall_64+0x4c/0xa0 [ 129.333003][ T3200] ? clear_bhb_loop+0x35/0x90 [ 129.337680][ T3200] ? clear_bhb_loop+0x35/0x90 [ 129.342352][ T3200] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 129.348243][ T3200] RIP: 0033:0x7f5e3e0f7969 [ 129.352833][ T3200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.372769][ T3200] RSP: 002b:00007f5e3c760038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 129.381530][ T3200] RAX: ffffffffffffffda RBX: 00007f5e3e31efa0 RCX: 00007f5e3e0f7969 [ 129.389671][ T3200] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000007 [ 129.398353][ T3200] RBP: 00007f5e3c760090 R08: 0000000000000000 R09: 0000000000000000 [ 129.406413][ T3200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 129.415363][ T3200] R13: 0000000000000000 R14: 00007f5e3e31efa0 R15: 00007ffcd33b7d38 [ 129.424165][ T3200] [ 130.510463][ T3265] FAULT_INJECTION: forcing a failure. [ 130.510463][ T3265] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.545985][ T3265] CPU: 1 PID: 3265 Comm: syz.0.1088 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 130.557414][ T3265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 130.567759][ T3265] Call Trace: [ 130.571056][ T3265] [ 130.574008][ T3265] __dump_stack+0x21/0x30 [ 130.578361][ T3265] dump_stack_lvl+0xee/0x150 [ 130.583062][ T3265] ? show_regs_print_info+0x20/0x20 [ 130.588367][ T3265] dump_stack+0x15/0x20 [ 130.592619][ T3265] should_fail+0x3c1/0x510 [ 130.597050][ T3265] should_fail_usercopy+0x1a/0x20 [ 130.602347][ T3265] _copy_to_user+0x20/0x90 [ 130.606897][ T3265] simple_read_from_buffer+0xe9/0x160 [ 130.612371][ T3265] proc_fail_nth_read+0x19a/0x210 [ 130.617426][ T3265] ? proc_fault_inject_write+0x2f0/0x2f0 [ 130.623083][ T3265] ? security_file_permission+0x83/0xa0 [ 130.628675][ T3265] ? proc_fault_inject_write+0x2f0/0x2f0 [ 130.634338][ T3265] vfs_read+0x282/0xbe0 [ 130.638515][ T3265] ? kernel_read+0x1f0/0x1f0 [ 130.643204][ T3265] ? __kasan_check_write+0x14/0x20 [ 130.648356][ T3265] ? mutex_lock+0x95/0x1a0 [ 130.652787][ T3265] ? wait_for_completion_killable_timeout+0x10/0x10 [ 130.659517][ T3265] ? __fget_files+0x2c4/0x320 [ 130.664223][ T3265] ? __fdget_pos+0x2d2/0x380 [ 130.668999][ T3265] ? ksys_read+0x71/0x240 [ 130.673341][ T3265] ksys_read+0x140/0x240 [ 130.677593][ T3265] ? vfs_write+0xf70/0xf70 [ 130.682363][ T3265] ? debug_smp_processor_id+0x17/0x20 [ 130.687751][ T3265] __x64_sys_read+0x7b/0x90 [ 130.692384][ T3265] x64_sys_call+0x96d/0x9a0 [ 130.696968][ T3265] do_syscall_64+0x4c/0xa0 [ 130.701409][ T3265] ? clear_bhb_loop+0x35/0x90 [ 130.706160][ T3265] ? clear_bhb_loop+0x35/0x90 [ 130.710850][ T3265] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 130.716764][ T3265] RIP: 0033:0x7fec91e3937c [ 130.721189][ T3265] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 130.741351][ T3265] RSP: 002b:00007fec904a3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 130.749788][ T3265] RAX: ffffffffffffffda RBX: 00007fec92061fa0 RCX: 00007fec91e3937c [ 130.757874][ T3265] RDX: 000000000000000f RSI: 00007fec904a30a0 RDI: 0000000000000005 [ 130.766044][ T3265] RBP: 00007fec904a3090 R08: 0000000000000000 R09: 0000000000000000 [ 130.774210][ T3265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.782193][ T3265] R13: 0000000000000000 R14: 00007fec92061fa0 R15: 00007ffc285d59b8 [ 130.790182][ T3265] [ 131.778562][ T3278] ip6_vti0: mtu greater