last executing test programs: 3.58710947s ago: executing program 2 (id=2854): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000001}, 0x0, 0xc8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 3.426360556s ago: executing program 2 (id=2857): socketpair(0x1, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@func={0x2, 0x0, 0x0, 0xc, 0x1}, @typedef={0x7}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x4}]}, @enum={0x3, 0x1, 0x0, 0x6, 0x4, [{0x8, 0x7a}]}]}, {0x0, [0x5f, 0x61, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, 0x0, 0x61, 0x0, 0x0, 0x4000}, 0x28) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x449}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x1ff) close(0xffffffffffffffff) 3.078307838s ago: executing program 4 (id=2861): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10, 0xc8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1c, 0x13, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0xb6e}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1463}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x0, 0x5, 0x2, 0x10, 0x1}]}, &(0x7f0000000280)='GPL\x00', 0x6, 0xb3, &(0x7f0000000780)=""/179, 0x41100, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000340)=[r1], &(0x7f00000004c0)=[{0x2, 0x3, 0x1, 0x1}, {0x1, 0x4, 0x6, 0xb}, {0x3, 0x2, 0x6, 0x3}, {0x4, 0x4, 0x3, 0xb}], 0x10, 0x101}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x4, 0x6, 0x0, 0x1}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000080), &(0x7f0000000180)=r7}, 0x20) setsockopt$sock_attach_bpf(r5, 0x1, 0x10, &(0x7f0000000040)=r3, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="040000000400000004000000050001"], 0x48) close(r8) 2.830523537s ago: executing program 2 (id=2863): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x7, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0xf2, 0x1, 0x7ff, 0x38024, r1, 0x4, '\x00', 0x0, r1, 0x0, 0x4, 0x0, 0x0, @value=r1, @void, @value=r1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a66834be086ef206a8606b04fc8462cbbe8233f381b4eefbdbdac708c1f4959cb6c008397006da8e243ec9fb19f3fab2b0f46d73a9f2d7c674cdbe4d7f76f5fbd05043e81f435fccf5063a93aa9b4c7f68670594"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) gettid() bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r3, 0x0, 0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f0000000e00)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000000060000000400000000000002010000000100000000000008010000000d0000000000000c0200000000000000000000030000000001000000010000000200000002000000000000030000000001ed8392a4c5d8d904bfb50ff1000000010000000100ffff005f00000000"], &(0x7f0000000a80)=""/188, 0x72, 0xbc, 0x0, 0x2b6, 0x10000, @value=r4}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000001000080000000000000", @ANYRES32, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000200000000000266e00000000000000000000000000000000000029e901b121ba6a8e824588283287788c767a916ff4be3623c801f8d052af0b9615ac456eabe4e43cadc8c97292de0d3a709f12ad6d56bfb2cd5d9bd44a9d880ec14b637989d5b2bb1de1f4cdf788a390435d3bc71e61b100d7ac7b12f60ba148f41d81a119134f663e96246a6d43fc9908857ee233961915f8fd387ece69ee0e46b67cc32881c6315e9fe4df66403feaf36f3209835e4576092753ec005d0e1e06a5c419a2e244090830e9530df2183f366e3f035038ca3619b209f6c5"], 0x50) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) syz_clone(0x80000000, &(0x7f0000000340)="b012f6528c724a5ff26a93538e4a508bbf55f4729c1283546606c7ae3ec5d013539425cfa5d48b9cabc1ef16fdd5455b737e6b7ef72c98263565520a29ffd24f26ccb475186a667abc0998b709ea95c1183a57a96de7050a7639ef9175755d260341e17deeafb4752660589861e0becc9b", 0x71, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f00000004c0)="6e8778424cceaf93b9f3dd5f946a89fb8e4a084592ffb83732d9f78e77cff1e3f8d12bdb4ac830315d7fb9169c9298f0830fa7adfe1315177fe12af4e74440b0a1373828ae5ce13c4b4e53639d2278e391f11504400652") syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/user\x00') close(r1) 2.712572792s ago: executing program 4 (id=2865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x20, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 1.533251815s ago: executing program 4 (id=2872): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x4, 0x8d, 0x0, 0x0, 0x68d9, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xe}, 0x104001, 0x4, 0x1089, 0x7, 0x1, 0x4, 0xa08, 0x0, 0x0, 0x0, 0x8000000000000001}, r1, 0xd, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x3, 0x2, 0x0, 0x4, 0x21000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x4000, 0x8000000000000001, 0x4, 0x3, 0x6, 0x3f, 0x16ae, 0x0, 0x5, 0x0, 0xffff}, r1, 0x1, r2, 0x7) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) syz_clone(0x2045280, 0x0, 0x0, 0x0, 0x0, 0x0) 1.436799828s ago: executing program 0 (id=2874): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000014000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1, 0x0, 0x1}, 0xe) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800100000000000000000000000000095000000000000002244403a1c766e9d2422711e93e57af0016f889f1fef4b20973e810a3ee2616f45e735"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200c00, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') 1.09348513s ago: executing program 1 (id=2875): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.042279852s ago: executing program 1 (id=2876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xa}, 0x0, 0x8000000000000040, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socketpair(0x2c, 0x3, 0x6, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0xffffffffffffffff, 0x20000003, 0x0, 0x0, 0x0, 0x1005}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000840)) perf_event_open(&(0x7f00000004c0)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000040000000004bc311ec8500000075000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff54}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 975.971715ms ago: executing program 4 (id=2877): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000040000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000cf889f1db3"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r3, &(0x7f0000000900)=ANY=[@ANYRESDEC], 0xffdd) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000005c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080), 0xfffffed8) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000add973fa042c5bbe0961e9e8dc9fb875afc231108aa074eb0521878da15da8c88b52f56c6c52ecfe7cc67e1ded2ec1c50bbf4e2d0943bff2272873042a4d14c04c40c9940e470ff78b3ece22cf30bffeef077ed5d003580359dbea254c0bb62467054e"], 0x50) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11800, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000bb7f5a00c600feff0000000a9500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x40800, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r9, 0xc008744c, 0xf0ff1f00000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) 956.244706ms ago: executing program 1 (id=2878): socketpair(0x1, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@func={0x2, 0x0, 0x0, 0xc, 0x1}, @typedef={0x7}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x4}]}, @enum={0x3, 0x1, 0x0, 0x6, 0x4, [{0x8, 0x7a}]}]}, {0x0, [0x5f, 0x61, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, 0x0, 0x61, 0x0, 0x0, 0x4000}, 0x28) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x449}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x1ff) close(0xffffffffffffffff) 923.217177ms ago: executing program 2 (id=2879): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x10100, 0x0, 0x0, 0x2}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000d60000000900000005"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0x5}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff"], 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd6300800701082c00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8983, &(0x7f0000000080)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r7}, 0x10) close(r5) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$TUNGETVNETLE(r3, 0x800454dd, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372ce22fdb911"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x48) 897.069638ms ago: executing program 0 (id=2881): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x87, 0x0, &(0x7f0000000680)="a8bf38f367fa179bf4174d0e959303fb4a2c6959687a02da24cb39327e693b868160ee12cbd1e3f261fcb512cd2aa006927f461a6f0ac0a075510d38b6beb79ef79f111c40337724ff4ce871356ac380261a7e428854e9455aa31a03451b525e0edbd3bf11ed9d4eb0c827b3e99ca78f5e5cd272aef75c7859b1a93377da3d98d53dcedf5112ee", 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f}, 0x50) write$cgroup_pid(r3, &(0x7f0000000880), 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x2480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="030000000400000900000000000000555e100d753f86040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000006000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 846.073519ms ago: executing program 3 (id=2882): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x10100, 0x0, 0x0, 0x2}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0x5}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100), 0x4) 774.394012ms ago: executing program 0 (id=2883): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={0x0, 0x0, 0x4018}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073010600000000009500000000000000ac191d094bde9ba5104185d62de9ff0f92fc0bdde69ab1646bca38ca9d2e0166fbc8fb31206d284fa4aba9da67683a03077ecd011a56792b1b1a"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100020, 0x1, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="620ac4ff000000007110aa000000000095000000000000008938f978ea714fb549244ef52f3c28ea7301e78523db8f01f73d3d11cc17c80ec6801fb57fdb166b6536e7226169da3d155a4ef37153f9e53b730a5325d19fe0a3ba62a570c96e8d925cc31197637bbe992d3afb52feb1eec1034506d7e04d1792fcfe02157033886524d47a1b68b515578b6cd76cc80b256740bfdd0a09caed6654d879c298e2af58c3e3224d7a777f5900bbe9f2388baeb47634f4f77f278546fa9cdb3be34c9227ce276f0baf479b39df1e9ebaccdcb603ecb98e8a7c18e1649bd7df922fe525bb425f616d9d0690f776d2d89e4dccf582a4a5c6b3893ee3409633583aeed111743cb9bcc18c1f"], &(0x7f0000000480)='GPL\x00'}, 0x80) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 667.863416ms ago: executing program 4 (id=2884): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES8, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="850000009e000000620a00ff000000007100170300000000950000000000000018100000602f9e12", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\\@@}}\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0xffffff26, 0x90, 0xff, 0xd00, r7, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x5}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) close(r5) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x400fff5) r9 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r9, 0x0, 0x80000fffe}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r10, &(0x7f0000000380)=ANY=[], 0x66) 658.251056ms ago: executing program 3 (id=2885): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="000000000009efff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x30120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00"], 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x10040) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r2, @ANYRESOCT, @ANYRES8=0x0, @ANYRES16=r0, @ANYRES32, @ANYRES32], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000500), 0x2}, 0x0, 0x2c, 0x4, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 583.2502ms ago: executing program 3 (id=2886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 569.536269ms ago: executing program 3 (id=2887): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb01001800000063000000400000004000000003000000000000000500000d"], 0x0, 0x5b}, 0x28) 536.112491ms ago: executing program 0 (id=2888): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xa}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @ldst={0x2, 0x0, 0x0, 0x4, 0x5, 0x4, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x1e, &(0x7f0000000180)=""/30, 0x40f00, 0x21, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x5, 0x3, 0x1c}, 0x10, 0x13edf, 0xffffffffffffffff, 0x9, &(0x7f0000000240)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000280)=[{0x4, 0x5, 0x4, 0x2}, {0x2, 0x5, 0x10}, {0x0, 0x3, 0x10, 0x9}, {0x2, 0x5, 0x5, 0xb}, {0x2, 0x2, 0x5, 0x5}, {0x4, 0x5, 0xd}, {0x4, 0x2, 0xc, 0x5}, {0x5, 0x3, 0xb, 0x3}, {0x1, 0x3, 0x1, 0x3}], 0x10, 0x50000}, 0x94) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000400)=r1) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/54) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x80180, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000004c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'gre0\x00', 0x1000}) socketpair(0x29, 0x800, 0x2, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) r5 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xe, 0x3, 0x9, 0x6, 0x0, 0x1, 0x1002, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000600), 0x3}, 0x8, 0x10000, 0x93, 0x4, 0x9, 0x7, 0x400, 0x0, 0x1, 0x0, 0x80}, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='/dev/net/tun\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)=0x2) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='freezer.state\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x50) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc4, 0xc4, 0x7, [@decl_tag={0x5, 0x0, 0x0, 0x11, 0x4, 0xa}, @type_tag={0x8, 0x0, 0x0, 0x12, 0x4}, @ptr={0x10}, @enum64={0x9, 0xa, 0x0, 0x13, 0x0, 0x1, [{0xa, 0x0, 0x6}, {0x7, 0x2, 0x3}, {0xb, 0x1, 0x2}, {0x7, 0x1000, 0x2}, {0x4, 0x7b, 0x4}, {0xc, 0x9, 0x6}, {0x7, 0xff, 0x80}, {0x2, 0x10, 0x1ff}, {0xb, 0x0, 0x9}, {0x5, 0xffffffff, 0x1}]}, @float={0xe, 0x0, 0x0, 0x10, 0x2}, @fwd={0xb}]}, {0x0, [0x30, 0x2e, 0x58, 0x0, 0x0]}}, &(0x7f0000000a00)=""/4096, 0xe3, 0x1000, 0x1, 0xfffffff8, 0x10000}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a80)={0x2, 0x0}, 0x8) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001ac0)={0xffffffffffffffff, 0xfffffffe, 0x8}, 0xc) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001b00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, r3, 0x0, 0x0, 0x2}, 0x50) r12 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x15, &(0x7f0000000800)=@raw=[@jmp={0x5, 0x1, 0x4, 0x5, 0x4, 0x2, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffff25}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}], &(0x7f00000008c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x1b, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40)={0x1, 0xf, 0x2, 0xfffffffa}, 0x10, r9, 0x0, 0x4, &(0x7f0000001b80)=[r10, r3, r11, r3], &(0x7f0000001bc0)=[{0x5, 0x3, 0x9, 0x5}, {0x1, 0x1, 0x9, 0x2}, {0x4, 0x4, 0xc, 0x8}, {0x5, 0x2, 0x3, 0xa}], 0x10, 0xfffffffa}, 0x94) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000001d00)='*!$\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_tracing={0x1a, 0xf, &(0x7f0000001d40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, 0x1c, r6, 0x8, &(0x7f0000001e00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001e40)={0x0, 0x7, 0x0, 0x80000000}, 0x10, 0xd8cb, r12, 0x3, &(0x7f0000001e80)=[r11], &(0x7f0000001ec0)=[{0x5, 0x4, 0x4, 0x55a4c65bba06ed32}, {0x1, 0x2, 0x1, 0x1}, {0x5, 0x3, 0x2}], 0x10, 0x33}, 0x94) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002080)=r9, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000021c0)={{r10, 0xffffffffffffffff}, &(0x7f0000002140), &(0x7f0000002180)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002280)={0x6, 0x8, &(0x7f0000001fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x7}, @map_val={0x18, 0x5, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000002000)='syzkaller\x00', 0xe, 0x10, &(0x7f0000002040)=""/16, 0x40f00, 0x5, '\x00', 0x0, 0x25, r13, 0x8, &(0x7f00000020c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000002100)={0x4, 0xb, 0x7, 0x5}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002200)=[r14], &(0x7f0000002240)=[{0x1, 0x3, 0xf, 0xa}, {0x3, 0x5, 0xd, 0x4}, {0x4, 0x3, 0x2, 0x9}], 0x10, 0x1}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000004440)={&(0x7f0000002340)="586bcb6f06f7235bf86d553545b10d7c365b7a07ddda6fd044703322ed844d0acc61d244c394dfd40be6992563df42571cdd78de1af193df7fbee506855d87157333dc42071ecfaa71eb8cab25fadc2fab6cd4344b07251be95e895739b0b867269485dedc995cafe64e84d3661b4012eacf534fef3e7bf9b42f37178254", &(0x7f00000023c0)=""/72, &(0x7f0000002440)="28a71774189bbe3b81e59e9fb9e08b682d79d2106fc402fe99bf291209d39372591d299a0458cdd4c0f8bd428bb1ac2ca96ff9c267cdfbd10aa0dc7cb5af11511c2933659315db5c494209c2ee0ff6f36bffb472cf03fc020d726fd9d0e7f1ac8a720bed123bb9bdc8ad7c282d72e3b80af28282109f9a1e1a29f6d0022c0aa059d57a3d9f1cecee1c35621d269492a0998656f1e75fba1ead015578ef85f0072b039b571790dd58d4d9280d286e3e5e7e09f25c9ef6f18c70b844f0d7f1581fa909f94272f31f3e3f3ecb9ead480b6101e107e4a1d7f9fa32910f08a7b43949bce4fe5e9cc058038fdb67d05166400b7ebd36f59fd45e8c270e939d5b9ed40e42b2fd43e364ed609dadfe0cfb8d4b17985b471f44f92426b408d05ce0901a878175d6af045cdb85d4a7001f042bac4f93bc5e931866f6ce0ea96b1e7e82a7165a8014a1466235913e1df8e8f4d6903f13bfc398062aa5461e741c78d0d55c0e8db2f5386ab6c9dfa54a71d54a0be5d9be754a3646f0d422c438ca2a37d11cbbaa659c5c7f98ef315eb167a3d3c9c227ca60ce4faeb30c742ffc780743307adb9cd8e0b975d2187b4aa6dc7244bdb0afffd7afcd17f945e191e51d4886b5e53094afbe0d47525531547f0f22c2eeff47a9fc3ae6491f5e2bc6c5bc230979b71259243dff51f70c3fac3f0e466422bc17232bb542cfd0e24587dce5333223aa04a05d9142dc38fac26b6966af7ad37deeffd5917c02c96a72bd24c27140d7cf53366806b80ad1a54a2191387bc8b4c4668ea791c00d8eb414368c0f27b38a0989e8ef6b45e19c395de94ebb55eed1d19754d67ac9d07d7ab7e67f2c4169cebab9e62a34dc34c465262cbd14d6595b3d898860c364fd6db5639ece5c7aa9de7e3ef7e80f4e8e13c4951a817a55dbe4fec62ba42804297a69fad23b2d1d52e51adf51fec661648a0f55b639bf67173924e6da514bafbc71d525eeba7fad59366a3b210ac5c208d0b60d8e0d0e4bba696eef221731ceace170705b4b4f124ecc8f591d2339d903360e7a6029e3e2b89c195198af16245f0c15ba4001b8fdcb5529e71bbf83cdd2ac28b71fb0ea0ea17082280d92b92f38cdc46a7aaf5a3ea1d3f326f7f917046f2207aab089c270b94c39d1343d4da79004cbd7dc3099e03001fd804b8c052e80669144f09d5d608df49588461fe50b194028616b7deb17f3c3e0144952195e2dbdde1864e48c27ceb5e652142d4a78d659eb1a2ffc19f46673e3bfff5e0fc7c0d9f3890b9fed61a5562d11fb557b27b485e1d23e86a0f8d783fb584740456e675e0ba818ca2421f4e3242e9f1597cc8b09d12ecad3b28f3c7448b298d089b56686517b6f5f8fcab93e1029b06b400bb2ddf27b455938461cd7241854bf73b0669c13cf21c3ee23dc10f459baeb72e88c10aa3d76d93026133377b62979698bf777875f601d73fdbb7b0428bfcb8c9ac6188dba9c3cf870c486a016d8cca001828eff19e98ad21c2da11b9c2332e06123cd4dce706dadcce9715f92f6723d9f9e9c437717ea76fe02ec1821ac01cfd4fe62ac1920d5d18f8437f835e5d761c144130294cbd22d66eb71b2e0e9dbce1c28982f9c3d2755cdff9e081cbb1ae554497ba30cab6777e2a92ad97166901f1d5575ee29161bc7a1ebafdf1600679b5dc4eee2cb21fadb8fcaa91a4f2fc20915ece216f228440b8ef0ae9c0a58d3f1cb91f130fdecdea90beb7afdd1135b3487231beaf049ccd939a8377d0712bfb9ce1e77720dfcc0ae132a1a9d50bc7cc49c2bd097e50b4fe04008f7f04558804cd6739c6560773540486038195207742925fccd9d751ae0cacd3325b62532848d956a7c261cc7aa87b2d93276c32e0a9a4de3f2fe5a65399d20e8bcfa38bf5d0ce4973148aef75350656803c2f7420c969cabb3578379cfe841532bd434e12fcea1812619cbc90be472ff066006c89f079a8f097e7d442510cf39de97aad901df3e3e2f42e02500970f1a39703c5908c276581553803d4547a7e4a6ab24fe6cbe9f84e7b9dec7737b549581372536e672b59ded4f4d490d11cf53aabd64a2482037d3cafa7ad6b56bda43d601b138a24cc7247c0b5ff906d3107ece39fd302223f56016a5f58f362e7f8fd548785d8de76e53004ab1939db886972573e49002eb2cfb3779afb02f71d5242d258f5aef4cd8e044cb303329c57dbca9ebb222912a8fac4d480dd5a9aa830c444e679173903f725df76c7500f1a489fe4bcb83a1bb01eaf7c2201e535c7931dc15b423314599f4416fbf8727796499e0b9ec71ab978e143313b7a0edcca3bd575493ff6dca94ba0fe1b608c17ca8f9a01d38d269a189288e23670816413d70547abbdcba62020b8bfdb24ed2cc818179cc66ae97a860129b8d6a6bb3434994fdc85825ce41bc023001dab39803008c8eb61dfd98a7b7c9a0821b207673fd40058aa73f706548cf036737a12c836b794bf2bdcc1ef79643c889b7c671e87c3b5840a08d4f40786b4e3fbb1156d71a2e6eec49e0f8ebac5c35cc6bab6f2d8330b175a2a69a18d70e1129a1f3bcbd6183c1377e634cbaddc91042b70edd34b1f7ba7afe0d57184dab963d91d9aee253ba894b60264a42afb6e56af42c24131bbe274f0848473ee6d182ddcd6fff94657022226e347008b8355aa1e7f4c870da9cb233c1619ad1945bb1a82d986aba00c8737d87188c033410e02ba8618f7456db6f634b426cb6847c27e988a1a5362af96a8d3918e89ef934543af4069e38358444710e73453353146a1f073a53f497756831a988f370c2e31bfccbe5980b0306ec947fbd043236c0471dc6403046addbd8af64a91eaea37812e38c37393b9da4e9884cc68f9450ab9648c6fc0e19cc23e67d3f0c4cefc460242c062f8dab6d9b6594222f53ad889aac831578bd3e802eee1617ebc7d1eba2098c00565f97003785727020af14de5ad5703bbde2edb38030b7aa20314d7964508ccdc8082d72290302a8ee0eb995af0096fe91e5aaab41320cdf0a3374391e4b328dfde1d4b89295b17d5d8048e9fd008ad510ba452c83876456538c297de2a3be7dd743eec64417da0ffba9cc7691074ca1a95234fe54263ae6ecfd6ea17b3e4707dbfe1f68070f1fb16b5e81923ba413c21c8002d1163e30e3b90bd348862822c0f407f7b1efcafc301752882ad2c4d2048d624004a3232567e85e8e5bc5e3af26dd826eb60255938b1f0b21ba2f75c5315f04babd17705037e36eefa6ec3901b4794057adc9eb3ea20d4e08f1f561fee09f328d37fb528391bad70a76291cc7a48cecba7f85b99555885010a0ee09412e2cd9cb104c2a423f8e184657a7e38c36ada65e280cc0d044fa61aab8c7a30c9d249f225ce1154de2a1d9bb16cb7c6c416dbf68db5db7d4b379220a834b47ec2549bb435779ca1315c9175e11fa3fb899b3456b3ce6fe8572ad6bdad5142035982cba96a9509078015a3d58825bfcfc78c5bc6ef325a32f822e2be44024580cb6066f638f8a297d53217417b7ecdd8b088a8c5a9f844a00927d8a9f2ffa2f55ba2aaf08c0256d5215bc1a86980afd6d339401b81c74066f68d49fe30a82ae6b50cb14ac67218f8fac74bd05560e696acbd0983a3f01887ec47c17c104110b403b076ed7cd16fb94c7967d10ec0df12ce478aa3593248fd14096ed0ecabe46e308d4d29a9558341e3e7337f488b3d296786768776ffad47608ce2268f1eeefaa8944c672810f8900dd90e9260adcf3aa3b2ad00dbec175387c354f6255c34f91e5ffac3f97c973cfc07a4a0ead8cd7474385e0bb7bdcec3a34c5def6b8e66a7b767ba0f9eb6d9da8a6a4fbe43e26a1eefda05a2cc0ad5239661013d20883f1fb8e5e7068af25318339b6a264028b56e60998da28f6253ca6dad4695d14b877b29bc2d0b9dd26e9a0531ea70882d3b8ad2dfe19764cd7007c4dbe889018a0569f1685c8ff0d42aeed5c6642415f48c9b6474fea7cb4774040fb0af55040fa212b874bd36a507e316b38cf505f482c33cb3543fe20c798122bab191ea7e2b1dff6ba47b9aed8b749f6b99e2448d3ae6d6cc08a43899cebebc03d4a95f223fe7903f67d22258ee04b0b5976bec9542befa324c99c743c6d4e2b0d2b99da1b6cdbd4496db80708104406f25440c58b728bf31ed1b92cc5505fc858108bebfcb7cd05741d50f107a51f2cc84d0b359d9c73a0281cdac905ac3de2a3074eb3ace2323f129dc3b60dd5fa35da40cb299e84f033684dc74bc566fae4fd5cc125b04a777c30c4db32a1c0395170f2327b5754701065e12e0d9fdbac5c4ebff97c1da20851d9e794c3c6dd4f02d68a160beb149ccf65d3f3bb25b172311b874a8265b75580bcb6b27a06ddf594626f21ad3c1d852ab614a672ef9a7ec4e9c36f80597781eef6e44bbe4634ea28e8c69fb7b2e01e138abbffd522df26b2cb58812ecb821abe38d537abaa2b7b9834fa50eb018d6944d48eb76226175e0f887038c2da606c2bab93a16a8a370115c28b3c86e80d99c04cf3a24c2c98e1859ddf620a84d25593c8f16b4f84fa6e9d3b8f04149fce4d466ddc94c0ebdc1b27faeab5fd248d47fce5ef8f5bd88eac1b728c2e5890a08c6d6ae3aa8177820e776b29a321eced16d532158d5e153836ba5f486b6eb28792bb011180560f8efa6e174ee8eb62c2cfe78b06da1a7a3c84520049a437a2be9006f2331355701916b613e95d1e8fdd0f2a2dd53ba3e15735ace8beec4d0ebb9e5f1897dea8a04384d069cbcd3565b4d021ec86cd8399d83bd1e390cbf1531224afec105a989647b037e67056b7570980359853bb0d18d1cd83180d99e1779538610d2351eb22eb6c76a22a4a90e523b8f190a7f808e0588397ded8d080ee0d2ba16eaab368029d63ad2ee1331e37c703530705a27b03758f9b24c12835b9f13f161e0b7a083a70baabe8d082281218d243c4900223a036e7759db9b30a2914316bc58263ccc926baba460c6749c46b74d6db22eab391bc8900cbabef2f9377e134a7ec4252ae74008ecbea346825808d07d8520288fb2ebac3bb22848587d563f70366cfdfc7b81e275a4efc5019d5fda3a4b5e9212b6b4ff1f7de13fba27f107878f421000adb3c3209a9e49c988637ce24f4ca8069d995f5c29b472589d6c436031b946d5f45358990dc0de8945c64fe9681d32175e64986c1fd7c42ccf4d8e5088c0ee1be8a03e80a6290ff98cd15f517c09d58c91880cee5c3d787ae6b4d6f06361ae7a35f1c6c5a4e5829f870fb2286b969fa9cecc54b73ce98e5ff56da8e0e06dbc45a2a275af4a6f0f3b8d3b078eb56b62534b508eea638bc83b57c5da7d17bf3283aff466fe6d57b8e6a953fdcff67ecee04ca3c7c4682934f565d2bc0c97e6e174b734227e02eb67402e90baa26133bc74c1d113c1dd0fed33773c7fbe36d12ee641756b5ae7120a913ced148e792c1a86d74d391b488a78cf0a64267864f3761a439e2ba1b9bff00e9b954438e0553363940959b7a741897232b4139e0a54ada0e6447ac44ab87a9e758bd503ddd360fa9e49836d23413b0a725625632aad6433b8c9c5c701f1b0b1fdc1f06bb4430ef38f436eba7f6b09eba372c2e8df6693d9b4ee8e99ab3f93c3b7f8d3af6d3bab3c0de30fffd2640ac3c1d1fe732e15100414c24abbcca86f0ef7f8b73e1ca14f39628ad40678e876888f034be9b3d42d911a02caa19f0c8a2a66e6dee4fca84d380bd962548b6566a9b9637ae87b2cfef8b67786a5e79a1ca1759b132c66cf9728cdb0f66e8", &(0x7f0000003440)="6642ff29b5a11b763707c9fa0da0f811ec09b68b8be590b3254c8df36e627c49bd443a97ca4a5e8bcf282f1a9e1bd26cf8647c1d8a7102c91e2e3aae660bca9378cbedfc2fd15802aa39ce6186afdc3e17b132198ce32e4608c92703cfc9310e7f4a50c0b60dbdfdc7c80cf285cf852d85a4c8070c1ccc01ae8b7e943b841abe8b305597fbdd453acb74263f958c924824f20650235776d2173043ab85e2d8821300b590568a401af9f567c1db0a0ed408a01bb6690502c7e68bd3e6a8380c52e5c8659300f0abd37e9a10b8a3f78d20359ee54c7e39960bf1916f126ef078770df4dd742569b127329d2af173a1e04eda97b8bd68f0ad6cdc51b2eb39f65fa120f2e7bf39a131549cb435040cd9fd1c4316baeb806cc64f2c40f66f32c924ae8e49b188077f0ecab26bbb74c9eaf0e6defc2039ffb73862550ba4759c316b28ca2325469bf8884e3d61551adc1d7fcd7c8375140f6b98a51fbc76ec31858213b1dfac15869fd1925e5e7ed675ef7244dc5193375378b52b729b5ac07b2c5c75d3c70c4f56437e703a9145992f3b850477df73e39d4e137e7a6110a1b4ae23b674652be6f56d3185375fdd87560c8cc0dbd050f26e8c99eaff912c3af6efbab5f96af64e603f493e5383e84405c4442c2f04ce20d830dfe3c7b586b8ae5396485761cd7242e8763259d97b0ac5672db3f69b2ed347df1d7205639c2717b34d1c6bfa7fea9eb9f0eeb900fd6fb6bfe74f20ac65c98a4d95c77c4af59d939341860c77d45628c245d8f058ea0f60fb6bca1cfc3700538c528f884890042a1f548c7d16aba7ebcea6c4cacd7602ef3efc82827b55ebb2956a152a4cc73e24408de50f7cad2bb52be1cface9b6838c2a976e1d686b38fb1752f6dfeb52ed38f1382f8816e95e82b2038553a1b5f8dc4e9854da4fe596c0590c9c9f743faca5f9cefdcf65dca2b4f550beb749c2975090ec3a68a67fb8c923b43a4f5f62ac51881a0b0b2c9107ff2c8a61b30b84b1097b1c3f5ac272036a2c40f8c9d11723c92083cf5c849bcafd1d6bab58edf41b44419cba3a5db2f0cab9bb8e639d8500ec9ee940b4ac2c845d88fa16686c257831268755bd87b0e8f0a181d7798ce7a6a7c212cc17863f66b9352013618d02989520b37625f2c3538fbfce3769606a5900d87279bff9705c6905b3852cb33a03a50b6e2f2435d31398993a82157db9aff94fdf1d746a3b8f8de3e907ca6051d317215cd0fcc9672e977b7b0e0fa258e94db0d825b8cef172b709e204629b5f1cd728d8172ca94fe815bb145991f817522a47766277ff95818f49a749fef48f1bca24c64b814479ec0d4c9a707b2e35f41cd3a49d1a14bb06579bb61299cd35d89bc3ccf75d9e64e480b557fcfc0dcc00dd65f0ef076711c846e89d7b890f6b465e4e24fbafd0683819119be50c698fa9c968f7101f6644a85efc3ef2ed4025db0d785fc511059e9a11f673faa794a71b67ecdc81c0b4d5112839e0d45a61d1ec6aecef41d0e6a617969919e7c9e846b0eb2c690ad7f264063b06f12710e56a30c02d8c6914eeccb83c8777b8e9c9da51b7f228d929a32072cd8987f48312ec6f6fe09e00c9da33c5dc23aa6651bffee46758a76848d12090f0dd546c66fab2b8e4b97bf522efcf44fe0a996b4df29f8a3c2cb4552dd7513bb6bc7fdf2708fa079127c9f9decdea4817fa5ed296c533b35b570ad6c72f6f2f17ef1c465932b1c21eb442c106854db71da99296feecbb6dc9d4f2550e46fce696833aaa9eb206a84e76baca3fedfdd22153853cefc8bc10402d4cf3608b721d2e69d0532fce00e039b6a260b69f1e0dcc12368d5150ec766328836af2a20c9ec79b5826062c45b096842b364332b73f3d6831a9a671859a0deebb4cc66cb0a434024472d5bd038af288e6a4688ae32fbff69454c596e556ceaa6e401540732a41379ddf250e420c773f47e561da8c10144e6001816ab8943281adb6860940ecfafd370cf4545793051acecc5a0c24af4fbe14bdccd153b29156323bef924c3949b290c61e87f64496aa5bd88b01eae9d4f13e945ce0b8f45670443e64195c782b01012932e8994ad5b72706a02e5d07ab93fd2ce9b21bff73f7d9fa90f7f705c1ffaef4315d089396a1eb1efe5d2e11a1abddcca2b50530f0c5d931cad56e8d1bc99c83317fe386350778cd38da77806ac8da4b8165c21db3de53bc7472a576a98224d05b86288839301fe10856868c531e985434d22c23168774339d54fafd27dbe4bbb912b8e4e931e96a1c2fa5c9b5d0e850db6566cdf2ea99060aac32412bfee98294ea71f3ce2d6f7f45b3db8421b4314573cd29aaf853c0089936ebb44af423ba635257238021c37d9c2c21d78614e400f43a0543bf6e25a6bfbf1260b640e625a2360113e01ebf4729bc4a89c0c16a7a8ff8d8ae36be84857cab73b8725ce6c2a6485027d5f5700d1897de399bd66753e830cc00a27c2070d7c0bf4de4ffff64279c6b00b8efedfbea603bf6105a6afbe7d0e845bf4af718f64f99e5ce218a04d49dbc9657babeb7ffb51d8687799b334864323fdd3fdd40fca8098f70870f337e3327e1d1f5a05941c229c21f3b1923bc17f4f15c2c852d27053d1d108ec936073a7b7a9ad052b3209b261c50ad18d4837522f81235244af68e4cd3338523171fdc45a083954a4fa529bafe53628c3ad28160d51b529861215252a32079db3771b97dc02e248a033a5075291d7c9eca2ce9ed64113b6d89ea4dd056d9ca86babdf8c5f7cca6128e30a2efd2574a95abbb888dd0be4f5ed5889ce68bc05da09088d10450ed7ea4e56009bc8706d25e672d5fdc83a882acf6165884d936d2e35ba740c4d11b71497b7cfc6f0f0cf8bdcc357a4efc56ea2adc8e369985a8a1208883dd147eef1b238219e1386ed70cb5e6e58c9213069cf822d05c2d488788a3ce1be2ae07f705467d6f5aafb4236db3f9e59a329bd9abef315139c8ebc2cd2f4a80c5aa8a93474a838b5517dfc8ed5b6ceb0c6b6c3f73021c888f2841e5ed30495367fc58008a025d256e0fb79c0dd1a47ce2f9f97ed752bfc24b9f63817833e8c1fa099a063b33a1b8a8dea6c1b8ce100a9ddc9447a2572858354e9d05023757dce4cdd696faa689b890178626c11b611f24c6b8e165ac1d3b63e31ad040cc29952d7c5cfe2dcea48864210840f2a2135db27cfda4ae863e1c4bbe077c2a8dc1b985825ca46b00482338300bed1bd2d795ac8484404118093b8e5d2550f21d6003378e2f1a16325398d9c05a46131bb0815c8c4b3d74a0a02e8d99abcabdcf5c2f36b3670877a910baaf95c91eeedb8bfee8e2518418751e3e2ea894b422d1da95509aea8ac6a7d9918d30d8462dc9161b690a69d58a6041d3253be50053f22f0aa7a3c326fe2b02d1a615b0bb812179ad86a7d998decbff052efd7f3eac414fd8a4c3cbee1f319481ec0ebf9f9a9befffb5ec65c68b695ba6f5c5ef358beed54a861776659a5678c47f529e4b1dd6bbcdfedddf0cbb449c1805644b0c49d83a3e64c5494d2bb55247f661377d5d7b9eabf60398af968ff0f7db0741811c2a13ccdb73aa212eb2c18f9275dc831af4b9aaa7ea939812f5eb96f48e09d574d590d05ba3502a53d049ab2a60b570e59dd9e990084c7e79ebbaf07f6580b8e7a4a48286ac79cae25a00a9ea159f7e2924fcbb0bb95ceab46dc0683f89cc9b014a83ccc2bafec3ce93f21aae3db48d71ef0755e44df1d5b4a335102b12d97966b64cf42fe8fa84f80d7a220c9312f2b53ad7bc9cbbaa5f1e21fc5effee9c385f4f3d5b5c8e9edfde5b3a5ab5e321edf2a526e90a3f9d76de5082ce4ad7d08dcee41cb5a93f80ac110ff5b1bed58edc90f7d9e2b6f257ea68b6df07edc1388c7c662922c957dd6a0f186a0a28bd0058ddee551c375d4421a0ea779de759e2afb0453c99b49009d3e3384898d581c8f94f2c34b1a970bb4d79570af6dd307adebb72d09e787e808e3e9cae7bae7ab4caf0d6f4b5961385b5d7710bac8f4531f53d0f330665ec067a4d1e741e1187a5735afb0256fe8350285020774c68f191ca0beade813e685ec7ebfd91f8994a77e76ed9e02f5047fa40dbd7ce8178d48ea6aad1f23ee413670707083b0ed08559ed951737a9817b266f25993b07bbb75ed0c1126a0d6f04c321092edbacf3c80d8b14ea4e253eae13b655fd9a6802499743becd3a7784f5ca641eb8e10fff221dfd57e5ff86c013140b0d52e31aeca3d5e2cfbf018185791855156a87851d9d7db9adf514b0c9a3efbb350f1d9908a7fcac9a2dc7f9e0034c6352356c64aba7f97d4ba045f2861956953d3ede3e5ec5b653e82577bbc820d555a4f11b8a487c7b98b47640cf7b578a3bd3dab5b3dff986fea32b14597be061b16a29b8010ec6c28e71dcba2909fd9b9d0a3d154f255309c29d6ec8dec9a9a57fda12af09c24475acbec595856cd20070bdd6948587a220ebbcffaa3bd3a0714d102583f8e22d44734483ba82463192e1f3c2f9bb73513d40923999bd55fa4508c92543261c5b3687f4bece75c6cbef788fca971b35bf640fd697b611df3d71e14a471848a6b6d60932c6221ec475cb7f0753c90c22d89c84b3a4da2f6eba980d188774efadff958b1da67c9e3c2fd9367612c88674bad6dc09ea51713e6882ce176f69d27c2994ee51c017d1397e792bb3d404b63c7c34c7616755ef3206c667a532ef9c13eda2464bc2072dad1f0a3d0b83f9084b8008f7fede990a2659c299533de5dd70e05264edf9484cb7c002019ce2c79f5bf07672d4ae756eba12d17fd553d6ebd1ee4d58efd21f714e84f61ed6e5098d393c22301e8f630d04ec603e0d6b5242003b6d11c2b1b5414e595649be1cd1123d13238183778a1f6f4dacdf0068e00b4219c5983c948f9741a62396294072ab17ae254272d3400cde2493da7620c33065aca7d3e9b6c70758d97d4db918c8901c345c81da240407322c7cd38843629a917cc6319ceb4d5bab9429bda7548f30a60bcf579d87b4eba20050e26452bebc4f8146eac7570f901f511fd8cbb2d86b1c146d53bb8c389bc704e297e395e403d959798bad61ee15024711d3ba884cdb40e8cf71064c448ca7c5751fa8930917a5c83ab6ed138e63ad1615f8a870d6ee856d8cec92b4f3294f0423543708467246546ec11219a0fb8810a80ebdb49135b08742357e668de89124da9a10f16f5209b5d4d7a75f5edf658e283419c21e323c8739113cd60b3022af0ac072771ddfd800a2945e3da1931d0beab71d15b8065e4bdc630604725940e726fda8d94a34f08d5ae3070759acdede9550b10ba64ad2869864d293f29ba7ca278e723c11aabd61a8a00594a74b38c40e709581fed6ebcebd586a35a9a356f19df3e3ea7aac8bdd92c3156cfd7bb79279e0acfc6df37cb3911c827e69efcd9133691fe3fa7f22f21ea01adeabfc109283eaebada107dc75de2d3088915cd09a552a5a2f77fadad674ec1782ea81bc80fcec31701a7dd17ba544a13e84cccb30e42d68114353171a5bdeada9852da7c92fd7293bbf82ee7b1ccf296808d2024f784d40ac51a42252ce8df785943b089b62e51d09fabbd212acd3b54069853928287b71fea08f128fec260a8522c3f024b1a6a3391779d04f727743d3ac5ba6ee8ac00af40189f5aba4cb352675c1de3705fde2b266837112be79726b155d993f1ca2bb044ea78540975a1588d540f4fd13e6aa444e4fbee1e32b188fb41698e4a40ed9768c40f0b067f9ecfacdea497988c6345596", 