than device maximum [ 133.224364][ T3377] syz.1.1131[3377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.224536][ T3377] syz.1.1131[3377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.732771][ T3415] FAULT_INJECTION: forcing a failure. [ 133.732771][ T3415] name failslab, interval 1, probability 0, space 0, times 0 [ 133.790360][ T3415] CPU: 1 PID: 3415 Comm: syz.4.1141 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 133.801871][ T3415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 133.821406][ T3415] Call Trace: [ 133.824703][ T3415] [ 133.827640][ T3415] __dump_stack+0x21/0x30 [ 133.831989][ T3415] dump_stack_lvl+0xee/0x150 [ 133.836593][ T3415] ? show_regs_print_info+0x20/0x20 [ 133.841980][ T3415] dump_stack+0x15/0x20 [ 133.846146][ T3415] should_fail+0x3c1/0x510 [ 133.850788][ T3415] __should_failslab+0xa4/0xe0 [ 133.855575][ T3415] should_failslab+0x9/0x20 [ 133.860348][ T3415] slab_pre_alloc_hook+0x3b/0xe0 [ 133.865302][ T3415] ? anon_vma_fork+0xf2/0x510 [ 133.870098][ T3415] kmem_cache_alloc+0x44/0x260 [ 133.874878][ T3415] anon_vma_fork+0xf2/0x510 [ 133.879484][ T3415] copy_mm+0x9d1/0x1390 [ 133.883756][ T3415] ? copy_signal+0x600/0x600 [ 133.888370][ T3415] ? __init_rwsem+0xfc/0x1d0 [ 133.892969][ T3415] ? copy_signal+0x4cb/0x600 [ 133.897583][ T3415] copy_process+0x1159/0x3250 [ 133.902275][ T3415] ? memset+0x35/0x40 [ 133.906311][ T3415] ? __kasan_check_write+0x14/0x20 [ 133.911436][ T3415] ? proc_fail_nth_write+0x17a/0x1f0 [ 133.916820][ T3415] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 133.922038][ T3415] ? security_file_permission+0x83/0xa0 [ 133.927687][ T3415] kernel_clone+0x23f/0x940 [ 133.932207][ T3415] ? create_io_thread+0x130/0x130 [ 133.937552][ T3415] ? __kasan_check_write+0x14/0x20 [ 133.942681][ T3415] ? mutex_unlock+0x89/0x220 [ 133.947370][ T3415] __x64_sys_clone+0x176/0x1d0 [ 133.952148][ T3415] ? __kasan_check_write+0x14/0x20 [ 133.957277][ T3415] ? __ia32_sys_vfork+0xf0/0xf0 [ 133.962158][ T3415] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 133.968352][ T3415] x64_sys_call+0x41f/0x9a0 [ 133.972957][ T3415] do_syscall_64+0x4c/0xa0 [ 133.977385][ T3415] ? clear_bhb_loop+0x35/0x90 [ 133.982071][ T3415] ? clear_bhb_loop+0x35/0x90 [ 133.986755][ T3415] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 133.992665][ T3415] RIP: 0033:0x7fdee0eb2969 [ 133.997094][ T3415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.016899][ T3415] RSP: 002b:00007fdedf4f9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 134.025421][ T3415] RAX: ffffffffffffffda RBX: 00007fdee10da080 RCX: 00007fdee0eb2969 [ 134.033407][ T3415] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 134.041389][ T3415] RBP: 00007fdedf4fa090 R08: 0000000000000000 R09: 0000000000000000 [ 134.049368][ T3415] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 134.057347][ T3415] R13: 0000000000000000 R14: 00007fdee10da080 R15: 00007ffc3bcff448 [ 134.065345][ T3415] [ 139.976698][ T3510] device sit0 entered promiscuous mode [ 140.059522][ T3514] FAULT_INJECTION: forcing a failure. [ 140.059522][ T3514] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 140.136554][ T3514] CPU: 0 PID: 3514 Comm: syz.1.1179 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 140.148454][ T3514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 140.158650][ T3514] Call Trace: [ 140.161953][ T3514] [ 140.164907][ T3514] __dump_stack+0x21/0x30 [ 140.169268][ T3514] dump_stack_lvl+0xee/0x150 [ 140.173952][ T3514] ? show_regs_print_info+0x20/0x20 [ 140.179276][ T3514] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 140.184775][ T3514] dump_stack+0x15/0x20 [ 140.189041][ T3514] should_fail+0x3c1/0x510 [ 140.193477][ T3514] should_fail_alloc_page+0x55/0x80 [ 140.198689][ T3514] prepare_alloc_pages+0x156/0x600 [ 140.203910][ T3514] ? __alloc_pages_bulk+0xab0/0xab0 [ 140.209125][ T3514] ? _find_next_bit+0x1fa/0x200 [ 140.214033][ T3514] __alloc_pages+0x10a/0x440 [ 140.218637][ T3514] ? prep_new_page+0x110/0x110 [ 140.223495][ T3514] pcpu_populate_chunk+0x184/0xcb0 [ 140.228623][ T3514] ? _find_next_bit+0x106/0x200 [ 140.233750][ T3514] pcpu_alloc+0xc4d/0x1660 [ 140.238190][ T3514] __alloc_percpu_gfp+0x25/0x30 [ 140.243063][ T3514] bpf_map_alloc_percpu+0xc5/0x150 [ 140.248190][ T3514] array_map_alloc+0x39a/0x6d0 [ 140.252986][ T3514] map_create+0x455/0x21b0 [ 140.257429][ T3514] __sys_bpf+0x2cf/0x730 [ 140.261702][ T3514] ? bpf_link_show_fdinfo+0x310/0x310 [ 140.268684][ T3514] ? debug_smp_processor_id+0x17/0x20 [ 140.274084][ T3514] __x64_sys_bpf+0x7c/0x90 [ 140.278714][ T3514] x64_sys_call+0x4b9/0x9a0 [ 140.283312][ T3514] do_syscall_64+0x4c/0xa0 [ 140.287776][ T3514] ? clear_bhb_loop+0x35/0x90 [ 140.292468][ T3514] ? clear_bhb_loop+0x35/0x90 [ 140.297314][ T3514] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 140.303325][ T3514] RIP: 0033:0x7f65ab031969 [ 140.308110][ T3514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.328378][ T3514] RSP: 002b:00007f65a969a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 140.336944][ T3514] RAX: ffffffffffffffda RBX: 00007f65ab258fa0 RCX: 00007f65ab031969 [ 140.345120][ T3514] RDX: 0000000000000048 RSI: 0000200000000140 RDI: 2000000000000000 [ 140.353347][ T3514] RBP: 00007f65a969a090 R08: 0000000000000000 R09: 0000000000000000 [ 140.361413][ T3514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 140.369687][ T3514] R13: 0000000000000000 R14: 00007f65ab258fa0 R15: 00007fff817861d8 [ 140.378056][ T3514] [ 142.211358][ T30] audit: type=1400 audit(1747017375.240:141): avc: denied { create } for pid=3569 comm="syz.1.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.622207][ T3609] FAULT_INJECTION: forcing a failure. [ 143.622207][ T3609] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.635411][ T3609] CPU: 0 PID: 3609 Comm: syz.4.1208 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 143.646715][ T3609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 143.656786][ T3609] Call Trace: [ 143.660169][ T3609] [ 143.663112][ T3609] __dump_stack+0x21/0x30 [ 143.667472][ T3609] dump_stack_lvl+0xee/0x150 [ 143.672176][ T3609] ? show_regs_print_info+0x20/0x20 [ 143.677388][ T3609] ? __kasan_check_write+0x14/0x20 [ 143.682583][ T3609] ? _raw_spin_lock_irq+0x8f/0xe0 [ 143.687609][ T3609] dump_stack+0x15/0x20 [ 143.692410][ T3609] should_fail+0x3c1/0x510 [ 143.696934][ T3609] should_fail_usercopy+0x1a/0x20 [ 143.702099][ T3609] copy_page_from_iter_atomic+0x3fb/0x1350 [ 143.708107][ T3609] ? pipe_zero+0x370/0x370 [ 143.712544][ T3609] generic_perform_write+0x307/0x670 [ 143.717852][ T3609] ? grab_cache_page_write_begin+0xb0/0xb0 [ 143.723683][ T3609] ? file_remove_privs+0x590/0x590 [ 143.728824][ T3609] ? rwsem_write_trylock+0x130/0x300 [ 143.734132][ T3609] ? clear_nonspinnable+0x60/0x60 [ 