0xfffffe01, r10, 0x4}, 0x38) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004480)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r15, &(0x7f00000044c0), 0x2, 0x0) 460.364484ms ago: executing program 3 (id=2889): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff001e6598a102a73ce1000000", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT=r0, @ANYRES64=r1], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0xd5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000"], 0x48) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xb}, 0x17100, 0x0, 0xbc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) sendmsg$sock(0xffffffffffffffff, 0x0, 0x20000810) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 460.006113ms ago: executing program 0 (id=2890): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x101400, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000002000000000ac1414aa"], 0xfdef) 447.722994ms ago: executing program 1 (id=2891): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000007750000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1af1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./file0\x00', 0x0, 0x10}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@alu={0x3, 0x0, 0x1, 0x3, 0xa, 0xfffffffffffffffc}]}, &(0x7f0000000580)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x4, 0x1, 0x7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000780)=[r5, r0, r7, r8, r0, r0, r0, r2], &(0x7f00000007c0)=[{0x2, 0x3, 0xa, 0xb}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) sendmsg$tipc(r10, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) 419.764765ms ago: executing program 0 (id=2892): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x31) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) gettid() r5 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000200)='((+)') syz_clone(0xc6003011, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x42008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xc8, 0x0, 0x0, 0x34}, 0x0, 0x7, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xe) 375.327897ms ago: executing program 2 (id=2893): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x87, 0x0, &(0x7f0000000680)="a8bf38f367fa179bf4174d0e959303fb4a2c6959687a02da24cb39327e693b868160ee12cbd1e3f261fcb512cd2aa006927f461a6f0ac0a075510d38b6beb79ef79f111c40337724ff4ce871356ac380261a7e428854e9455aa31a03451b525e0edbd3bf11ed9d4eb0c827b3e99ca78f5e5cd272aef75c7859b1a93377da3d98d53dcedf5112ee", 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f}, 0x50) write$cgroup_pid(r3, &(0x7f0000000880), 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x2480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="030000000400000900000000000000555e100d753f86040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000006000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 197.627233ms ago: executing program 4 (id=2894): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r0, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000700)=[0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xef, &(0x7f00000008c0)=[{}], 0x8, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0xe3, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="0100"/20, @ANYRES32=r4, @ANYRES32=r0, @ANYBLOB="01000000010000000300"/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r3}, 0x18) mkdirat$cgroup(r0, &(0x7f0000001000)='syz0\x00', 0x1ff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r5, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000009c0)="b9ef0300600d698cff9eab0668bfa7", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3d, &(0x7f0000000540)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x9e, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000980)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000008000000000000000500000d00000000020000000100000009000000050000000b0000000100000006000000020000000a00000003000000040000000000d61010000000002e2e0000002e00b4f062eceb5cd0321329bdbefcd03c1ef2acdc0684d9048b2981e3f822bfb8935d9452a80c174b1921be3d22c96a5827665730b6bd4ef6d76228605c77f07eea7c444a9082a3fce3942ace607dbc4f546e590a0daf13aa8991a53b961e178dbc09ad42428a7cb9154467be4a88"], &(0x7f0000000900)=""/55, 0x60, 0x37, 0x1, 0xffffffff}, 0x28) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000240)=r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003580)={r6, 0x58, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f00000034c0)={&(0x7f0000000d40)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000d80)="4409a528154dea8c35741328c0bb0eb7fca4a176c7ad71e8ca2bff570ca23a04d713700f3ab8c32126c386dcfcbb5c5a99aba7e42f16e56cbec218a88aff0a60b10e9988c1e474b69aa2e717aa83213d2ba634411dbcd90b1509c8ba508bb2da790f71214f1586f474ff50ebc618687cc1a1e0fcd94189f2cb01cfc060dbcc2a06c7b1c697de6325dc368ddc27eb68ff3fcbe3084dc9b74b8a5022a1e94922acb9a0376e961d32806af2554783379805567ce96f0db41f5d32c74021ae88b1444808b2593268a552977378a5cc3f004ea8443cd1", 0xd4}, {&(0x7f0000000e80)="835eedd59b5d8bbbd5c5de14ef64d8cbc0e812a5035d8481767236a442c799ccc52156f404dc912c1a12669456af1d344d223d2f47328c6f5f4e3780a8c750c69500e9", 0x43}, {&(0x7f0000000f00)="42b4a417c965d7a4511b9facff135cf8de21134575d14c9e379ce84fe070dd95b10cb2fafa489c972c36601e72b27b94755cda92c5375646beb5b0d48d4ec31d2f5c25c8542817", 0x47}, {&(0x7f0000000f80)="929f739e1a625ca3fdf39bceaf441880de1cda5680a184675e5424ca4158503207dd48451951e37fc90d9bf17f27149ab37a4b8f98ead7fe1288d1711f9f6be0440794fe64e373c5dbc1fe07f5b81f58161aff05462f592d54bf986741ee6cbcf9511913e568d33a74c12d5bb4c31b90087a29d16aa5f889128033", 0x7b}, {&(0x7f0000003680)="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", 0x1000}, {&(0x7f0000002000)="fa3162a5067377d0e20109b137fae2ecc0e895060edafbbec5d269e5d1136b47f1b38252fcb7ed07dad623b422136111817d1da8", 0x34}, {&(0x7f0000002040)="07fb053abc1e3e44053a46eb013fb966dae3d074a3969aa99ec4698e0685b65529d6f5bd62311abd3a251b0b832ca62e6b919bf97706efe8edb9feb3acbd52c105aa94a3cb4d7d88157da8ae4cb4111529d316110ae736cd41dcee9c6a4d13ff489aee319bcb08043a3defb27caf431e7c62b2c0f20b7d0d14af9b6afa0629ac11c09d02418c3811a75559adb41ec50912a369005538398353342c08c424ebd788247952c79f48fc2e83245cca1e0904ddc325f2ac353935a0fdbb6e2cea372fd6555cd81dfae0d3d39c40b003b14efd13405f9b53bf760116a9c0df419ceea42358bda8516074d332e5f97b", 0xec}, {&(0x7f0000002140)="e87e0ae7d93bb831b8679a5feca8f485192161f6d0c6a3c733745937093c4aac5d1feb768b94a967c5bcbf7d1abaeb0b16686e367c40637a29040493468f7cb13802f0b8ebcba625de24252a6350e884471f15c36db879ae251471facdacbed0d1a2f9f97b0d9448d15497e488c223c7cf3e5963b9805910d11ce9b02bc875866744255efba76bf9a8e19425264b2f4507603aa02121", 0x96}, {&(0x7f0000002200)="d6ea267b9ec67e87a1e5545c17c6e945682495f38ae4ff52372ab9dd9496ac2b2e3e3931f6e549092f794d57a791982adf850466e388773cb8bc", 0x3a}], 0x9, &(0x7f00000035c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x707f687f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfa}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0xb0}, 0x20000080) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r11}, 0x10) close(r1) 197.179423ms ago: executing program 2 (id=2895): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x10100, 0x0, 0x0, 0x2}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0x5}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100), 0x4) 193.356134ms ago: executing program 3 (id=2905): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x7, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000160001000000180095000000000000000500feff00000200950000000000000015510bf1abf0898100512397dced63225aa89c217ca929c3509ab300e56441a8ff5e12f6037102dee6dda45103be1fb4a9657e4ff22c80bdac3745d367e11b898fb15a4a9997d3c4ef6af097"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000300)='%ps \x00'}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a40)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)=r0}, 0x20) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0xf12, 0x8}, 0xc) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="18008b3b30500a6b0000000000a976c5dc283cc907d36fa5560900000000000000001811009da80e00f970f72899c2d9c06b54c7cf7489b3539e", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@generic={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r11, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x2b, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, {}, {}, [@ldst={0x1, 0x1, 0x0, 0x0, 0x3, 0xffffffffffffffe0, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xfffffff7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @exit, @ldst={0x1, 0x1, 0x4, 0x9, 0x7, 0x18, 0xffffffffffffffe0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @map_val={0x18, 0xb, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3}, @exit, @cb_func={0x18, 0xa, 0x4, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r8, r9, 0x1, r12, r11], 0x0, 0x10, 0x71}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 182.030544ms ago: executing program 1 (id=2896): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="000000000009efff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x30120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00"], 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x10040) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r2, @ANYRESOCT, @ANYRES8=0x0, @ANYRES16=r0, @ANYRES32, @ANYRES32], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000500), 0x2}, 0x0, 0x2c, 0x4, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 0s ago: executing program 1 (id=2897): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) kernel console output (not intermixed with test programs): 20 [ 92.317219][ T2711] ? __fdget_pos+0x1f7/0x380 [ 92.321809][ T2711] ? ksys_write+0x71/0x240 [ 92.326229][ T2711] ksys_write+0x140/0x240 [ 92.330555][ T2711] ? __ia32_sys_read+0x90/0x90 [ 92.335314][ T2711] ? debug_smp_processor_id+0x17/0x20 [ 92.340771][ T2711] __x64_sys_write+0x7b/0x90 [ 92.345357][ T2711] x64_sys_call+0x8ef/0x9a0 [ 92.349855][ T2711] do_syscall_64+0x4c/0xa0 [ 92.354268][ T2711] ? clear_bhb_loop+0x50/0xa0 [ 92.358946][ T2711] ? clear_bhb_loop+0x50/0xa0 [ 92.363631][ T2711] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.369522][ T2711] RIP: 0033:0x7f1daa7fabe9 [ 92.373956][ T2711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.393833][ T2711] RSP: 002b:00007f1da9263038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 92.402328][ T2711] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7fabe9 [ 92.410308][ T2711] RDX: 0000000000000009 RSI: 0000200000000280 RDI: 0000000000000004 [ 92.418271][ T2711] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 92.426236][ T2711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.434288][ T2711] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 92.442350][ T2711] [ 93.348785][ T2742] device wg2 entered promiscuous mode [ 93.455138][ T2753] device wg2 left promiscuous mode [ 93.516786][ T2756] device wg2 entered promiscuous mode [ 93.716037][ T2776] FAULT_INJECTION: forcing a failure. [ 93.716037][ T2776] name failslab, interval 1, probability 0, space 0, times 0 [ 93.738918][ T2776] CPU: 1 PID: 2776 Comm: syz.3.838 Not tainted syzkaller #0 [ 93.746249][ T2776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.756577][ T2776] Call Trace: [ 93.759879][ T2776] [ 93.762869][ T2776] __dump_stack+0x21/0x30 [ 93.767413][ T2776] dump_stack_lvl+0xee/0x150 [ 93.772013][ T2776] ? show_regs_print_info+0x20/0x20 [ 93.777231][ T2776] ? 0xffffffffa002649c [ 93.781394][ T2776] ? is_bpf_text_address+0x177/0x190 [ 93.786783][ T2776] dump_stack+0x15/0x20 [ 93.790944][ T2776] should_fail+0x3c1/0x510 [ 93.795370][ T2776] __should_failslab+0xa4/0xe0 [ 93.800229][ T2776] should_failslab+0x9/0x20 [ 93.804736][ T2776] slab_pre_alloc_hook+0x3b/0xe0 [ 93.809707][ T2776] kmem_cache_alloc_trace+0x48/0x270 [ 93.814997][ T2776] ? __get_vm_area_node+0x11d/0x350 [ 93.820203][ T2776] __get_vm_area_node+0x11d/0x350 [ 93.825253][ T2776] __vmalloc_node_range+0xdf/0xaf0 [ 93.830368][ T2776] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 93.835923][ T2776] ? selinux_capset+0xf0/0xf0 [ 93.840619][ T2776] ? _kstrtoull+0x3c0/0x4d0 [ 93.845260][ T2776] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 93.850821][ T2776] __vmalloc+0x79/0x90 [ 93.854990][ T2776] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 93.860731][ T2776] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 93.866136][ T2776] bpf_prog_alloc+0x1f/0x1e0 [ 93.870762][ T2776] bpf_prog_load+0x7c3/0x1550 [ 93.875455][ T2776] ? __kasan_check_write+0x14/0x20 [ 93.880591][ T2776] ? map_freeze+0x360/0x360 [ 93.885111][ T2776] ? selinux_bpf+0xc7/0xf0 [ 93.889575][ T2776] ? security_bpf+0x82/0xa0 [ 93.894098][ T2776] __sys_bpf+0x4c3/0x730 [ 93.898440][ T2776] ? bpf_link_show_fdinfo+0x310/0x310 [ 93.903823][ T2776] ? debug_smp_processor_id+0x17/0x20 [ 93.909213][ T2776] __x64_sys_bpf+0x7c/0x90 [ 93.913633][ T2776] x64_sys_call+0x4b9/0x9a0 [ 93.918226][ T2776] do_syscall_64+0x4c/0xa0 [ 93.922645][ T2776] ? clear_bhb_loop+0x50/0xa0 [ 93.927332][ T2776] ? clear_bhb_loop+0x50/0xa0 [ 93.932285][ T2776] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 93.938294][ T2776] RIP: 0033:0x7f2530fc0be9 [ 93.942729][ T2776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.962357][ T2776] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.970790][ T2776] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 93.978857][ T2776] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000005 [ 93.987274][ T2776] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 93.995259][ T2776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.003235][ T2776] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 94.011218][ T2776] [ 94.041828][ T2762] device wg2 left promiscuous mode [ 94.046104][ T2776] syz.3.838: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 94.071167][ T2773] device wg2 entered promiscuous mode [ 94.179675][ T2776] CPU: 0 PID: 2776 Comm: syz.3.838 Not tainted syzkaller #0 [ 94.187098][ T2776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.197335][ T2776] Call Trace: [ 94.200699][ T2776] [ 94.203712][ T2776] __dump_stack+0x21/0x30 [ 94.208131][ T2776] dump_stack_lvl+0xee/0x150 [ 94.212717][ T2776] ? show_regs_print_info+0x20/0x20 [ 94.218005][ T2776] ? pr_cont_kernfs_name+0xe3/0xf0 [ 94.223119][ T2776] dump_stack+0x15/0x20 [ 94.227272][ T2776] warn_alloc+0x1b0/0x1d0 [ 94.231604][ T2776] ? __should_failslab+0xa4/0xe0 [ 94.236544][ T2776] ? zone_watermark_ok_safe+0x270/0x270 [ 94.242083][ T2776] ? __get_vm_area_node+0x11d/0x350 [ 94.247288][ T2776] ? __get_vm_area_node+0x33e/0x350 [ 94.252483][ T2776] __vmalloc_node_range+0x152/0xaf0 [ 94.257773][ T2776] ? selinux_capset+0xf0/0xf0 [ 94.262445][ T2776] ? _kstrtoull+0x3c0/0x4d0 [ 94.267030][ T2776] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 94.272572][ T2776] __vmalloc+0x79/0x90 [ 94.276640][ T2776] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 94.282190][ T2776] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 94.287560][ T2776] bpf_prog_alloc+0x1f/0x1e0 [ 94.292144][ T2776] bpf_prog_load+0x7c3/0x1550 [ 94.296815][ T2776] ? __kasan_check_write+0x14/0x20 [ 94.301931][ T2776] ? map_freeze+0x360/0x360 [ 94.306530][ T2776] ? selinux_bpf+0xc7/0xf0 [ 94.310947][ T2776] ? security_bpf+0x82/0xa0 [ 94.315535][ T2776] __sys_bpf+0x4c3/0x730 [ 94.319773][ T2776] ? bpf_link_show_fdinfo+0x310/0x310 [ 94.325152][ T2776] ? debug_smp_processor_id+0x17/0x20 [ 94.330609][ T2776] __x64_sys_bpf+0x7c/0x90 [ 94.335025][ T2776] x64_sys_call+0x4b9/0x9a0 [ 94.339615][ T2776] do_syscall_64+0x4c/0xa0 [ 94.344027][ T2776] ? clear_bhb_loop+0x50/0xa0 [ 94.348738][ T2776] ? clear_bhb_loop+0x50/0xa0 [ 94.353413][ T2776] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 94.359342][ T2776] RIP: 0033:0x7f2530fc0be9 [ 94.363841][ T2776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.384146][ T2776] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 94.392558][ T2776] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 94.400527][ T2776] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000005 [ 94.408493][ T2776] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 94.416462][ T2776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.424428][ T2776] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 94.432418][ T2776] [ 94.705210][ T2794] device wg2 left promiscuous mode [ 94.736266][ T2776] Mem-Info: [ 94.739522][ T2776] active_anon:37 inactive_anon:7340 isolated_anon:0 [ 94.739522][ T2776] active_file:18417 inactive_file:7769 isolated_file:0 [ 94.739522][ T2776] unevictable:0 dirty:199 writeback:0 [ 94.739522][ T2776] slab_reclaimable:8937 slab_unreclaimable:72335 [ 94.739522][ T2776] mapped:29579 shmem:181 pagetables:617 bounce:0 [ 94.739522][ T2776] kernel_misc_reclaimable:0 [ 94.739522][ T2776] free:1543769 free_pcp:20801 free_cma:0 [ 94.791200][ T2794] device wg2 entered promiscuous mode [ 94.824985][ T2776] Node 0 active_anon:148kB inactive_anon:29828kB active_file:73668kB inactive_file:31076kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118260kB dirty:796kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5248kB pagetables:2524kB all_unreclaimable? no [ 94.856258][ T2776] DMA32 free:2978772kB min:62612kB low:78264kB high:93916kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2982960kB mlocked:0kB bounce:0kB free_pcp:4188kB local_pcp:4188kB free_cma:0kB [ 94.911781][ T2803] FAULT_INJECTION: forcing a failure. [ 94.911781][ T2803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.934626][ T2803] CPU: 0 PID: 2803 Comm: syz.0.848 Not tainted syzkaller #0 [ 94.942153][ T2803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.952226][ T2803] Call Trace: [ 94.955626][ T2803] [ 94.958692][ T2803] __dump_stack+0x21/0x30 [ 94.963303][ T2803] dump_stack_lvl+0xee/0x150 [ 94.968025][ T2803] ? show_regs_print_info+0x20/0x20 [ 94.973239][ T2803] ? irqentry_exit+0x37/0x40 [ 94.977940][ T2803] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 94.984113][ T2803] dump_stack+0x15/0x20 [ 94.988290][ T2803] should_fail+0x3c1/0x510 [ 94.992722][ T2803] should_fail_usercopy+0x1a/0x20 [ 94.998304][ T2803] _copy_from_user+0x20/0xd0 [ 95.002966][ T2803] bpf_test_init+0x13d/0x1c0 [ 95.007682][ T2803] bpf_prog_test_run_xdp+0x1ae/0x910 [ 95.012977][ T2803] ? __kasan_check_write+0x14/0x20 [ 95.018275][ T2803] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 95.023760][ T2803] ? dev_put+0x80/0x80 [ 95.027855][ T2803] ? __fget_files+0x2c4/0x320 [ 95.032552][ T2803] ? fput_many+0x15a/0x1a0 [ 95.036985][ T2803] ? dev_put+0x80/0x80 [ 95.041154][ T2803] bpf_prog_test_run+0x3d5/0x620 [ 95.046195][ T2803] ? bpf_prog_query+0x230/0x230 [ 95.051056][ T2803] ? selinux_bpf+0xce/0xf0 [ 95.055503][ T2803] ? security_bpf+0x82/0xa0 [ 95.060016][ T2803] __sys_bpf+0x52c/0x730 [ 95.064272][ T2803] ? bpf_link_show_fdinfo+0x310/0x310 [ 95.069655][ T2803] ? bpf_trace_run2+0xb5/0x1b0 [ 95.074444][ T2803] ? __bpf_trace_sys_enter+0x62/0x70 [ 95.079267][ T2776] lowmem_reserve[]: 0 3941 [ 95.079745][ T2803] __x64_sys_bpf+0x7c/0x90 [ 95.079770][ T2803] x64_sys_call+0x4b9/0x9a0 [ 95.084177][ T2776] 3941 [ 95.088582][ T2803] do_syscall_64+0x4c/0xa0 [ 95.088603][ T2803] ? clear_bhb_loop+0x50/0xa0 [ 95.088623][ T2803] ? clear_bhb_loop+0x50/0xa0 [ 95.088642][ T2803] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.115617][ T2803] RIP: 0033:0x7fdd7e82fbe9 [ 95.120145][ T2803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.139949][ T2803] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.148478][ T2803] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 95.156476][ T2803] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 000000000000000a [ 95.164465][ T2803] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 95.168635][ T2776] Normal free:3195936kB min:84840kB low:106048kB high:127256kB reserved_highatomic:0KB active_anon:148kB inactive_anon:32076kB active_file:73668kB inactive_file:31076kB unevictable:0kB writepending:796kB present:5242880kB managed:4036096kB mlocked:0kB bounce:0kB free_pcp:76788kB local_pcp:28120kB free_cma:0kB [ 95.172446][ T2803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.209711][ T2803] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 95.217816][ T2803] [ 95.255993][ T2776] lowmem_reserve[]: 0 0 0 [ 95.260849][ T2776] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2978772kB [ 95.308826][ T2776] Normal: 134*4kB (UME) 1487*8kB (M) 593*16kB (ME) 380*32kB (UME) 324*64kB (UME) 57*128kB (UM) 13*256kB (UM) 8*512kB (UME) 2*1024kB (UM) 2*2048kB (UM) 762*4096kB (M) = 3196832kB [ 95.339846][ T2776] 26424 total pagecache pages [ 95.344563][ T2776] 0 pages in swap cache [ 95.368249][ T2776] Swap cache stats: add 0, delete 0, find 0/0 [ 95.395059][ T2776] Free swap = 124996kB [ 95.418588][ T2776] Total swap = 124996kB [ 95.428771][ T2776] 2097051 pages RAM [ 95.432856][ T2776] 0 pages HighMem/MovableOnly [ 95.437625][ T2776] 342287 pages reserved [ 95.441845][ T2776] 0 pages cma reserved [ 96.199260][ T2832] device wg2 left promiscuous mode [ 96.256604][ T2834] device wg2 entered promiscuous mode [ 97.281316][ T2868] device wg2 left promiscuous mode [ 97.305407][ T2868] device wg2 entered promiscuous mode [ 98.298819][ T2909] device wg2 left promiscuous mode [ 98.334557][ T2909] device wg2 entered promiscuous mode [ 98.553087][ T2926] FAULT_INJECTION: forcing a failure. [ 98.553087][ T2926] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.646413][ T2926] CPU: 0 PID: 2926 Comm: syz.0.892 Not tainted syzkaller #0 [ 98.653792][ T2926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.663866][ T2926] Call Trace: [ 98.667261][ T2926] [ 98.670190][ T2926] __dump_stack+0x21/0x30 [ 98.674508][ T2926] dump_stack_lvl+0xee/0x150 [ 98.679088][ T2926] ? show_regs_print_info+0x20/0x20 [ 98.684304][ T2926] dump_stack+0x15/0x20 [ 98.688476][ T2926] should_fail+0x3c1/0x510 [ 98.692899][ T2926] should_fail_usercopy+0x1a/0x20 [ 98.697940][ T2926] _copy_from_iter+0x21a/0x1050 [ 98.702802][ T2926] ? __kasan_check_write+0x14/0x20 [ 98.707928][ T2926] ? skb_set_owner_w+0x24d/0x370 [ 98.712895][ T2926] ? copy_mc_pipe_to_iter+0x770/0x770 [ 98.718279][ T2926] ? __kernel_text_address+0xa0/0x100 [ 98.723665][ T2926] ? check_stack_object+0x81/0x140 [ 98.728799][ T2926] ? __kasan_check_read+0x11/0x20 [ 98.733841][ T2926] ? __check_object_size+0x2f4/0x3c0 [ 98.739142][ T2926] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 98.744889][ T2926] ? skb_put+0x10e/0x1f0 [ 98.749164][ T2926] tun_get_user+0xc3c/0x33c0 [ 98.753778][ T2926] ? __kasan_init_slab_obj+0x10/0x40 [ 98.759072][ T2926] ? kmem_cache_free+0x100/0x320 [ 98.764026][ T2926] ? __x64_sys_openat+0x136/0x160 [ 98.769350][ T2926] ? x64_sys_call+0x219/0x9a0 [ 98.774062][ T2926] ? tun_do_read+0x1c40/0x1c40 [ 98.778851][ T2926] ? kstrtouint_from_user+0x1a0/0x200 [ 98.784369][ T2926] ? kstrtol_from_user+0x260/0x260 [ 98.789599][ T2926] ? avc_policy_seqno+0x1b/0x70 [ 98.794469][ T2926] ? selinux_file_permission+0x2aa/0x510 [ 98.800120][ T2926] tun_chr_write_iter+0x1eb/0x2e0 [ 98.805163][ T2926] vfs_write+0x802/0xf70 [ 98.809417][ T2926] ? file_end_write+0x1b0/0x1b0 [ 98.814293][ T2926] ? __fget_files+0x2c4/0x320 [ 98.818993][ T2926] ? __fdget_pos+0x1f7/0x380 [ 98.823595][ T2926] ? ksys_write+0x71/0x240 [ 98.828105][ T2926] ksys_write+0x140/0x240 [ 98.832446][ T2926] ? __ia32_sys_read+0x90/0x90 [ 98.837237][ T2926] ? debug_smp_processor_id+0x17/0x20 [ 98.842647][ T2926] __x64_sys_write+0x7b/0x90 [ 98.847259][ T2926] x64_sys_call+0x8ef/0x9a0 [ 98.851778][ T2926] do_syscall_64+0x4c/0xa0 [ 98.856214][ T2926] ? clear_bhb_loop+0x50/0xa0 [ 98.860904][ T2926] ? clear_bhb_loop+0x50/0xa0 [ 98.865681][ T2926] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.871686][ T2926] RIP: 0033:0x7fdd7e82fbe9 [ 98.876131][ T2926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.895756][ T2926] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 98.904203][ T2926] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 98.912478][ T2926] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 98.920457][ T2926] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 98.928419][ T2926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.936551][ T2926] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 98.944938][ T2926] [ 99.607896][ T2947] device wg2 left promiscuous mode [ 99.660344][ T2947] device wg2 entered promiscuous mode [ 100.019378][ T2968] device wg2 left promiscuous mode [ 100.092446][ T2968] device wg2 entered promiscuous mode [ 100.197478][ T2974] device syzkaller0 entered promiscuous mode [ 100.957917][ T3008] FAULT_INJECTION: forcing a failure. [ 100.957917][ T3008] name failslab, interval 1, probability 0, space 0, times 0 [ 101.003418][ T3008] CPU: 0 PID: 3008 Comm: syz.4.921 Not tainted syzkaller #0 [ 101.010774][ T3008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.020856][ T3008] Call Trace: [ 101.024153][ T3008] [ 101.027104][ T3008] __dump_stack+0x21/0x30 [ 101.031571][ T3008] dump_stack_lvl+0xee/0x150 [ 101.036197][ T3008] ? show_regs_print_info+0x20/0x20 [ 101.041448][ T3008] ? dev_queue_xmit+0x20/0x20 [ 101.046151][ T3008] dump_stack+0x15/0x20 [ 101.050333][ T3008] should_fail+0x3c1/0x510 [ 101.054773][ T3008] __should_failslab+0xa4/0xe0 [ 101.059596][ T3008] should_failslab+0x9/0x20 [ 101.064118][ T3008] slab_pre_alloc_hook+0x3b/0xe0 [ 101.069343][ T3008] ? skb_clone+0x1cf/0x360 [ 101.073782][ T3008] kmem_cache_alloc+0x44/0x260 [ 101.078563][ T3008] skb_clone+0x1cf/0x360 [ 101.082824][ T3008] bpf_clone_redirect+0xa7/0x380 [ 101.092121][ T3008] bpf_prog_6893982b85ceadf7+0x56/0x23c [ 101.097687][ T3008] ? __kasan_slab_alloc+0xcf/0xf0 [ 101.102731][ T3008] ? __kasan_slab_alloc+0xbd/0xf0 [ 101.107956][ T3008] ? slab_post_alloc_hook+0x4f/0x2b0 [ 101.113257][ T3008] ? kmem_cache_alloc+0xf7/0x260 [ 101.118219][ T3008] ? __build_skb+0x2d/0x310 [ 101.122744][ T3008] ? build_skb+0x24/0x200 [ 101.127208][ T3008] ? bpf_prog_test_run_skb+0x279/0x1150 [ 101.132855][ T3008] ? bpf_prog_test_run+0x3d5/0x620 [ 101.137980][ T3008] ? __sys_bpf+0x52c/0x730 [ 101.142416][ T3008] ? __x64_sys_bpf+0x7c/0x90 [ 101.147017][ T3008] ? x64_sys_call+0x4b9/0x9a0 [ 101.151703][ T3008] ? do_syscall_64+0x4c/0xa0 [ 101.156314][ T3008] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.162399][ T3008] ? __kasan_check_read+0x11/0x20 [ 101.167440][ T3008] ? bpf_test_timer_continue+0x146/0x4a0 [ 101.173088][ T3008] bpf_test_run+0x33d/0x8d0 [ 101.177635][ T3008] ? convert___skb_to_skb+0x4f0/0x4f0 [ 101.183014][ T3008] ? eth_get_headlen+0x1f0/0x1f0 [ 101.188076][ T3008] ? convert___skb_to_skb+0x41/0x4f0 [ 101.193357][ T3008] bpf_prog_test_run_skb+0x9ec/0x1150 [ 101.198745][ T3008] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 101.204636][ T3008] bpf_prog_test_run+0x3d5/0x620 [ 101.209578][ T3008] ? bpf_prog_query+0x230/0x230 [ 101.214441][ T3008] ? selinux_bpf+0xce/0xf0 [ 101.218854][ T3008] ? security_bpf+0x82/0xa0 [ 101.223470][ T3008] __sys_bpf+0x52c/0x730 [ 101.227714][ T3008] ? bpf_link_show_fdinfo+0x310/0x310 [ 101.233171][ T3008] ? debug_smp_processor_id+0x17/0x20 [ 101.238563][ T3008] __x64_sys_bpf+0x7c/0x90 [ 101.242967][ T3008] x64_sys_call+0x4b9/0x9a0 [ 101.247471][ T3008] do_syscall_64+0x4c/0xa0 [ 101.251873][ T3008] ? clear_bhb_loop+0x50/0xa0 [ 101.256562][ T3008] ? clear_bhb_loop+0x50/0xa0 [ 101.261285][ T3008] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.267184][ T3008] RIP: 0033:0x7faaaa92dbe9 [ 101.271634][ T3008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.291418][ T3008] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 101.299821][ T3008] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 101.307873][ T3008] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 101.315996][ T3008] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 101.323966][ T3008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 101.331931][ T3008] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 101.340117][ T3008] [ 101.349338][ T2997] device wg2 left promiscuous mode [ 101.397862][ T3011] device wg2 entered promiscuous mode [ 101.683925][ T3019] device wg2 left promiscuous mode [ 101.742711][ T3024] device wg2 entered promiscuous mode [ 102.452145][ T3050] device wg2 left promiscuous mode [ 102.503470][ T3050] device wg2 entered promiscuous mode [ 102.750138][ T3075] device wg2 left promiscuous mode [ 102.775366][ T3075] device wg2 entered promiscuous mode [ 103.189004][ T30] audit: type=1400 audit(1756767641.112:138): avc: denied { write } for pid=3086 comm="syz.1.948" name="cgroup.subtree_control" dev="cgroup2" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 103.286673][ T30] audit: type=1400 audit(1756767641.112:139): avc: denied { open } for pid=3086 comm="syz.1.948" path="" dev="cgroup2" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 103.741306][ T3108] device wg2 left promiscuous mode [ 103.799418][ T3113] device wg2 entered promiscuous mode [ 104.739853][ T3150] device wg2 left promiscuous mode [ 104.767400][ T3150] device wg2 entered promiscuous mode [ 104.842390][ T3157] device wg2 left promiscuous mode [ 104.920262][ T3157] device wg2 entered promiscuous mode [ 105.066972][ T30] audit: type=1400 audit(1756767642.982:140): avc: denied { ioctl } for pid=3177 comm="syz.3.983" path="" dev="cgroup2" ino=256 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 105.240451][ T3182] device wg2 left promiscuous mode [ 105.299224][ T3182] device wg2 entered promiscuous mode [ 105.409326][ T3186] device wg2 left promiscuous mode [ 105.476606][ T3186] device wg2 entered promiscuous mode [ 105.696500][ T3210] device sit0 entered promiscuous mode [ 105.962880][ T3224] device wg2 left promiscuous mode [ 106.018062][ T3234] device wg2 entered promiscuous mode [ 106.141531][ T3240] device wg2 left promiscuous mode [ 106.175774][ T3240] device wg2 entered promiscuous mode [ 106.365491][ T30] audit: type=1400 audit(1756767644.282:141): avc: denied { append } for pid=3254 comm="syz.1.1012" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 106.809349][ T3274] device wg2 left promiscuous mode [ 106.856671][ T3268] device wg2 entered promiscuous mode [ 107.162919][ T3280] device wg2 left promiscuous mode [ 107.210977][ T3287] device wg2 entered promiscuous mode [ 107.666268][ T3311] device wg2 left promiscuous mode [ 107.715528][ T3314] device wg2 entered promiscuous mode [ 107.857375][ T3321] FAULT_INJECTION: forcing a failure. [ 107.857375][ T3321] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 107.906936][ T3321] CPU: 1 PID: 3321 Comm: syz.4.1038 Not tainted syzkaller #0 [ 107.914360][ T3321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.924508][ T3321] Call Trace: [ 107.927915][ T3321] [ 107.930856][ T3321] __dump_stack+0x21/0x30 [ 107.935206][ T3321] dump_stack_lvl+0xee/0x150 [ 107.939807][ T3321] ? show_regs_print_info+0x20/0x20 [ 107.945019][ T3321] ? 0xffffffffa002a000 [ 107.949240][ T3321] dump_stack+0x15/0x20 [ 107.953434][ T3321] should_fail+0x3c1/0x510 [ 107.957863][ T3321] should_fail_alloc_page+0x55/0x80 [ 107.963080][ T3321] prepare_alloc_pages+0x156/0x600 [ 107.968212][ T3321] ? __alloc_pages_bulk+0xab0/0xab0 [ 107.973439][ T3321] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 107.979093][ T3321] __alloc_pages+0x10a/0x440 [ 107.983714][ T3321] ? prep_new_page+0x110/0x110 [ 107.988495][ T3321] pcpu_populate_chunk+0x184/0xcb0 [ 107.993663][ T3321] ? _find_next_bit+0x1b5/0x200 [ 107.998541][ T3321] pcpu_alloc+0xc4d/0x1660 [ 108.002990][ T3321] __alloc_percpu_gfp+0x25/0x30 [ 108.007854][ T3321] bpf_map_alloc_percpu+0xc5/0x150 [ 108.012979][ T3321] array_map_alloc+0x39a/0x6d0 [ 108.017791][ T3321] map_create+0x455/0x21b0 [ 108.022306][ T3321] __sys_bpf+0x2cf/0x730 [ 108.026575][ T3321] ? bpf_link_show_fdinfo+0x310/0x310 [ 108.031963][ T3321] ? bpf_trace_run2+0xb5/0x1b0 [ 108.036750][ T3321] ? __bpf_trace_sys_enter+0x62/0x70 [ 108.042049][ T3321] __x64_sys_bpf+0x7c/0x90 [ 108.046475][ T3321] x64_sys_call+0x4b9/0x9a0 [ 108.050988][ T3321] do_syscall_64+0x4c/0xa0 [ 108.055516][ T3321] ? clear_bhb_loop+0x50/0xa0 [ 108.060212][ T3321] ? clear_bhb_loop+0x50/0xa0 [ 108.064899][ T3321] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 108.070802][ T3321] RIP: 0033:0x7faaaa92dbe9 [ 108.075228][ T3321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.094845][ T3321] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 108.103643][ T3321] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 108.111749][ T3321] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 108.119742][ T3321] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 108.127823][ T3321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 108.136006][ T3321] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 108.144085][ T3321] [ 108.336510][ T3323] device wg2 left promiscuous mode [ 108.421013][ T3331] device wg2 entered promiscuous mode [ 108.902320][ T3350] device wg2 left promiscuous mode [ 108.956993][ T3355] device wg2 entered promiscuous mode [ 109.316236][ T3372] FAULT_INJECTION: forcing a failure. [ 109.316236][ T3372] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 109.348575][ T3372] CPU: 0 PID: 3372 Comm: syz.3.1058 Not tainted syzkaller #0 [ 109.355988][ T3372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.366054][ T3372] Call Trace: [ 109.369359][ T3372] [ 109.372296][ T3372] __dump_stack+0x21/0x30 [ 109.376645][ T3372] dump_stack_lvl+0xee/0x150 [ 109.381242][ T3372] ? show_regs_print_info+0x20/0x20 [ 109.386452][ T3372] ? get_page_from_freelist+0x2cc5/0x2d50 [ 109.392285][ T3372] dump_stack+0x15/0x20 [ 109.396538][ T3372] should_fail+0x3c1/0x510 [ 109.400951][ T3372] should_fail_alloc_page+0x55/0x80 [ 109.406155][ T3372] prepare_alloc_pages+0x156/0x600 [ 109.411270][ T3372] ? __alloc_pages_bulk+0xab0/0xab0 [ 109.416455][ T3372] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 109.422092][ T3372] __alloc_pages+0x10a/0x440 [ 109.426670][ T3372] ? prep_new_page+0x110/0x110 [ 109.431440][ T3372] pcpu_populate_chunk+0x184/0xcb0 [ 109.436558][ T3372] ? _find_next_bit+0x1b5/0x200 [ 109.441419][ T3372] pcpu_alloc+0xc4d/0x1660 [ 109.445841][ T3372] __alloc_percpu_gfp+0x25/0x30 [ 109.450700][ T3372] bpf_map_alloc_percpu+0xc5/0x150 [ 109.455834][ T3372] htab_map_alloc+0xc1b/0x14f0 [ 109.460610][ T3372] map_create+0x455/0x21b0 [ 109.465045][ T3372] __sys_bpf+0x2cf/0x730 [ 109.469283][ T3372] ? bpf_link_show_fdinfo+0x310/0x310 [ 109.474826][ T3372] ? debug_smp_processor_id+0x17/0x20 [ 109.480197][ T3372] __x64_sys_bpf+0x7c/0x90 [ 109.484613][ T3372] x64_sys_call+0x4b9/0x9a0 [ 109.489122][ T3372] do_syscall_64+0x4c/0xa0 [ 109.493545][ T3372] ? clear_bhb_loop+0x50/0xa0 [ 109.498229][ T3372] ? clear_bhb_loop+0x50/0xa0 [ 109.503090][ T3372] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.509019][ T3372] RIP: 0033:0x7f2530fc0be9 [ 109.513891][ T3372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.534037][ T3372] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 109.542508][ T3372] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 109.550519][ T3372] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 109.558490][ T3372] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 109.566504][ T3372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.574550][ T3372] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 109.582517][ T3372] [ 109.830174][ T3386] device wg2 left promiscuous mode [ 109.853335][ T3381] device wg2 left promiscuous mode [ 109.893965][ T3386] device wg2 entered promiscuous mode [ 109.931523][ T3390] device wg2 entered promiscuous mode [ 109.947821][ T3384] device wg2 left promiscuous mode [ 110.038974][ T3384] device wg2 entered promiscuous mode [ 110.064540][ T3397] device wg2 left promiscuous mode [ 110.115948][ T3404] device wg2 entered promiscuous mode [ 110.438247][ T3412] device wg2 left promiscuous mode [ 110.469775][ T3423] device sit0 left promiscuous mode [ 110.568327][ T3412] device wg2 entered promiscuous mode [ 111.103533][ T3443] device wg2 left promiscuous mode [ 111.124980][ T3443] device wg2 entered promiscuous mode [ 111.827089][ T3475] device sit0 left promiscuous mode [ 111.966273][ T3478] device wg2 left promiscuous mode [ 112.004844][ T3487] device wg2 entered promiscuous mode [ 113.242739][ T3515] device syzkaller0 entered promiscuous mode [ 113.837441][ T3537] device wg2 left promiscuous mode [ 113.898044][ T3537] device wg2 entered promiscuous mode [ 114.220779][ T30] audit: type=1400 audit(1756767652.142:142): avc: denied { create } for pid=3558 comm="syz.2.1120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 115.610130][ T3600] device wg2 left promiscuous mode [ 115.751600][ T3600] device wg2 entered promiscuous mode [ 116.173244][ T3615] device wg2 left promiscuous mode [ 116.265432][ T3620] device wg2 entered promiscuous mode [ 117.827104][ T3664] device wg2 left promiscuous mode [ 117.885844][ T3664] device wg2 entered promiscuous mode [ 118.071369][ T3670] device wg2 left promiscuous mode [ 118.097300][ T3670] device wg2 entered promiscuous mode [ 118.261751][ T3673] device wg2 left promiscuous mode [ 118.365016][ T3673] device wg2 entered promiscuous mode [ 118.765904][ T3692] device wg2 left promiscuous mode [ 118.837200][ T3700] device wg2 entered promiscuous mode [ 119.258658][ T3713] device wg2 left promiscuous mode [ 119.292517][ T3711] device wg2 left promiscuous mode [ 119.326850][ T3709] device wg2 entered promiscuous mode [ 119.363005][ T3711] device wg2 entered promiscuous mode [ 119.438938][ T3717] device wg2 left promiscuous mode [ 119.473902][ T3717] device wg2 entered promiscuous mode [ 119.974734][ T3741] device wg2 left promiscuous mode [ 120.028746][ T3741] device wg2 entered promiscuous mode [ 120.336374][ T3755] device wg2 left promiscuous mode [ 120.369791][ T3758] device wg2 left promiscuous mode [ 120.391352][ T3755] device wg2 entered promiscuous mode [ 120.421469][ T3758] device wg2 entered promiscuous mode [ 120.919968][ T3773] device wg2 left promiscuous mode [ 120.960752][ T3773] device wg2 entered promiscuous mode [ 121.350007][ T3802] device wg2 left promiscuous mode [ 121.425555][ T3802] device wg2 entered promiscuous mode [ 121.443549][ T3810] device wg2 left promiscuous mode [ 121.471795][ T3808] device wg2 left promiscuous mode [ 121.541076][ T3810] device wg2 entered promiscuous mode [ 121.567377][ T3823] device wg2 entered promiscuous mode [ 121.748312][ T3832] device wg2 left promiscuous mode [ 121.797010][ T3842] device wg2 entered promiscuous mode [ 122.420337][ T3862] device wg2 left promiscuous mode [ 122.449915][ T3865] device wg2 entered promiscuous mode [ 123.175752][ T3889] device wg2 left promiscuous mode [ 123.246482][ T3880] device wg2 entered promiscuous mode [ 124.045670][ T3911] device wg2 left promiscuous mode [ 124.063628][ T3911] device wg2 entered promiscuous mode [ 124.411003][ T3929] device wg2 left promiscuous mode [ 124.464258][ T3929] device wg2 entered promiscuous mode [ 125.126563][ T3953] device wg2 left promiscuous mode [ 125.205117][ T3957] device wg2 entered promiscuous mode [ 125.296438][ T3961] device wg2 left promiscuous mode [ 125.367647][ T3963] device wg2 entered promiscuous mode [ 125.555919][ T3966] device wg2 left promiscuous mode [ 125.609632][ T3970] device wg2 entered promiscuous mode [ 126.239403][ T3978] device wg2 left promiscuous mode [ 126.275110][ T3980] device wg2 entered promiscuous mode [ 126.782054][ T4002] device wg2 left promiscuous mode [ 126.845069][ T4008] device wg2 entered promiscuous mode [ 126.884196][ T4004] device wg2 left promiscuous mode [ 126.921131][ T4014] device wg2 entered promiscuous mode [ 127.188789][ T4017] device wg2 left promiscuous mode [ 127.515787][ T4035] device wg2 entered promiscuous mode [ 127.536146][ T4031] device pim6reg1 entered promiscuous mode [ 127.718413][ T4044] device wg2 left promiscuous mode [ 127.777655][ T4046] device wg2 entered promiscuous mode [ 127.818734][ T4048] device wg2 left promiscuous mode [ 127.838322][ T4048] device wg2 entered promiscuous mode [ 128.118173][ T4060] device wg2 left promiscuous mode [ 128.159295][ T4066] device wg2 entered promiscuous mode [ 128.260023][ T4064] device wg2 left promiscuous mode [ 128.308000][ T4064] device wg2 entered promiscuous mode [ 128.530288][ T4074] device wg2 left promiscuous mode [ 128.911702][ T4083] device wg2 left promiscuous mode [ 128.939228][ T4090] device wg2 entered promiscuous mode [ 128.956025][ T4088] device wg2 entered promiscuous mode [ 129.209964][ T4103] device pim6reg1 entered promiscuous mode [ 129.394836][ T4105] device wg2 left promiscuous mode [ 129.443282][ T4105] device wg2 entered promiscuous mode [ 129.492868][ T4109] device wg2 left promiscuous mode [ 129.515032][ T4109] device wg2 entered promiscuous mode [ 129.966069][ T4117] device wg2 left promiscuous mode [ 130.035815][ T4125] GPL: port 1(erspan0) entered blocking state [ 130.106850][ T4125] GPL: port 1(erspan0) entered disabled state [ 130.146783][ T4125] device erspan0 entered promiscuous mode [ 130.367078][ T4130] device wg2 left promiscuous mode [ 130.388613][ T4133] device wg2 entered promiscuous mode [ 130.458050][ T4145] syz.4.1312[4145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.458120][ T4145] syz.4.1312[4145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.705511][ T4147] device wg2 left promiscuous mode [ 130.827802][ T4155] device wg2 entered promiscuous mode [ 131.072253][ T4163] device wg2 left promiscuous mode [ 131.176234][ T4166] device wg2 left promiscuous mode [ 131.489409][ T4166] device wg2 entered promiscuous mode [ 131.917176][ T4194] device wg2 entered promiscuous mode [ 131.997541][ T4205] device wg2 left promiscuous mode [ 132.101755][ T4196] device wg2 entered promiscuous mode [ 132.350826][ T4209] device wg2 left promiscuous mode [ 132.486334][ T4220] device wg2 entered promiscuous mode [ 132.890009][ T4240] device wg2 left promiscuous mode [ 133.175466][ T4240] device wg2 entered promiscuous mode [ 133.317213][ T4250] device wg2 entered promiscuous mode [ 133.418855][ T4252] device wg2 left promiscuous mode [ 133.548242][ T4252] device wg2 entered promiscuous mode [ 133.614077][ T4263] device wg2 left promiscuous mode [ 133.644755][ T4266] device wg2 entered promiscuous mode [ 133.709366][ T4273] device wg2 left promiscuous mode [ 133.746496][ T4273] device wg2 entered promiscuous mode [ 134.063734][ T4290] device wg2 left promiscuous mode [ 134.085876][ T4290] device wg2 entered promiscuous mode [ 135.360774][ T4353] device wg2 left promiscuous mode [ 135.383942][ T4353] device wg2 entered promiscuous mode [ 136.087972][ T4391] device wg2 left promiscuous mode [ 136.148555][ T4385] device wg2 entered promiscuous mode [ 136.989687][ T4437] FAULT_INJECTION: forcing a failure. [ 136.989687][ T4437] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 137.024497][ T4437] CPU: 0 PID: 4437 Comm: syz.3.1416 Not tainted syzkaller #0 [ 137.031921][ T4437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.042000][ T4437] Call Trace: [ 137.045293][ T4437] [ 137.048243][ T4437] __dump_stack+0x21/0x30 [ 137.052592][ T4437] dump_stack_lvl+0xee/0x150 [ 137.057196][ T4437] ? show_regs_print_info+0x20/0x20 [ 137.062468][ T4437] ? stack_trace_save+0x98/0xe0 [ 137.067333][ T4437] dump_stack+0x15/0x20 [ 137.071621][ T4437] should_fail+0x3c1/0x510 [ 137.076062][ T4437] should_fail_alloc_page+0x55/0x80 [ 137.081374][ T4437] prepare_alloc_pages+0x156/0x600 [ 137.086523][ T4437] ? __alloc_pages_bulk+0xab0/0xab0 [ 137.091780][ T4437] __alloc_pages+0x10a/0x440 [ 137.096675][ T4437] ? prep_new_page+0x110/0x110 [ 137.101475][ T4437] kmalloc_order+0x4c/0x160 [ 137.106005][ T4437] kmalloc_order_trace+0x18/0xb0 [ 137.111051][ T4437] __kmalloc+0x199/0x2c0 [ 137.115311][ T4437] ? kvmalloc_node+0x231/0x300 [ 137.120089][ T4437] kvmalloc_node+0x206/0x300 [ 137.124705][ T4437] ? check_stack_object+0x81/0x140 [ 137.129854][ T4437] ? vm_mmap+0xb0/0xb0 [ 137.133940][ T4437] ? _copy_from_user+0x50/0xd0 [ 137.138735][ T4437] map_lookup_elem+0x40b/0x630 [ 137.143630][ T4437] __sys_bpf+0x459/0x730 [ 137.147898][ T4437] ? bpf_link_show_fdinfo+0x310/0x310 [ 137.153298][ T4437] ? debug_smp_processor_id+0x17/0x20 [ 137.158877][ T4437] __x64_sys_bpf+0x7c/0x90 [ 137.163306][ T4437] x64_sys_call+0x4b9/0x9a0 [ 137.167832][ T4437] do_syscall_64+0x4c/0xa0 [ 137.172320][ T4437] ? clear_bhb_loop+0x50/0xa0 [ 137.177013][ T4437] ? clear_bhb_loop+0x50/0xa0 [ 137.181743][ T4437] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.187657][ T4437] RIP: 0033:0x7f2530fc0be9 [ 137.192169][ T4437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.211792][ T4437] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 137.220227][ T4437] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 137.228321][ T4437] RDX: 0000000000000020 RSI: 00002000000003c0 RDI: 0000000000000001 [ 137.236444][ T4437] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 137.244539][ T4437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.252640][ T4437] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 137.260850][ T4437] [ 137.537811][ T4442] device wg2 left promiscuous mode [ 137.565336][ T4452] device wg2 entered promiscuous mode [ 137.691284][ T4466] device wg2 left promiscuous mode [ 137.719808][ T4454] device wg2 entered promiscuous mode [ 137.860776][ T4460] device wg2 left promiscuous mode [ 137.939362][ T4474] device wg2 entered promiscuous mode [ 138.352513][ T4499] device wg2 left promiscuous mode [ 138.398803][ T4499] device wg2 entered promiscuous mode [ 138.430997][ T4502] device wg2 left promiscuous mode [ 138.502985][ T4502] device wg2 entered promiscuous mode [ 138.878175][ T4526] device wg2 left promiscuous mode [ 138.993914][ T4520] device wg2 entered promiscuous mode [ 140.328034][ T4609] device sit0 left promiscuous mode [ 140.355797][ T4611] device sit0 entered promiscuous mode [ 141.560871][ T4648] device wg2 left promiscuous mode [ 141.620245][ T4648] device wg2 entered promiscuous mode [ 141.822211][ T4661] device wg2 left promiscuous mode [ 141.877085][ T4656] device wg2 entered promiscuous mode [ 141.964905][ T4660] device wg2 left promiscuous mode [ 142.024501][ T4660] device wg2 entered promiscuous mode [ 142.222659][ T4686] device wg2 left promiscuous mode [ 142.266321][ T4686] device wg2 entered promiscuous mode [ 142.316567][ T4694] device syzkaller0 entered promiscuous mode [ 142.418094][ T4699] device wg2 left promiscuous mode [ 142.467936][ T4692] device wg2 entered promiscuous mode [ 142.704210][ T4704] device wg2 left promiscuous mode [ 142.749384][ T4704] device wg2 entered promiscuous mode [ 143.015923][ T4713] device wg2 left promiscuous mode [ 143.086116][ T4713] device wg2 entered promiscuous mode [ 143.463894][ T4742] device wg2 left promiscuous mode [ 143.541543][ T4747] device wg2 entered promiscuous mode [ 143.644033][ T30] audit: type=1400 audit(1756767681.562:143): avc: denied { create } for pid=4749 comm="syz.1.