143.739163][ T3609] ? avc_policy_seqno+0x1b/0x70 [ 143.744017][ T3609] __generic_file_write_iter+0x268/0x480 [ 143.749653][ T3609] generic_file_write_iter+0xa9/0x1d0 [ 143.755112][ T3609] vfs_write+0x802/0xf70 [ 143.759374][ T3609] ? file_end_write+0x1b0/0x1b0 [ 143.764505][ T3609] ? wait_for_completion_killable_timeout+0x10/0x10 [ 143.771820][ T3609] ? __fget_files+0x2c4/0x320 [ 143.776615][ T3609] ? __fdget_pos+0x2d2/0x380 [ 143.781751][ T3609] ? ksys_write+0x71/0x240 [ 143.787293][ T3609] ksys_write+0x140/0x240 [ 143.792047][ T3609] ? __ia32_sys_read+0x90/0x90 [ 143.796951][ T3609] ? debug_smp_processor_id+0x17/0x20 [ 143.802645][ T3609] __x64_sys_write+0x7b/0x90 [ 143.808927][ T3609] x64_sys_call+0x8ef/0x9a0 [ 143.813573][ T3609] do_syscall_64+0x4c/0xa0 [ 143.818308][ T3609] ? clear_bhb_loop+0x35/0x90 [ 143.823014][ T3609] ? clear_bhb_loop+0x35/0x90 [ 143.827715][ T3609] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 143.833618][ T3609] RIP: 0033:0x7fdee0eb2969 [ 143.838128][ T3609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.858328][ T3609] RSP: 002b:00007fdedf51b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 143.866942][ T3609] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 143.875274][ T3609] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000007 [ 143.884036][ T3609] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 143.892242][ T3609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 143.900439][ T3609] R13: 0000000000000000 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 143.908435][ T3609] [ 150.144646][ T3764] device pim6reg1 entered promiscuous mode [ 154.154599][ T3869] ip6_vti0: mtu greater than device maximum [ 155.177066][ T3927] FAULT_INJECTION: forcing a failure. [ 155.177066][ T3927] name failslab, interval 1, probability 0, space 0, times 0 [ 155.190609][ T3927] CPU: 0 PID: 3927 Comm: syz.4.1328 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 155.202307][ T3927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 155.212828][ T3927] Call Trace: [ 155.216106][ T3927] [ 155.219108][ T3927] __dump_stack+0x21/0x30 [ 155.223437][ T3927] dump_stack_lvl+0xee/0x150 [ 155.228072][ T3927] ? show_regs_print_info+0x20/0x20 [ 155.233634][ T3927] ? kernfs_xattr_get+0x81/0x90 [ 155.238490][ T3927] dump_stack+0x15/0x20 [ 155.242654][ T3927] should_fail+0x3c1/0x510 [ 155.247079][ T3927] __should_failslab+0xa4/0xe0 [ 155.251878][ T3927] should_failslab+0x9/0x20 [ 155.256532][ T3927] slab_pre_alloc_hook+0x3b/0xe0 [ 155.261619][ T3927] ? __kernfs_new_node+0xdb/0x680 [ 155.266874][ T3927] kmem_cache_alloc+0x44/0x260 [ 155.271827][ T3927] __kernfs_new_node+0xdb/0x680 [ 155.276684][ T3927] ? clear_nonspinnable+0x60/0x60 [ 155.281713][ T3927] ? kernfs_new_node+0x260/0x260 [ 155.286654][ T3927] ? rwsem_write_trylock+0x130/0x300 [ 155.292054][ T3927] ? up_write+0x7b/0x290 [ 155.296314][ T3927] kernfs_new_node+0x150/0x260 [ 155.301078][ T3927] __kernfs_create_file+0x4e/0x270 [ 155.306215][ T3927] sysfs_add_file_mode_ns+0x29a/0x350 [ 155.311585][ T3927] internal_create_group+0x489/0xcf0 [ 155.316880][ T3927] ? up_write+0x7b/0x290 [ 155.321145][ T3927] ? sysfs_create_group+0x30/0x30 [ 155.326195][ T3927] ? __kasan_check_write+0x14/0x20 [ 155.331414][ T3927] ? kernfs_put+0x449/0x480 [ 155.336059][ T3927] sysfs_create_groups+0x58/0x120 [ 155.341289][ T3927] device_add_attrs+0x8c/0x700 [ 155.346256][ T3927] device_add+0x5e3/0xed0 [ 155.350603][ T3927] netdev_register_kobject+0x179/0x320 [ 155.356474][ T3927] ? raw_notifier_call_chain+0xe9/0x100 [ 155.362025][ T3927] register_netdevice+0xdfa/0x13a0 [ 155.367280][ T3927] ? netif_stacked_transfer_operstate+0x220/0x220 [ 155.374583][ T3927] ? get_random_bytes+0x1c/0x30 [ 155.379556][ T3927] tun_set_iff+0x812/0xe00 [ 155.384406][ T3927] __tun_chr_ioctl+0x7e8/0x1eb0 [ 155.389697][ T3927] ? tun_flow_create+0x320/0x320 [ 155.396240][ T3927] ? mutex_unlock+0x89/0x220 [ 155.401108][ T3927] ? __fget_files+0x2c4/0x320 [ 155.406311][ T3927] tun_chr_ioctl+0x2a/0x40 [ 155.410771][ T3927] ? tun_chr_poll+0x720/0x720 [ 155.415450][ T3927] __se_sys_ioctl+0x121/0x1a0 [ 155.420305][ T3927] __x64_sys_ioctl+0x7b/0x90 [ 155.425022][ T3927] x64_sys_call+0x2f/0x9a0 [ 155.429452][ T3927] do_syscall_64+0x4c/0xa0 [ 155.434410][ T3927] ? clear_bhb_loop+0x35/0x90 [ 155.439283][ T3927] ? clear_bhb_loop+0x35/0x90 [ 155.444066][ T3927] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 155.450171][ T3927] RIP: 0033:0x7fdee0eb2969 [ 155.454900][ T3927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.478157][ T3927] RSP: 002b:00007fdedf51b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 155.487402][ T3927] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb2969 [ 155.496235][ T3927] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 000000000000000b [ 155.505103][ T3927] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 155.514297][ T3927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 155.522598][ T3927] R13: 0000000000000000 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 155.530860][ T3927] [ 156.124728][ T3954] device pim6reg1 entered promiscuous mode [ 156.401332][ T3969] FAULT_INJECTION: forcing a failure. [ 156.401332][ T3969] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.418937][ T3969] CPU: 1 PID: 3969 Comm: syz.4.1346 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 156.430601][ T3969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.440777][ T3969] Call Trace: [ 156.444063][ T3969] [ 156.447011][ T3969] __dump_stack+0x21/0x30 [ 156.451524][ T3969] dump_stack_lvl+0xee/0x150 [ 156.456174][ T3969] ? show_regs_print_info+0x20/0x20 [ 156.461390][ T3969] dump_stack+0x15/0x20 [ 156.465673][ T3969] should_fail+0x3c1/0x510 [ 156.470120][ T3969] should_fail_usercopy+0x1a/0x20 [ 156.475233][ T3969] _copy_to_user+0x20/0x90 [ 156.479878][ T3969] simple_read_from_buffer+0xe9/0x160 [ 156.485352][ T3969] proc_fail_nth_read+0x19a/0x210 [ 156.490387][ T3969] ? proc_fault_inject_write+0x2f0/0x2f0 [ 156.496119][ T3969] ? security_file_permission+0x83/0xa0 [ 156.501677][ T3969] ? proc_fault_inject_write+0x2f0/0x2f0 [ 156.507306][ T3969] vfs_read+0x282/0xbe0 [ 156.511457][ T3969] ? kernel_read+0x1f0/0x1f0 [ 156.516067][ T3969] ? __kasan_check_write+0x14/0x20 [ 156.521177][ T3969] ? mutex_lock+0x95/0x1a0 [ 156.525588][ T3969] ? wait_for_completion_killable_timeout+0x10/0x10 [ 156.532173][ T3969] ? __fget_files+0x2c4/0x320 [ 156.536847][ T3969] ? __fdget_pos+0x2d2/0x380 [ 156.541435][ T3969] ? ksys_read+0x71/0x240 [ 156.545882][ T3969] ksys_read+0x140/0x240 [ 156.550211][ T3969] ? vfs_write+0xf70/0xf70 [ 156.554629][ T3969] ? debug_smp_processor_id+0x17/0x20 [ 156.560011][ T3969] __x64_sys_read+0x7b/0x90 [ 156.564543][ T3969] x64_sys_call+0x96d/0x9a0 [ 156.569063][ T3969] do_syscall_64+0x4c/0xa0 [ 156.573477][ T3969] ? clear_bhb_loop+0x35/0x90 [ 156.578181][ T3969] ? clear_bhb_loop+0x35/0x90 [ 156.582856][ T3969] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 156.588758][ T3969] RIP: 0033:0x7fdee0eb137c [ 156.593264][ T3969] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 156.612869][ T3969] RSP: 002b:00007fdedf51b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 156.621314][ T3969] RAX: ffffffffffffffda RBX: 00007fdee10d9fa0 RCX: 00007fdee0eb137c [ 156.629548][ T3969] RDX: 000000000000000f RSI: 00007fdedf51b0a0 RDI: 0000000000000006 [ 156.638717][ T3969] RBP: 00007fdedf51b090 R08: 0000000000000000 R09: 0000000000000000 [ 156.647108][ T3969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.655134][ T3969] R13: 0000000000000000 R14: 00007fdee10d9fa0 R15: 00007ffc3bcff448 [ 156.663140][ T3969] [ 156.676216][ T30] audit: type=1400 audit(1747017389.700:142): avc: denied { create } for pid=3970 comm="syz.1.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.729527][ T3971] device wg2 left promiscuous mode [ 156.753218][ T3971] device wg2 entered promiscuous mode [ 159.022038][ T4052] ip6_vti0: mtu greater than device maximum [ 159.605657][ T4098] ªªªªªª: renamed from vlan0 [ 161.597210][ T4159] device wg2 entered promiscuous mode [ 162.275958][ T4206] FAULT_INJECTION: forcing a failure. [ 162.275958][ T4206] name failslab, interval 1, probability 0, space 0, times 0 [ 162.297411][ T4206] CPU: 0 PID: 4206 Comm: syz.1.1428 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 162.309288][ T4206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 162.319382][ T4206] Call Trace: [ 162.322677][ T4206] [ 162.325621][ T4206] __dump_stack+0x21/0x30 [ 162.329978][ T4206] dump_stack_lvl+0xee/0x150 [ 162.330695][ T30] audit: type=1400 audit(1747017395.360:143): avc: denied { create } for pid=4219 comm="syz.4.1433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 162.334592][ T4206] ? show_regs_print_info+0x20/0x20 [ 162.359470][ T4206] ? dump_stack+0x9/0x20 [ 162.363735][ T4206] dump_stack+0x15/0x20 [ 162.367906][ T4206] should_fail+0x3c1/0x510 [ 162.372357][ T4206] __should_failslab+0xa4/0xe0 [ 162.377289][ T4206] should_failslab+0x9/0x20 [ 162.381809][ T4206] slab_pre_alloc_hook+0x3b/0xe0 [ 162.386766][ T4206] ? anon_vma_fork+0xf2/0x510 [ 162.391556][ T4206] kmem_cache_alloc+0x44/0x260 [ 162.396346][ T4206] anon_vma_fork+0xf2/0x510 [ 162.401062][ T4206] copy_mm+0x9d1/0x1390 [ 162.405406][ T4206] ? copy_signal+0x600/0x600 [ 162.410180][ T4206] ? __init_rwsem+0xfc/0x1d0 [ 162.414783][ T4206] ? copy_signal+0x4cb/0x600 [ 162.419385][ T4206] copy_process+0x1159/0x3250 [ 162.424087][ T4206] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 162.430467][ T4206] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 162.435612][ T4206] kernel_clone+0x23f/0x940 [ 162.440483][ T4206] ? create_io_thread+0x130/0x130 [ 162.445522][ T4206] ? __kasan_check_write+0x14/0x20 [ 162.450642][ T4206] ? mutex_unlock+0x89/0x220 [ 162.455318][ T4206] __x64_sys_clone+0x176/0x1d0 [ 162.460302][ T4206] ? __kasan_check_write+0x14/0x20 [ 162.465501][ T4206] ? __ia32_sys_vfork+0xf0/0xf0 [ 162.470361][ T4206] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 162.476606][ T4206] x64_sys_call+0x41f/0x9a0 [ 162.481116][ T4206] do_syscall_64+0x4c/0xa0 [ 162.485553][ T4206] ? clear_bhb_loop+0x35/0x90 [ 162.490230][ T4206] ? clear_bhb_loop+0x35/0x90 [ 162.494919][ T4206] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 162.501210][ T4206] RIP: 0033:0x7f65ab031969 [ 162.505653][ T4206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.525410][ T4206] RSP: 002b:00007f65a9699fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 162.534045][ T4206] RAX: ffffffffffffffda RBX: 00007f65ab258fa0 RCX: 00007f65ab031969 [ 162.542024][ T4206] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 162.550033][ T4206] RBP: 00007f65a969a090 R08: 0000000000000000 R09: 0000000000000000 [ 162.558115][ T4206] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 162.566261][ T4206] R13: 0000000000000000 R14: 00007f65ab258fa0 R15: 00007fff817861d8 [ 162.574256][ T4206] [ 162.662009][ T4227] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 162.673976][ T4227] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 162.682418][ T4227] CPU: 1 PID: 4227 Comm: syz.4.1433 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 162.694003][ T4227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 162.704090][ T4227] RIP: 0010:__rb_erase_color+0xe7/0xaf0 [ 162.709888][ T4227] Code: 8b 4d c0 80 3c 01 00 74 09 48 8b 7d c8 e8 11 18 3b ff 4d 89 6e 08 4c 89 33 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 ef e8 eb 17 3b ff 4c 89 f0 48 83 c8 01 49 [ 162.729598][ T4227] RSP: 0018:ffffc90000cef6c0 EFLAGS: 00010246 [ 162.735698][ T4227] RAX: 0000000000000000 RBX: ffff88811ad06758 RCX: dffffc0000000000 [ 162.743765][ T4227] RDX: ffffffff819ae360 RSI: 1ffff110225b8e4a RDI: ffff888105dc44f8 [ 162.751931][ T4227] RBP: ffffc90000cef720 R08: dffffc0000000000 R09: ffffed10225b8e4e [ 162.759920][ T4227] R10: ffffed10225b8e4e R11: 1ffff110225b8e4d R12: 1ffff110235a0ce9 [ 162.767908][ T4227] R13: 0000000000000000 R14: ffff888105dc44f8 R15: ffff88811ad06748 [ 162.775893][ T4227] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 162.784851][ T4227] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.791441][ T4227] CR2: 0000000000003139 CR3: 000000012665d000 CR4: 00000000003506a0 [ 162.799421][ T4227] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 162.807402][ T4227] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 162.815381][ T4227] Call Trace: [ 162.818751][ T4227] [ 162.821691][ T4227] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 162.828216][ T4227] vma_interval_tree_remove+0xadf/0xb00 [ 162.833777][ T4227] unlink_file_vma+0xd7/0xf0 [ 162.838492][ T4227] free_pgtables+0x139/0x280 [ 162.843618][ T4227] exit_mmap+0x407/0x860 [ 162.847893][ T4227] ? vm_brk+0x30/0x30 [ 162.851893][ T4227] ? mutex_unlock+0x89/0x220 [ 162.856597][ T4227] ? uprobe_clear_state+0x2c1/0x320 [ 162.861902][ T4227] __mmput+0x93/0x320 [ 162.865985][ T4227] ? mmput+0x48/0x150 [ 162.870163][ T4227] mmput+0x50/0x150 [ 162.874000][ T4227] do_exit+0x9ca/0x27a0 [ 162.878176][ T4227] ? put_task_struct+0x90/0x90 [ 162.883049][ T4227] ? do_handle_mm_fault+0xf39/0x1d50 [ 162.888353][ T4227] ? futex_exit_release+0x1d0/0x1d0 [ 162.893574][ T4227] ? __kasan_check_write+0x14/0x20 [ 162.898696][ T4227] ? _raw_spin_lock_irq+0x8f/0xe0 [ 162.903736][ T4227] do_group_exit+0x141/0x310 [ 162.908346][ T4227] ? __kasan_check_write+0x14/0x20 [ 162.913679][ T4227] get_signal+0x66a/0x1480 [ 162.918121][ T4227] arch_do_signal_or_restart+0xc1/0x10f0 [ 162.923768][ T4227] ? __kasan_check_write+0x14/0x20 [ 162.928992][ T4227] ? do_user_addr_fault+0xa64/0x1180 [ 162.934295][ T4227] ? get_sigframe_size+0x10/0x10 [ 162.939336][ T4227] ? __se_sys_futex+0x139/0x310 [ 162.944207][ T4227] exit_to_user_mode_loop+0xa7/0xe0 [ 162.949522][ T4227] exit_to_user_mode_prepare+0x5a/0xa0 [ 162.955007][ T4227] syscall_exit_to_user_mode+0x1a/0x30 [ 162.960580][ T4227] do_syscall_64+0x58/0xa0 [ 162.965028][ T4227] ? clear_bhb_loop+0x35/0x90 [ 162.969713][ T4227] ? clear_bhb_loop+0x35/0x90 [ 162.974403][ T4227] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 162.980504][ T4227] RIP: 0033:0x7fdee0eb2969 [ 162.985016][ T4227] Code: Unable to access opcode bytes at RIP 0x7fdee0eb293f. [ 162.992568][ T4227] RSP: 002b:00007fdedf4fa0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 163.000990][ T4227] RAX: 0000000000000001 RBX: 00007fdee10da088 RCX: 00007fdee0eb2969 [ 163.009146][ T4227] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdee10da08c [ 163.017565][ T4227] RBP: 00007fdee10da080 R08: 0021dd5a1edae2c4 R09: 0000000000000000 [ 163.025549][ T4227] R10: 0000000000000337 R11: 0000000000000246 R12: 00007fdee10da08c [ 163.033875][ T4227] R13: 0000000000000000 R14: 00007ffc3bcff360 R15: 00007ffc3bcff448 [ 163.042045][ T4227] [ 163.045072][ T4227] Modules linked in: [ 163.059448][ T30] audit: type=1400 audit(1747017396.090:144): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 163.077486][ T4227] ---[ end trace be1c742b5acfa13b ]--- [ 163.082087][ T30] audit: type=1400 audit(1747017396.090:145): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 163.115943][ T30] audit: type=1400 audit(1747017396.090:146): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 163.156164][ T4227] RIP: 0010:__rb_erase_color+0xe7/0xaf0 [ 163.162448][ T4227] Code: 8b 4d c0 80 3c 01 00 74 09 48 8b 7d c8 e8 11 18 3b ff 4d 89 6e 08 4c 89 33 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 ef e8 eb 17 3b ff 4c 89 f0 48 83 c8 01 49 [ 163.186017][ T30] audit: type=1400 audit(1747017396.090:147): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 163.216151][ T30] audit: type=1400 audit(1747017396.090:148): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 163.256145][ T4227] RSP: 0018:ffffc90000cef6c0 EFLAGS: 00010246 [ 163.262290][ T4227] RAX: 0000000000000000 RBX: ffff88811ad06758 RCX: dffffc0000000000 [ 163.271008][ T30] audit: type=1400 audit(1747017396.090:149): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 163.306150][ T4227] RDX: ffffffff819ae360 RSI: 1ffff110225b8e4a RDI: ffff888105dc44f8 [ 163.316493][ T4227] RBP: ffffc90000cef720 R08: dffffc0000000000 R09: ffffed10225b8e4e [ 163.324502][ T4227] R10: ffffed10225b8e4e R11: 1ffff110225b8e4d R12: 1ffff110235a0ce9 [ 163.332750][ T30] audit: type=1400 audit(1747017396.090:150): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 163.355484][ T4227] R13: 0000000000000000 R14: ffff888105dc44f8 R15: ffff88811ad06748 [ 163.363754][ T4227] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 163.372782][ T4227] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.379762][ T4227] CR2: 0000200000010000 CR3: 00000001337d6000 CR4: 00000000003506b0 [ 163.389629][ T4227] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 163.406157][ T4227] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 163.414216][ T4227] Kernel panic - not syncing: Fatal exception [ 163.420399][ T4227] Kernel Offset: disabled [ 163.424726][ T4227] Rebooting in 86400 seconds..