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 144.317654][ T4775] device wg2 left promiscuous mode [ 144.344139][ T4775] device wg2 entered promiscuous mode [ 145.345979][ T4828] device wg2 left promiscuous mode [ 145.410183][ T4828] device wg2 entered promiscuous mode [ 146.380040][ T4871] device wg2 left promiscuous mode [ 146.433011][ T4881] device wg2 entered promiscuous mode [ 147.172120][ T4905] device wg2 left promiscuous mode [ 147.401323][ T4914] device wg2 left promiscuous mode [ 147.447990][ T4914] device wg2 entered promiscuous mode [ 147.529257][ T4933] syz.2.1598[4933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.529334][ T4933] syz.2.1598[4933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.647069][ T4938] FAULT_INJECTION: forcing a failure. [ 147.647069][ T4938] name failslab, interval 1, probability 0, space 0, times 0 [ 147.694869][ T4938] CPU: 1 PID: 4938 Comm: syz.4.1600 Not tainted syzkaller #0 [ 147.702471][ T4938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 147.712763][ T4938] Call Trace: [ 147.716067][ T4938] [ 147.719180][ T4938] __dump_stack+0x21/0x30 [ 147.723561][ T4938] dump_stack_lvl+0xee/0x150 [ 147.728163][ T4938] ? show_regs_print_info+0x20/0x20 [ 147.733639][ T4938] dump_stack+0x15/0x20 [ 147.737807][ T4938] should_fail+0x3c1/0x510 [ 147.742236][ T4938] __should_failslab+0xa4/0xe0 [ 147.747101][ T4938] should_failslab+0x9/0x20 [ 147.751610][ T4938] slab_pre_alloc_hook+0x3b/0xe0 [ 147.756903][ T4938] ? vm_area_dup+0x26/0x210 [ 147.761418][ T4938] kmem_cache_alloc+0x44/0x260 [ 147.766284][ T4938] vm_area_dup+0x26/0x210 [ 147.770619][ T4938] copy_mm+0x93a/0x1390 [ 147.774795][ T4938] ? copy_signal+0x600/0x600 [ 147.779900][ T4938] ? __init_rwsem+0xfc/0x1d0 [ 147.784489][ T4938] ? copy_signal+0x4cb/0x600 [ 147.789090][ T4938] copy_process+0x115c/0x3210 [ 147.793874][ T4938] ? __kasan_check_write+0x14/0x20 [ 147.799015][ T4938] ? __pidfd_prepare+0x150/0x150 [ 147.803958][ T4938] ? security_file_permission+0x83/0xa0 [ 147.809528][ T4938] kernel_clone+0x23f/0x940 [ 147.814134][ T4938] ? create_io_thread+0x130/0x130 [ 147.819252][ T4938] ? __kasan_check_write+0x14/0x20 [ 147.824361][ T4938] ? mutex_unlock+0x89/0x220 [ 147.829213][ T4938] __x64_sys_clone+0x176/0x1d0 [ 147.833974][ T4938] ? __kasan_check_write+0x14/0x20 [ 147.839173][ T4938] ? __ia32_sys_vfork+0xf0/0xf0 [ 147.844115][ T4938] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 147.850183][ T4938] x64_sys_call+0x41f/0x9a0 [ 147.854779][ T4938] do_syscall_64+0x4c/0xa0 [ 147.859195][ T4938] ? clear_bhb_loop+0x50/0xa0 [ 147.863920][ T4938] ? clear_bhb_loop+0x50/0xa0 [ 147.868607][ T4938] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 147.874599][ T4938] RIP: 0033:0x7faaaa92dbe9 [ 147.879102][ T4938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.898810][ T4938] RSP: 002b:00007faaa9395fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 147.907235][ T4938] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 147.915312][ T4938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040800000 [ 147.923308][ T4938] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 147.931464][ T4938] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 147.939438][ T4938] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 147.947522][ T4938] [ 147.967014][ T4935] device wg2 entered promiscuous mode [ 148.336553][ T4951] device wg2 left promiscuous mode [ 148.385857][ T4949] device wg2 left promiscuous mode [ 148.442330][ T4951] device wg2 entered promiscuous mode [ 148.475943][ T4956] device wg2 entered promiscuous mode [ 148.822529][ T4982] device wg2 left promiscuous mode [ 148.839265][ T4985] device wg2 left promiscuous mode [ 148.884032][ T4982] device wg2 entered promiscuous mode [ 148.912512][ T4985] device wg2 entered promiscuous mode [ 149.104610][ T5001] device wg2 left promiscuous mode [ 149.243934][ T5006] device veth0_vlan left promiscuous mode [ 149.285063][ T5006] device veth0_vlan entered promiscuous mode [ 149.384489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.449438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.459258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.519400][ T5013] device syzkaller0 entered promiscuous mode [ 150.043039][ T5034] device wg2 left promiscuous mode [ 150.090115][ T5034] device wg2 entered promiscuous mode [ 150.289587][ T5053] FAULT_INJECTION: forcing a failure. [ 150.289587][ T5053] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 150.316615][ T5053] CPU: 0 PID: 5053 Comm: syz.3.1635 Not tainted syzkaller #0 [ 150.324299][ T5053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.334377][ T5053] Call Trace: [ 150.337741][ T5053] [ 150.340687][ T5053] __dump_stack+0x21/0x30 [ 150.345029][ T5053] dump_stack_lvl+0xee/0x150 [ 150.349716][ T5053] ? show_regs_print_info+0x20/0x20 [ 150.355167][ T5053] ? __kasan_kmalloc+0xec/0x110 [ 150.360096][ T5053] ? bpf_map_area_alloc+0x49/0xe0 [ 150.365226][ T5053] ? bpf_ringbuf_alloc+0x37/0x470 [ 150.370361][ T5053] dump_stack+0x15/0x20 [ 150.374639][ T5053] should_fail+0x3c1/0x510 [ 150.379067][ T5053] should_fail_alloc_page+0x55/0x80 [ 150.384282][ T5053] prepare_alloc_pages+0x156/0x600 [ 150.389678][ T5053] ? __alloc_pages_bulk+0xab0/0xab0 [ 150.395147][ T5053] __alloc_pages+0x10a/0x440 [ 150.399836][ T5053] ? prep_new_page+0x110/0x110 [ 150.404623][ T5053] ? bpf_map_area_alloc+0x49/0xe0 [ 150.409690][ T5053] bpf_ringbuf_alloc+0x1b5/0x470 [ 150.414634][ T5053] ringbuf_map_alloc+0x1f6/0x320 [ 150.420024][ T5053] map_create+0x455/0x21b0 [ 150.424438][ T5053] __sys_bpf+0x2cf/0x730 [ 150.428775][ T5053] ? bpf_link_show_fdinfo+0x310/0x310 [ 150.434388][ T5053] ? debug_smp_processor_id+0x17/0x20 [ 150.439970][ T5053] __x64_sys_bpf+0x7c/0x90 [ 150.444546][ T5053] x64_sys_call+0x4b9/0x9a0 [ 150.449076][ T5053] do_syscall_64+0x4c/0xa0 [ 150.453515][ T5053] ? clear_bhb_loop+0x50/0xa0 [ 150.458208][ T5053] ? clear_bhb_loop+0x50/0xa0 [ 150.463273][ T5053] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 150.469344][ T5053] RIP: 0033:0x7f2530fc0be9 [ 150.473884][ T5053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.493882][ T5053] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 150.502441][ T5053] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 150.510747][ T5053] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 150.519185][ T5053] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 150.527250][ T5053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.535308][ T5053] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 150.543295][ T5053] [ 151.263237][ T5073] device wg2 left promiscuous mode [ 151.296316][ T5073] device wg2 entered promiscuous mode [ 152.453541][ T5115] device wg2 left promiscuous mode [ 152.484093][ T5123] device wg2 entered promiscuous mode [ 152.600080][ T5137] device syzkaller0 entered promiscuous mode [ 152.897963][ T5142] .€: renamed from bond_slave_1 [ 153.258737][ T5167] GPL: port 2(veth0_vlan) entered blocking state [ 153.285279][ T5167] GPL: port 2(veth0_vlan) entered disabled state [ 153.376904][ T5172] device syzkaller0 left promiscuous mode [ 153.431712][ T5179] FAULT_INJECTION: forcing a failure. [ 153.431712][ T5179] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 153.510032][ T5179] CPU: 0 PID: 5179 Comm: syz.0.1681 Not tainted syzkaller #0 [ 153.517568][ T5179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.527644][ T5179] Call Trace: [ 153.530932][ T5179] [ 153.533881][ T5179] __dump_stack+0x21/0x30 [ 153.538320][ T5179] dump_stack_lvl+0xee/0x150 [ 153.543012][ T5179] ? show_regs_print_info+0x20/0x20 [ 153.548322][ T5179] dump_stack+0x15/0x20 [ 153.552484][ T5179] should_fail+0x3c1/0x510 [ 153.556913][ T5179] should_fail_alloc_page+0x55/0x80 [ 153.562238][ T5179] prepare_alloc_pages+0x156/0x600 [ 153.567392][ T5179] ? __alloc_pages_bulk+0xab0/0xab0 [ 153.572662][ T5179] ? __alloc_pages_bulk+0x47f/0xab0 [ 153.577958][ T5179] __alloc_pages+0x10a/0x440 [ 153.582562][ T5179] ? prep_new_page+0x110/0x110 [ 153.587343][ T5179] ? __kmalloc+0x13d/0x2c0 [ 153.591856][ T5179] ? __vmalloc_node_range+0x375/0xaf0 [ 153.597327][ T5179] __vmalloc_node_range+0x505/0xaf0 [ 153.602562][ T5179] bpf_map_area_alloc+0xd5/0xe0 [ 153.607696][ T5179] ? dev_map_create_hash+0x26/0x1c0 [ 153.612899][ T5179] dev_map_create_hash+0x26/0x1c0 [ 153.617942][ T5179] dev_map_alloc+0x2d4/0x560 [ 153.622679][ T5179] map_create+0x455/0x21b0 [ 153.627117][ T5179] __sys_bpf+0x2cf/0x730 [ 153.631543][ T5179] ? bpf_link_show_fdinfo+0x310/0x310 [ 153.637153][ T5179] ? debug_smp_processor_id+0x17/0x20 [ 153.642719][ T5179] __x64_sys_bpf+0x7c/0x90 [ 153.647154][ T5179] x64_sys_call+0x4b9/0x9a0 [ 153.651751][ T5179] do_syscall_64+0x4c/0xa0 [ 153.656176][ T5179] ? clear_bhb_loop+0x50/0xa0 [ 153.660954][ T5179] ? clear_bhb_loop+0x50/0xa0 [ 153.665759][ T5179] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 153.671744][ T5179] RIP: 0033:0x7fdd7e82fbe9 [ 153.676253][ T5179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.696424][ T5179] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 153.704855][ T5179] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 153.713090][ T5179] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0000000000000000 [ 153.721162][ T5179] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 153.729416][ T5179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 153.737391][ T5179] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 153.745592][ T5179] [ 153.808304][ T5190] device pim6reg1 entered promiscuous mode [ 154.144710][ T5208] device wg2 left promiscuous mode [ 154.192983][ T5215] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.246601][ T5215] O3ãc¤±: renamed from bridge_slave_0 [ 154.486048][ T5232] GPL: port 2(veth0_vlan) entered blocking state [ 154.493372][ T5232] GPL: port 2(veth0_vlan) entered disabled state [ 154.501807][ T30] audit: type=1400 audit(1756767692.422:144): avc: denied { create } for pid=5233 comm="syz.2.1703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 154.518269][ T5236] FAULT_INJECTION: forcing a failure. [ 154.518269][ T5236] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 154.567017][ T5236] CPU: 0 PID: 5236 Comm: syz.0.1704 Not tainted syzkaller #0 [ 154.574708][ T5236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.584952][ T5236] Call Trace: [ 154.588239][ T5236] [ 154.591177][ T5236] __dump_stack+0x21/0x30 [ 154.595524][ T5236] dump_stack_lvl+0xee/0x150 [ 154.600126][ T5236] ? show_regs_print_info+0x20/0x20 [ 154.605432][ T5236] dump_stack+0x15/0x20 [ 154.609619][ T5236] should_fail+0x3c1/0x510 [ 154.614141][ T5236] should_fail_alloc_page+0x55/0x80 [ 154.619547][ T5236] prepare_alloc_pages+0x156/0x600 [ 154.624778][ T5236] ? __alloc_pages_bulk+0xab0/0xab0 [ 154.629995][ T5236] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 154.635804][ T5236] __alloc_pages+0x10a/0x440 [ 154.640633][ T5236] ? prep_new_page+0x110/0x110 [ 154.645500][ T5236] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 154.651510][ T5236] pcpu_populate_chunk+0x184/0xcb0 [ 154.656647][ T5236] ? _find_next_bit+0x1b5/0x200 [ 154.661558][ T5236] pcpu_alloc+0xc4d/0x1660 [ 154.666092][ T5236] __alloc_percpu_gfp+0x25/0x30 [ 154.670960][ T5236] bpf_map_alloc_percpu+0xc5/0x150 [ 154.676473][ T5236] array_map_alloc+0x39a/0x6d0 [ 154.681241][ T5236] map_create+0x455/0x21b0 [ 154.685656][ T5236] __sys_bpf+0x2cf/0x730 [ 154.690004][ T5236] ? bpf_link_show_fdinfo+0x310/0x310 [ 154.695378][ T5236] ? debug_smp_processor_id+0x17/0x20 [ 154.700843][ T5236] __x64_sys_bpf+0x7c/0x90 [ 154.705262][ T5236] x64_sys_call+0x4b9/0x9a0 [ 154.709773][ T5236] do_syscall_64+0x4c/0xa0 [ 154.714217][ T5236] ? clear_bhb_loop+0x50/0xa0 [ 154.718977][ T5236] ? clear_bhb_loop+0x50/0xa0 [ 154.723758][ T5236] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 154.729667][ T5236] RIP: 0033:0x7fdd7e82fbe9 [ 154.734073][ T5236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.753930][ T5236] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.762352][ T5236] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 154.770418][ T5236] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 154.778559][ T5236] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 154.786670][ T5236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 154.794650][ T5236] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 154.802741][ T5236] [ 155.697444][ T5268] device wg2 left promiscuous mode [ 155.765956][ T5268] device wg2 entered promiscuous mode [ 156.080397][ T5316] device wg2 left promiscuous mode [ 156.166110][ T5305] device wg2 entered promiscuous mode [ 157.082935][ T5360] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.107827][ T5346] device pim6reg1 entered promiscuous mode [ 158.574193][ T5441] device syzkaller0 entered promiscuous mode [ 158.761825][ T5435] device wg2 entered promiscuous mode [ 158.784108][ T5443] device wg2 left promiscuous mode [ 158.813140][ T5448] device wg2 entered promiscuous mode [ 159.091352][ T5459] device wg2 left promiscuous mode [ 159.430250][ T5483] device syzkaller0 entered promiscuous mode [ 159.447040][ T5474] device wg2 left promiscuous mode [ 159.463613][ T5488] FAULT_INJECTION: forcing a failure. [ 159.463613][ T5488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.523764][ T5485] device wg2 entered promiscuous mode [ 159.641693][ T5488] CPU: 1 PID: 5488 Comm: syz.1.1794 Not tainted syzkaller #0 [ 159.649220][ T5488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.659376][ T5488] Call Trace: [ 159.662665][ T5488] [ 159.665610][ T5488] __dump_stack+0x21/0x30 [ 159.670046][ T5488] dump_stack_lvl+0xee/0x150 [ 159.674722][ T5488] ? show_regs_print_info+0x20/0x20 [ 159.679922][ T5488] dump_stack+0x15/0x20 [ 159.684084][ T5488] should_fail+0x3c1/0x510 [ 159.688519][ T5488] should_fail_usercopy+0x1a/0x20 [ 159.693562][ T5488] _copy_to_user+0x20/0x90 [ 159.698175][ T5488] simple_read_from_buffer+0xe9/0x160 [ 159.703619][ T5488] proc_fail_nth_read+0x19a/0x210 [ 159.708760][ T5488] ? proc_fault_inject_write+0x2f0/0x2f0 [ 159.714408][ T5488] ? security_file_permission+0x83/0xa0 [ 159.720140][ T5488] ? proc_fault_inject_write+0x2f0/0x2f0 [ 159.725857][ T5488] vfs_read+0x282/0xbe0 [ 159.730007][ T5488] ? kernel_read+0x1f0/0x1f0 [ 159.734939][ T5488] ? __kasan_check_write+0x14/0x20 [ 159.740050][ T5488] ? mutex_lock+0x95/0x1a0 [ 159.744462][ T5488] ? wait_for_completion_killable_timeout+0x10/0x10 [ 159.751046][ T5488] ? __fget_files+0x2c4/0x320 [ 159.755832][ T5488] ? __fdget_pos+0x2d2/0x380 [ 159.760418][ T5488] ? ksys_read+0x71/0x240 [ 159.764830][ T5488] ksys_read+0x140/0x240 [ 159.769164][ T5488] ? vfs_write+0xf70/0xf70 [ 159.773575][ T5488] ? debug_smp_processor_id+0x17/0x20 [ 159.779298][ T5488] __x64_sys_read+0x7b/0x90 [ 159.783887][ T5488] x64_sys_call+0x96d/0x9a0 [ 159.788386][ T5488] do_syscall_64+0x4c/0xa0 [ 159.792801][ T5488] ? clear_bhb_loop+0x50/0xa0 [ 159.797567][ T5488] ? clear_bhb_loop+0x50/0xa0 [ 159.802246][ T5488] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.808149][ T5488] RIP: 0033:0x7f1daa7f95fc [ 159.812652][ T5488] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 159.832629][ T5488] RSP: 002b:00007f1da9263030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 159.841057][ T5488] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7f95fc [ 159.849144][ T5488] RDX: 000000000000000f RSI: 00007f1da92630a0 RDI: 0000000000000006 [ 159.857372][ T5488] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 159.865344][ T5488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.873485][ T5488] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 159.881730][ T5488] [ 160.293730][ T5507] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.583166][ T5509] device syzkaller0 entered promiscuous mode [ 160.611673][ T30] audit: type=1400 audit(1756767698.532:145): avc: denied { create } for pid=5521 comm="syz.3.1804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 160.781430][ T5511] device wg2 entered promiscuous mode [ 160.811920][ T5516] device wg2 left promiscuous mode [ 161.504778][ T5576] FAULT_INJECTION: forcing a failure. [ 161.504778][ T5576] name failslab, interval 1, probability 0, space 0, times 0 [ 161.538907][ T5576] CPU: 0 PID: 5576 Comm: syz.4.1825 Not tainted syzkaller #0 [ 161.546354][ T5576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.556885][ T5576] Call Trace: [ 161.560187][ T5576] [ 161.563236][ T5576] __dump_stack+0x21/0x30 [ 161.567575][ T5576] dump_stack_lvl+0xee/0x150 [ 161.572252][ T5576] ? show_regs_print_info+0x20/0x20 [ 161.577459][ T5576] ? kmem_cache_alloc_trace+0x119/0x270 [ 161.583028][ T5576] ? bpf_btf_load+0x6f/0x90 [ 161.587560][ T5576] ? __sys_bpf+0x515/0x730 [ 161.591998][ T5576] ? __x64_sys_bpf+0x7c/0x90 [ 161.596786][ T5576] ? do_syscall_64+0x4c/0xa0 [ 161.601493][ T5576] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.607593][ T5576] dump_stack+0x15/0x20 [ 161.611780][ T5576] should_fail+0x3c1/0x510 [ 161.616214][ T5576] __should_failslab+0xa4/0xe0 [ 161.621003][ T5576] should_failslab+0x9/0x20 [ 161.625643][ T5576] slab_pre_alloc_hook+0x3b/0xe0 [ 161.630692][ T5576] __kmalloc+0x6d/0x2c0 [ 161.634869][ T5576] ? kvmalloc_node+0x206/0x300 [ 161.639639][ T5576] kvmalloc_node+0x206/0x300 [ 161.644376][ T5576] ? vm_mmap+0xb0/0xb0 [ 161.648459][ T5576] ? btf_new_fd+0x1b2/0x920 [ 161.652974][ T5576] btf_new_fd+0x1ee/0x920 [ 161.657308][ T5576] bpf_btf_load+0x6f/0x90 [ 161.661649][ T5576] __sys_bpf+0x515/0x730 [ 161.665999][ T5576] ? bpf_link_show_fdinfo+0x310/0x310 [ 161.671497][ T5576] ? debug_smp_processor_id+0x17/0x20 [ 161.677007][ T5576] __x64_sys_bpf+0x7c/0x90 [ 161.681435][ T5576] x64_sys_call+0x4b9/0x9a0 [ 161.685965][ T5576] do_syscall_64+0x4c/0xa0 [ 161.690487][ T5576] ? clear_bhb_loop+0x50/0xa0 [ 161.695287][ T5576] ? clear_bhb_loop+0x50/0xa0 [ 161.699973][ T5576] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.705986][ T5576] RIP: 0033:0x7faaaa92dbe9 [ 161.710415][ T5576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.730465][ T5576] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.739072][ T5576] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 161.747221][ T5576] RDX: 0000000000000028 RSI: 0000200000000300 RDI: 0000000000000012 [ 161.755201][ T5576] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 161.763402][ T5576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.771576][ T5576] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 161.779681][ T5576] [ 161.837594][ T5568] device wg2 left promiscuous mode [ 161.881543][ T5568] device wg2 entered promiscuous mode [ 161.952786][ T5595] FAULT_INJECTION: forcing a failure. [ 161.952786][ T5595] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.999832][ T5595] CPU: 0 PID: 5595 Comm: syz.1.1832 Not tainted syzkaller #0 [ 162.007370][ T5595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.017445][ T5595] Call Trace: [ 162.020732][ T5595] [ 162.023670][ T5595] __dump_stack+0x21/0x30 [ 162.028007][ T5595] dump_stack_lvl+0xee/0x150 [ 162.032596][ T5595] ? show_regs_print_info+0x20/0x20 [ 162.037990][ T5595] ? __kasan_kmalloc+0xec/0x110 [ 162.042955][ T5595] ? bpf_map_area_alloc+0x49/0xe0 [ 162.048064][ T5595] ? bpf_ringbuf_alloc+0x37/0x470 [ 162.053170][ T5595] dump_stack+0x15/0x20 [ 162.057325][ T5595] should_fail+0x3c1/0x510 [ 162.061825][ T5595] should_fail_alloc_page+0x55/0x80 [ 162.067465][ T5595] prepare_alloc_pages+0x156/0x600 [ 162.072573][ T5595] ? __alloc_pages_bulk+0xab0/0xab0 [ 162.077769][ T5595] __alloc_pages+0x10a/0x440 [ 162.082381][ T5595] ? prep_new_page+0x110/0x110 [ 162.087142][ T5595] ? bpf_map_area_alloc+0x49/0xe0 [ 162.092340][ T5595] bpf_ringbuf_alloc+0x1b5/0x470 [ 162.097461][ T5595] ringbuf_map_alloc+0x1f6/0x320 [ 162.102396][ T5595] map_create+0x455/0x21b0 [ 162.106934][ T5595] __sys_bpf+0x2cf/0x730 [ 162.111199][ T5595] ? bpf_link_show_fdinfo+0x310/0x310 [ 162.116682][ T5595] ? debug_smp_processor_id+0x17/0x20 [ 162.122157][ T5595] __x64_sys_bpf+0x7c/0x90 [ 162.126674][ T5595] x64_sys_call+0x4b9/0x9a0 [ 162.131172][ T5595] do_syscall_64+0x4c/0xa0 [ 162.135584][ T5595] ? clear_bhb_loop+0x50/0xa0 [ 162.140257][ T5595] ? clear_bhb_loop+0x50/0xa0 [ 162.144941][ T5595] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 162.150833][ T5595] RIP: 0033:0x7f1daa7fabe9 [ 162.155332][ T5595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.175424][ T5595] RSP: 002b:00007f1da9263038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.183845][ T5595] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7fabe9 [ 162.191814][ T5595] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 162.199870][ T5595] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 162.207848][ T5595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.215902][ T5595] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 162.223961][ T5595] [ 162.482142][ T5606] device wg2 left promiscuous mode [ 162.535788][ T5606] device wg2 entered promiscuous mode [ 162.867119][ T5622] device wg2 left promiscuous mode [ 162.879297][ T5632] FAULT_INJECTION: forcing a failure. [ 162.879297][ T5632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.885953][ T5634] device syzkaller0 entered promiscuous mode [ 162.900441][ T5629] device wg2 entered promiscuous mode [ 162.928561][ T5632] CPU: 0 PID: 5632 Comm: syz.0.1846 Not tainted syzkaller #0 [ 162.936203][ T5632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.946633][ T5632] Call Trace: [ 162.950093][ T5632] [ 162.953040][ T5632] __dump_stack+0x21/0x30 [ 162.957394][ T5632] dump_stack_lvl+0xee/0x150 [ 162.962215][ T5632] ? show_regs_print_info+0x20/0x20 [ 162.967461][ T5632] ? bpf_cgroup_storage_free+0x8f/0xb0 [ 162.973042][ T5632] dump_stack+0x15/0x20 [ 162.977220][ T5632] should_fail+0x3c1/0x510 [ 162.981651][ T5632] should_fail_usercopy+0x1a/0x20 [ 162.986793][ T5632] _copy_to_user+0x20/0x90 [ 162.991229][ T5632] bpf_test_finish+0x1ae/0x3b0 [ 162.996096][ T5632] ? convert_skb_to___skb+0x360/0x360 [ 163.001650][ T5632] ? xdp_convert_buff_to_md+0x15c/0x1e0 [ 163.007204][ T5632] bpf_prog_test_run_xdp+0x62d/0x910 [ 163.012589][ T5632] ? irqentry_exit+0x37/0x40 [ 163.017193][ T5632] ? dev_put+0x80/0x80 [ 163.021269][ T5632] ? __fget_files+0x2c4/0x320 [ 163.026393][ T5632] ? fput_many+0x15a/0x1a0 [ 163.030812][ T5632] ? dev_put+0x80/0x80 [ 163.034885][ T5632] bpf_prog_test_run+0x3d5/0x620 [ 163.039921][ T5632] ? __sanitizer_cov_trace_pc+0x5d/0x60 [ 163.045476][ T5632] ? bpf_prog_query+0x230/0x230 [ 163.050515][ T5632] ? selinux_bpf+0xce/0xf0 [ 163.054976][ T5632] ? security_bpf+0x82/0xa0 [ 163.059667][ T5632] __sys_bpf+0x52c/0x730 [ 163.064019][ T5632] ? bpf_link_show_fdinfo+0x310/0x310 [ 163.069509][ T5632] ? debug_smp_processor_id+0x17/0x20 [ 163.074900][ T5632] __x64_sys_bpf+0x7c/0x90 [ 163.079749][ T5632] x64_sys_call+0x4b9/0x9a0 [ 163.084576][ T5632] do_syscall_64+0x4c/0xa0 [ 163.089097][ T5632] ? clear_bhb_loop+0x50/0xa0 [ 163.093962][ T5632] ? clear_bhb_loop+0x50/0xa0 [ 163.098652][ T5632] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.104577][ T5632] RIP: 0033:0x7fdd7e82fbe9 [ 163.109007][ T5632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.128814][ T5632] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.137247][ T5632] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 163.145424][ T5632] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 000000000000000a [ 163.153539][ T5632] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 163.162074][ T5632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.170057][ T5632] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 163.178148][ T5632] [ 163.206185][ T5640] device wg2 left promiscuous mode [ 163.211990][ T30] audit: type=1400 audit(1756767701.132:146): avc: denied { read } for pid=5642 comm="syz.1.1849" dev="nsfs" ino=4026532285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 163.233434][ T30] audit: type=1400 audit(1756767701.132:147): avc: denied { open } for pid=5642 comm="syz.1.1849" path="pid:[4026532285]" dev="nsfs" ino=4026532285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 163.236687][ T5643] syzkaller0: tun_chr_ioctl cmd 1074025676 [ 163.364430][ T5643] syzkaller0: owner set to 1 [ 163.380857][ T5640] device wg2 entered promiscuous mode [ 166.692354][ T5701] device wg2 left promiscuous mode [ 166.729414][ T5702] device wg2 entered promiscuous mode [ 167.135898][ T5730] FAULT_INJECTION: forcing a failure. [ 167.135898][ T5730] name failslab, interval 1, probability 0, space 0, times 0 [ 167.148959][ T5730] CPU: 0 PID: 5730 Comm: syz.4.1879 Not tainted syzkaller #0 [ 167.156479][ T5730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 167.167239][ T5730] Call Trace: [ 167.170540][ T5730] [ 167.173486][ T5730] __dump_stack+0x21/0x30 [ 167.177836][ T5730] dump_stack_lvl+0xee/0x150 [ 167.182444][ T5730] ? show_regs_print_info+0x20/0x20 [ 167.187963][ T5730] dump_stack+0x15/0x20 [ 167.192158][ T5730] should_fail+0x3c1/0x510 [ 167.196866][ T5730] __should_failslab+0xa4/0xe0 [ 167.201945][ T5730] should_failslab+0x9/0x20 [ 167.206567][ T5730] slab_pre_alloc_hook+0x3b/0xe0 [ 167.211526][ T5730] ? dst_alloc+0x15c/0x1d0 [ 167.216149][ T5730] kmem_cache_alloc+0x44/0x260 [ 167.220961][ T5730] ? ipv6_sysctl_rtcache_flush+0x100/0x100 [ 167.226990][ T5730] dst_alloc+0x15c/0x1d0 [ 167.231274][ T5730] ip6_pol_route+0x960/0x1110 [ 167.236159][ T5730] ? fib6_table_lookup+0x9f0/0x9f0 [ 167.241376][ T5730] ? perf_swevent_event+0x2f7/0x530 [ 167.246620][ T5730] ? arch_stack_walk+0xfc/0x140 [ 167.251759][ T5730] ip6_pol_route_output+0x51/0x80 [ 167.256900][ T5730] fib6_rule_lookup+0x2ef/0x560 [ 167.262319][ T5730] ? ip6_route_output_flags_noref+0x340/0x340 [ 167.268582][ T5730] ? fib6_lookup+0x2a0/0x2a0 [ 167.273321][ T5730] ? __stack_depot_save+0x34/0x480 [ 167.278567][ T5730] ? copy_user_enhanced_fast_string+0xe/0x40 [ 167.284665][ T5730] ip6_route_output_flags_noref+0x283/0x340 [ 167.290647][ T5730] ip6_route_output_flags+0x3c/0x200 [ 167.296102][ T5730] icmpv6_rt_has_prefsrc+0x4a/0x1f0 [ 167.301297][ T5730] icmp6_send+0xa09/0x14c0 [ 167.305807][ T5730] ? icmpv6_push_pending_frames+0x440/0x440 [ 167.311702][ T5730] ? numa_migrate_prep+0xd0/0xd0 [ 167.316726][ T5730] ? __skb_flow_dissect+0x520c/0x5930 [ 167.322429][ T5730] icmpv6_param_prob+0x2f/0x40 [ 167.327286][ T5730] ip6_parse_tlv+0x1a4c/0x1ba0 [ 167.332052][ T5730] ipv6_parse_hopopts+0x2a3/0x580 [ 167.337104][ T5730] ip6_rcv_core+0xca7/0x1390 [ 167.341704][ T5730] ipv6_rcv+0xca/0x210 [ 167.345804][ T5730] ? irqentry_exit+0x37/0x40 [ 167.350390][ T5730] ? exc_page_fault+0x5e/0xb0 [ 167.355064][ T5730] ? ip6_rcv_finish+0x360/0x360 [ 167.359996][ T5730] ? asm_exc_page_fault+0x27/0x30 [ 167.365118][ T5730] ? _copy_from_iter+0x181/0x1050 [ 167.370236][ T5730] ? ip6_rcv_finish+0x360/0x360 [ 167.375175][ T5730] __netif_receive_skb+0xc8/0x280 [ 167.380290][ T5730] ? _copy_from_iter+0x4ae/0x1050 [ 167.385508][ T5730] ? __kasan_check_write+0x14/0x20 [ 167.390738][ T5730] netif_receive_skb+0x98/0x3d0 [ 167.395766][ T5730] ? netif_receive_skb_core+0x100/0x100 [ 167.401548][ T5730] ? __kernel_text_address+0xa0/0x100 [ 167.406920][ T5730] ? virtio_net_hdr_to_skb+0x9df/0x11c0 [ 167.412470][ T5730] tun_rx_batched+0x5e8/0x710 [ 167.417143][ T5730] ? local_bh_enable+0x30/0x30 [ 167.421903][ T5730] tun_get_user+0x279c/0x33c0 [ 167.426579][ T5730] ? __kasan_init_slab_obj+0x10/0x40 [ 167.432049][ T5730] ? kmem_cache_free+0x100/0x320 [ 167.437247][ T5730] ? __x64_sys_openat+0x136/0x160 [ 167.442473][ T5730] ? x64_sys_call+0x219/0x9a0 [ 167.447152][ T5730] ? tun_do_read+0x1c40/0x1c40 [ 167.452002][ T5730] ? kstrtouint_from_user+0x1a0/0x200 [ 167.457457][ T5730] ? kstrtol_from_user+0x260/0x260 [ 167.462563][ T5730] ? avc_policy_seqno+0x1b/0x70 [ 167.467435][ T5730] ? selinux_file_permission+0x2aa/0x510 [ 167.473064][ T5730] tun_chr_write_iter+0x1eb/0x2e0 [ 167.478095][ T5730] vfs_write+0x802/0xf70 [ 167.482452][ T5730] ? file_end_write+0x1b0/0x1b0 [ 167.487589][ T5730] ? __fget_files+0x2c4/0x320 [ 167.492389][ T5730] ? __fdget_pos+0x1f7/0x380 [ 167.496998][ T5730] ? ksys_write+0x71/0x240 [ 167.501446][ T5730] ksys_write+0x140/0x240 [ 167.506074][ T5730] ? __ia32_sys_read+0x90/0x90 [ 167.510999][ T5730] ? debug_smp_processor_id+0x17/0x20 [ 167.516462][ T5730] __x64_sys_write+0x7b/0x90 [ 167.521338][ T5730] x64_sys_call+0x8ef/0x9a0 [ 167.525851][ T5730] do_syscall_64+0x4c/0xa0 [ 167.530279][ T5730] ? clear_bhb_loop+0x50/0xa0 [ 167.535050][ T5730] ? clear_bhb_loop+0x50/0xa0 [ 167.539730][ T5730] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.545622][ T5730] RIP: 0033:0x7faaaa92dbe9 [ 167.550123][ T5730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.569999][ T5730] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 167.578504][ T5730] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 167.586999][ T5730] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 167.595142][ T5730] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 167.603111][ T5730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.611080][ T5730] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 167.619151][ T5730] [ 167.876669][ T5740] device wg2 entered promiscuous mode [ 167.934946][ T5738] device wg2 left promiscuous mode [ 167.979327][ T5738] device wg2 entered promiscuous mode [ 168.179795][ T5760] FAULT_INJECTION: forcing a failure. [ 168.179795][ T5760] name failslab, interval 1, probability 0, space 0, times 0 [ 168.195405][ T5760] CPU: 1 PID: 5760 Comm: syz.3.1885 Not tainted syzkaller #0 [ 168.203064][ T5760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.213231][ T5760] Call Trace: [ 168.216537][ T5760] [ 168.219561][ T5760] __dump_stack+0x21/0x30 [ 168.224006][ T5760] dump_stack_lvl+0xee/0x150 [ 168.228713][ T5760] ? show_regs_print_info+0x20/0x20 [ 168.233931][ T5760] ? dev_queue_xmit+0x20/0x20 [ 168.238633][ T5760] dump_stack+0x15/0x20 [ 168.242802][ T5760] should_fail+0x3c1/0x510 [ 168.247232][ T5760] __should_failslab+0xa4/0xe0 [ 168.252026][ T5760] should_failslab+0x9/0x20 [ 168.256688][ T5760] slab_pre_alloc_hook+0x3b/0xe0 [ 168.261932][ T5760] ? skb_clone+0x1cf/0x360 [ 168.266412][ T5760] kmem_cache_alloc+0x44/0x260 [ 168.271213][ T5760] skb_clone+0x1cf/0x360 [ 168.275484][ T5760] bpf_clone_redirect+0xa7/0x380 [ 168.280464][ T5760] bpf_prog_6893982b85ceadf7+0x56/0x1d8 [ 168.286125][ T5760] ? __kasan_slab_alloc+0xcf/0xf0 [ 168.291718][ T5760] ? __kasan_slab_alloc+0xbd/0xf0 [ 168.296913][ T5760] ? slab_post_alloc_hook+0x4f/0x2b0 [ 168.302226][ T5760] ? kmem_cache_alloc+0xf7/0x260 [ 168.307456][ T5760] ? __build_skb+0x2d/0x310 [ 168.312069][ T5760] ? build_skb+0x24/0x200 [ 168.316457][ T5760] ? bpf_prog_test_run_skb+0x279/0x1150 [ 168.322241][ T5760] ? bpf_prog_test_run+0x3d5/0x620 [ 168.327464][ T5760] ? __sys_bpf+0x52c/0x730 [ 168.332516][ T5760] ? __x64_sys_bpf+0x7c/0x90 [ 168.337218][ T5760] ? x64_sys_call+0x4b9/0x9a0 [ 168.342000][ T5760] ? do_syscall_64+0x4c/0xa0 [ 168.346601][ T5760] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.352709][ T5760] ? __kasan_check_read+0x11/0x20 [ 168.357842][ T5760] ? bpf_test_timer_continue+0x146/0x4a0 [ 168.363798][ T5760] bpf_test_run+0x33d/0x8d0 [ 168.368416][ T5760] ? convert___skb_to_skb+0x4f0/0x4f0 [ 168.373989][ T5760] ? eth_get_headlen+0x1f0/0x1f0 [ 168.378951][ T5760] ? convert___skb_to_skb+0x41/0x4f0 [ 168.384350][ T5760] bpf_prog_test_run_skb+0x9ec/0x1150 [ 168.389745][ T5760] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 168.395749][ T5760] bpf_prog_test_run+0x3d5/0x620 [ 168.400733][ T5760] ? bpf_prog_query+0x230/0x230 [ 168.405765][ T5760] ? selinux_bpf+0xce/0xf0 [ 168.410298][ T5760] ? security_bpf+0x82/0xa0 [ 168.414820][ T5760] __sys_bpf+0x52c/0x730 [ 168.419086][ T5760] ? bpf_link_show_fdinfo+0x310/0x310 [ 168.424536][ T5760] ? debug_smp_processor_id+0x17/0x20 [ 168.430016][ T5760] __x64_sys_bpf+0x7c/0x90 [ 168.434448][ T5760] x64_sys_call+0x4b9/0x9a0 [ 168.438970][ T5760] do_syscall_64+0x4c/0xa0 [ 168.443423][ T5760] ? clear_bhb_loop+0x50/0xa0 [ 168.448116][ T5760] ? clear_bhb_loop+0x50/0xa0 [ 168.452908][ T5760] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.459031][ T5760] RIP: 0033:0x7f2530fc0be9 [ 168.463462][ T5760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.483081][ T5760] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.491707][ T5760] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 168.499930][ T5760] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 168.507920][ T5760] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 168.516193][ T5760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.524283][ T5760] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 168.532394][ T5760] [ 168.597252][ T5763] device wg2 left promiscuous mode [ 168.702788][ T5763] device wg2 entered promiscuous mode [ 169.415134][ T5795] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.671263][ T5807] device wg2 left promiscuous mode [ 169.929783][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.949264][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.039074][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 170.125497][ T5803] device wg2 entered promiscuous mode [ 170.673470][ T5834] device wg2 entered promiscuous mode [ 173.501826][ T5943] FAULT_INJECTION: forcing a failure. [ 173.501826][ T5943] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 173.520664][ T5943] CPU: 1 PID: 5943 Comm: syz.0.1950 Not tainted syzkaller #0 [ 173.528543][ T5943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 173.539411][ T5943] Call Trace: [ 173.542865][ T5943] [ 173.545889][ T5943] __dump_stack+0x21/0x30 [ 173.550313][ T5943] dump_stack_lvl+0xee/0x150 [ 173.554996][ T5943] ? show_regs_print_info+0x20/0x20 [ 173.560797][ T5943] ? get_page_from_freelist+0x2cc5/0x2d50 [ 173.566606][ T5943] dump_stack+0x15/0x20 [ 173.570967][ T5943] should_fail+0x3c1/0x510 [ 173.575381][ T5943] should_fail_alloc_page+0x55/0x80 [ 173.581012][ T5943] prepare_alloc_pages+0x156/0x600 [ 173.586122][ T5943] ? __alloc_pages_bulk+0xab0/0xab0 [ 173.591523][ T5943] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 173.597477][ T5943] __alloc_pages+0x10a/0x440 [ 173.602183][ T5943] ? prep_new_page+0x110/0x110 [ 173.607067][ T5943] pcpu_populate_chunk+0x184/0xcb0 [ 173.612332][ T5943] ? _find_next_bit+0x1b5/0x200 [ 173.617585][ T5943] pcpu_alloc+0xc4d/0x1660 [ 173.622603][ T5943] __alloc_percpu_gfp+0x25/0x30 [ 173.627802][ T5943] bpf_map_alloc_percpu+0xc5/0x150 [ 173.632942][ T5943] htab_map_alloc+0xc1b/0x14f0 [ 173.637785][ T5943] map_create+0x455/0x21b0 [ 173.642388][ T5943] __sys_bpf+0x2cf/0x730 [ 173.646821][ T5943] ? bpf_link_show_fdinfo+0x310/0x310 [ 173.652201][ T5943] ? debug_smp_processor_id+0x17/0x20 [ 173.657617][ T5943] __x64_sys_bpf+0x7c/0x90 [ 173.662241][ T5943] x64_sys_call+0x4b9/0x9a0 [ 173.666762][ T5943] do_syscall_64+0x4c/0xa0 [ 173.671278][ T5943] ? clear_bhb_loop+0x50/0xa0 [ 173.676225][ T5943] ? clear_bhb_loop+0x50/0xa0 [ 173.681191][ T5943] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 173.687493][ T5943] RIP: 0033:0x7fdd7e82fbe9 [ 173.691960][ T5943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.712252][ T5943] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.720920][ T5943] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 173.728982][ T5943] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 173.737310][ T5943] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 173.745499][ T5943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 173.753745][ T5943] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 173.762094][ T5943] [ 173.836034][ T5945] device wg2 left promiscuous mode [ 173.879070][ T5945] device wg2 entered promiscuous mode [ 175.251359][ T5990] device sit0 left promiscuous mode [ 175.351405][ T5995] device sit0 entered promiscuous mode [ 177.169662][ T6037] device wg2 left promiscuous mode [ 177.209138][ T6029] device wg2 left promiscuous mode [ 177.263954][ T6037] device wg2 entered promiscuous mode [ 177.347862][ T6042] device wg2 entered promiscuous mode [ 177.528277][ T6061] FAULT_INJECTION: forcing a failure. [ 177.528277][ T6061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.569718][ T6061] CPU: 0 PID: 6061 Comm: syz.4.1988 Not tainted syzkaller #0 [ 177.577283][ T6061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 177.587589][ T6061] Call Trace: [ 177.590986][ T6061] [ 177.594278][ T6061] __dump_stack+0x21/0x30 [ 177.598667][ T6061] dump_stack_lvl+0xee/0x150 [ 177.603367][ T6061] ? show_regs_print_info+0x20/0x20 [ 177.608587][ T6061] ? vfs_write+0xc17/0xf70 [ 177.613193][ T6061] dump_stack+0x15/0x20 [ 177.617645][ T6061] should_fail+0x3c1/0x510 [ 177.622092][ T6061] should_fail_usercopy+0x1a/0x20 [ 177.627137][ T6061] _copy_from_user+0x20/0xd0 [ 177.631758][ T6061] __sys_bpf+0x233/0x730 [ 177.636151][ T6061] ? bpf_link_show_fdinfo+0x310/0x310 [ 177.641901][ T6061] ? debug_smp_processor_id+0x17/0x20 [ 177.647298][ T6061] __x64_sys_bpf+0x7c/0x90 [ 177.651823][ T6061] x64_sys_call+0x4b9/0x9a0 [ 177.656457][ T6061] do_syscall_64+0x4c/0xa0 [ 177.660907][ T6061] ? clear_bhb_loop+0x50/0xa0 [ 177.665811][ T6061] ? clear_bhb_loop+0x50/0xa0 [ 177.670516][ T6061] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.676601][ T6061] RIP: 0033:0x7faaaa92dbe9 [ 177.681129][ T6061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.701045][ T6061] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.709503][ T6061] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 177.717584][ T6061] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 177.725747][ T6061] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 177.734489][ T6061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.742686][ T6061] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 177.750695][ T6061] [ 178.050379][ T6056] device wg2 left promiscuous mode [ 178.105486][ T6067] device wg2 entered promiscuous mode [ 178.237894][ T6078] FAULT_INJECTION: forcing a failure. [ 178.237894][ T6078] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.251510][ T6078] CPU: 0 PID: 6078 Comm: syz.4.1993 Not tainted syzkaller #0 [ 178.258918][ T6078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 178.268994][ T6078] Call Trace: [ 178.272301][ T6078] [ 178.275319][ T6078] __dump_stack+0x21/0x30 [ 178.279773][ T6078] dump_stack_lvl+0xee/0x150 [ 178.284888][ T6078] ? show_regs_print_info+0x20/0x20 [ 178.290094][ T6078] ? migrate_enable+0x192/0x260 [ 178.295036][ T6078] dump_stack+0x15/0x20 [ 178.299273][ T6078] should_fail+0x3c1/0x510 [ 178.303789][ T6078] should_fail_usercopy+0x1a/0x20 [ 178.308988][ T6078] _copy_to_user+0x20/0x90 [ 178.313629][ T6078] map_lookup_elem+0x4a9/0x630 [ 178.318538][ T6078] __sys_bpf+0x459/0x730 [ 178.322807][ T6078] ? bpf_link_show_fdinfo+0x310/0x310 [ 178.328263][ T6078] ? debug_smp_processor_id+0x17/0x20 [ 178.333831][ T6078] __x64_sys_bpf+0x7c/0x90 [ 178.338345][ T6078] x64_sys_call+0x4b9/0x9a0 [ 178.342934][ T6078] do_syscall_64+0x4c/0xa0 [ 178.347434][ T6078] ? clear_bhb_loop+0x50/0xa0 [ 178.352309][ T6078] ? clear_bhb_loop+0x50/0xa0 [ 178.356990][ T6078] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 178.362886][ T6078] RIP: 0033:0x7faaaa92dbe9 [ 178.367479][ T6078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.387268][ T6078] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.395882][ T6078] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 178.404029][ T6078] RDX: 0000000000000020 RSI: 00002000000003c0 RDI: 0000000000000001 [ 178.412092][ T6078] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 178.420147][ T6078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.428212][ T6078] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 178.436293][ T6078] [ 178.471362][ T6077] FAULT_INJECTION: forcing a failure. [ 178.471362][ T6077] name failslab, interval 1, probability 0, space 0, times 0 [ 178.531307][ T6077] CPU: 0 PID: 6077 Comm: syz.1.1994 Not tainted syzkaller #0 [ 178.538736][ T6077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 178.548943][ T6077] Call Trace: [ 178.552242][ T6077] [ 178.555200][ T6077] __dump_stack+0x21/0x30 [ 178.559725][ T6077] dump_stack_lvl+0xee/0x150 [ 178.564384][ T6077] ? show_regs_print_info+0x20/0x20 [ 178.569780][ T6077] ? avc_has_perm_noaudit+0x2f4/0x460 [ 178.575152][ T6077] dump_stack+0x15/0x20 [ 178.579307][ T6077] should_fail+0x3c1/0x510 [ 178.583721][ T6077] __should_failslab+0xa4/0xe0 [ 178.588581][ T6077] should_failslab+0x9/0x20 [ 178.593083][ T6077] slab_pre_alloc_hook+0x3b/0xe0 [ 178.598035][ T6077] ? __alloc_skb+0xe0/0x740 [ 178.602566][ T6077] kmem_cache_alloc+0x44/0x260 [ 178.607549][ T6077] __alloc_skb+0xe0/0x740 [ 178.612187][ T6077] alloc_skb_with_frags+0xa8/0x620 [ 178.617701][ T6077] sock_alloc_send_pskb+0x853/0x980 [ 178.623117][ T6077] ? is_bpf_text_address+0x177/0x190 [ 178.628424][ T6077] ? __kernel_text_address+0xa0/0x100 [ 178.633798][ T6077] ? sock_kzfree_s+0x60/0x60 [ 178.638474][ T6077] ? stack_trace_save+0x98/0xe0 [ 178.643362][ T6077] tun_get_user+0x4e6/0x33c0 [ 178.648064][ T6077] ? __bpf_get_stack+0x2f0/0x4f0 [ 178.653011][ T6077] ? kmem_cache_free+0x100/0x320 [ 178.657952][ T6077] ? tun_do_read+0x1c40/0x1c40 [ 178.662720][ T6077] ? kstrtouint_from_user+0x1a0/0x200 [ 178.668282][ T6077] ? kstrtol_from_user+0x260/0x260 [ 178.673427][ T6077] ? bpf_get_stack_raw_tp+0x189/0x1c0 [ 178.678928][ T6077] ? putname+0x111/0x160 [ 178.683243][ T6077] ? avc_policy_seqno+0x1b/0x70 [ 178.688198][ T6077] ? selinux_file_permission+0x2aa/0x510 [ 178.693841][ T6077] tun_chr_write_iter+0x1eb/0x2e0 [ 178.698879][ T6077] vfs_write+0x802/0xf70 [ 178.703255][ T6077] ? file_end_write+0x1b0/0x1b0 [ 178.708152][ T6077] ? __fget_files+0x2c4/0x320 [ 178.713018][ T6077] ? __fdget_pos+0x1f7/0x380 [ 178.718075][ T6077] ? ksys_write+0x71/0x240 [ 178.722591][ T6077] ksys_write+0x140/0x240 [ 178.727016][ T6077] ? __ia32_sys_read+0x90/0x90 [ 178.731954][ T6077] ? debug_smp_processor_id+0x17/0x20 [ 178.737324][ T6077] __x64_sys_write+0x7b/0x90 [ 178.741999][ T6077] x64_sys_call+0x8ef/0x9a0 [ 178.746596][ T6077] do_syscall_64+0x4c/0xa0 [ 178.751007][ T6077] ? clear_bhb_loop+0x50/0xa0 [ 178.755856][ T6077] ? clear_bhb_loop+0x50/0xa0 [ 178.760528][ T6077] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 178.766416][ T6077] RIP: 0033:0x7f1daa7fabe9 [ 178.770830][ T6077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.790541][ T6077] RSP: 002b:00007f1da9263038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 178.799055][ T6077] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7fabe9 [ 178.807125][ T6077] RDX: 000000000000fdef RSI: 0000200000000300 RDI: 00000000000000c8 [ 178.815101][ T6077] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 178.823249][ T6077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.831225][ T6077] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 178.839240][ T6077] [ 178.905021][ T6087] device wg2 left promiscuous mode [ 178.935940][ T6087] device wg2 entered promiscuous mode [ 178.993708][ T6085] device wg2 left promiscuous mode [ 179.056148][ T6085] device wg2 entered promiscuous mode [ 179.126974][ T6095] device wg2 left promiscuous mode [ 179.161945][ T6095] device wg2 entered promiscuous mode [ 179.203534][ T6105] tun0: tun_chr_ioctl cmd 1074025677 [ 179.228757][ T6105] tun0: linktype set to 776 [ 180.004712][ T6128] device wg2 left promiscuous mode [ 180.079172][ T6128] device wg2 entered promiscuous mode [ 180.587250][ T6143] device wg2 left promiscuous mode [ 180.637652][ T6149] device wg2 entered promiscuous mode [ 180.871272][ T6179] device syzkaller0 left promiscuous mode [ 181.193457][ T6193] device sit0 left promiscuous mode [ 181.295624][ T6193] device sit0 entered promiscuous mode [ 181.874428][ T6197] device wg2 left promiscuous mode [ 181.928943][ T6201] device wg2 entered promiscuous mode [ 182.144240][ T6206] device wg2 left promiscuous mode [ 182.216661][ T6211] device wg2 left promiscuous mode [ 182.241236][ T6220] device wg2 entered promiscuous mode [ 182.274799][ T6212] device wg2 entered promiscuous mode [ 183.069124][ T6244] device wg2 left promiscuous mode [ 183.230258][ T6253] device wg2 entered promiscuous mode [ 183.385731][ T6264] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.071210][ T6311] device wg2 left promiscuous mode [ 185.155153][ T6307] device wg2 entered promiscuous mode [ 185.289175][ T6313] device wg2 left promiscuous mode [ 185.339561][ T6313] device wg2 entered promiscuous mode [ 186.399236][ T6346] device wg2 left promiscuous mode [ 186.454992][ T6352] device wg2 entered promiscuous mode [ 187.659658][ T6396] device wg2 left promiscuous mode [ 187.690233][ T6396] device wg2 entered promiscuous mode [ 188.213460][ T6425] FAULT_INJECTION: forcing a failure. [ 188.213460][ T6425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.248560][ T6425] CPU: 0 PID: 6425 Comm: syz.3.2108 Not tainted syzkaller #0 [ 188.256533][ T6425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 188.267063][ T6425] Call Trace: [ 188.270541][ T6425] [ 188.273527][ T6425] __dump_stack+0x21/0x30 [ 188.278136][ T6425] dump_stack_lvl+0xee/0x150 [ 188.282755][ T6425] ? show_regs_print_info+0x20/0x20 [ 188.288182][ T6425] ? vfs_write+0xc17/0xf70 [ 188.292891][ T6425] dump_stack+0x15/0x20 [ 188.297059][ T6425] should_fail+0x3c1/0x510 [ 188.301657][ T6425] should_fail_usercopy+0x1a/0x20 [ 188.306861][ T6425] _copy_from_user+0x20/0xd0 [ 188.312477][ T6425] __sys_bpf+0x233/0x730 [ 188.317097][ T6425] ? bpf_link_show_fdinfo+0x310/0x310 [ 188.322485][ T6425] ? debug_smp_processor_id+0x17/0x20 [ 188.328049][ T6425] __x64_sys_bpf+0x7c/0x90 [ 188.332470][ T6425] x64_sys_call+0x4b9/0x9a0 [ 188.337171][ T6425] do_syscall_64+0x4c/0xa0 [ 188.341770][ T6425] ? clear_bhb_loop+0x50/0xa0 [ 188.346544][ T6425] ? clear_bhb_loop+0x50/0xa0 [ 188.351762][ T6425] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 188.357694][ T6425] RIP: 0033:0x7f2530fc0be9 [ 188.362424][ T6425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.382240][ T6425] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 188.390846][ T6425] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 188.398829][ T6425] RDX: 0000000000000028 RSI: 0000200000000400 RDI: 0000000000000012 [ 188.406994][ T6425] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 188.415077][ T6425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.423238][ T6425] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 188.431893][ T6425] [ 189.275378][ T6456] device wg2 left promiscuous mode [ 189.299172][ T6456] device wg2 entered promiscuous mode [ 190.009357][ T6475] device syzkaller0 entered promiscuous mode [ 190.021183][ T6470] device wg2 left promiscuous mode [ 190.074348][ T6477] device wg2 entered promiscuous mode [ 190.405479][ T6490] device wg2 left promiscuous mode [ 190.502062][ T6490] device wg2 entered promiscuous mode [ 190.899589][ T6512] device pim6reg1 entered promiscuous mode [ 190.962354][ T6511] device wg2 left promiscuous mode [ 190.987222][ T6511] device wg2 entered promiscuous mode [ 191.116031][ T6526] device syzkaller0 entered promiscuous mode [ 191.690735][ T6542] device wg2 left promiscuous mode [ 191.751231][ T6552] device wg2 entered promiscuous mode [ 192.496555][ T6587] device wg2 left promiscuous mode [ 192.576773][ T6587] device wg2 entered promiscuous mode [ 192.871321][ T6616] device wg2 left promiscuous mode [ 193.038989][ T6607] device wg2 entered promiscuous mode [ 193.338558][ T6643] device wg2 left promiscuous mode [ 193.454494][ T6642] €Â0: renamed from pim6reg1 [ 193.839291][ T6670] device sit0 left promiscuous mode [ 193.999382][ T6684] FAULT_INJECTION: forcing a failure. [ 193.999382][ T6684] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.070291][ T6684] CPU: 1 PID: 6684 Comm: syz.4.2204 Not tainted syzkaller #0 [ 194.077818][ T6684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.088230][ T6684] Call Trace: [ 194.091644][ T6684] [ 194.094582][ T6684] __dump_stack+0x21/0x30 [ 194.099004][ T6684] dump_stack_lvl+0xee/0x150 [ 194.103779][ T6684] ? show_regs_print_info+0x20/0x20 [ 194.109063][ T6684] dump_stack+0x15/0x20 [ 194.113233][ T6684] should_fail+0x3c1/0x510 [ 194.117833][ T6684] should_fail_usercopy+0x1a/0x20 [ 194.123121][ T6684] _copy_to_user+0x20/0x90 [ 194.127624][ T6684] simple_read_from_buffer+0xe9/0x160 [ 194.133012][ T6684] proc_fail_nth_read+0x19a/0x210 [ 194.138387][ T6684] ? proc_fault_inject_write+0x2f0/0x2f0 [ 194.144199][ T6684] ? security_file_permission+0x83/0xa0 [ 194.150097][ T6684] ? proc_fault_inject_write+0x2f0/0x2f0 [ 194.155731][ T6684] vfs_read+0x282/0xbe0 [ 194.159894][ T6684] ? check_stack_object+0x126/0x140 [ 194.165547][ T6684] ? kernel_read+0x1f0/0x1f0 [ 194.170131][ T6684] ? __kasan_check_read+0x11/0x20 [ 194.175270][ T6684] ? __kasan_check_write+0x14/0x20 [ 194.180485][ T6684] ? mutex_lock+0x95/0x1a0 [ 194.184903][ T6684] ? wait_for_completion_killable_timeout+0x10/0x10 [ 194.191587][ T6684] ? __fget_files+0x2c4/0x320 [ 194.196268][ T6684] ? __fdget_pos+0x2d2/0x380 [ 194.200858][ T6684] ? ksys_read+0x71/0x240 [ 194.205271][ T6684] ksys_read+0x140/0x240 [ 194.209565][ T6684] ? vfs_write+0xf70/0xf70 [ 194.214062][ T6684] ? debug_smp_processor_id+0x17/0x20 [ 194.219430][ T6684] __x64_sys_read+0x7b/0x90 [ 194.224200][ T6684] x64_sys_call+0x96d/0x9a0 [ 194.229146][ T6684] do_syscall_64+0x4c/0xa0 [ 194.233824][ T6684] ? clear_bhb_loop+0x50/0xa0 [ 194.238503][ T6684] ? clear_bhb_loop+0x50/0xa0 [ 194.243177][ T6684] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 194.249076][ T6684] RIP: 0033:0x7faaaa92c5fc [ 194.253595][ T6684] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 194.274170][ T6684] RSP: 002b:00007faaa9396030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 194.283484][ T6684] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92c5fc [ 194.291567][ T6684] RDX: 000000000000000f RSI: 00007faaa93960a0 RDI: 0000000000000005 [ 194.299738][ T6684] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 194.308105][ T6684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.316344][ T6684] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 194.324581][ T6684] [ 194.360713][ T6685] device sit0 entered promiscuous mode [ 194.518394][ T6693] device wg2 left promiscuous mode [ 194.708985][ T6689] device wg2 left promiscuous mode [ 194.758695][ T6706] syz.2.2210[6706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.758791][ T6706] syz.2.2210[6706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.797125][ T6689] device wg2 entered promiscuous mode [ 195.047250][ T6723] device wg2 left promiscuous mode [ 195.157308][ T30] audit: type=1400 audit(1756767733.072:148): avc: denied { create } for pid=6740 comm="syz.1.2225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 195.523327][ T6743] device wg2 entered promiscuous mode [ 195.625247][ T6752] device wg2 left promiscuous mode [ 195.716017][ T6749] device wg2 entered promiscuous mode [ 196.149853][ T6765] device syzkaller0 entered promiscuous mode [ 196.574151][ T6779] device wg2 left promiscuous mode [ 196.640513][ T6786] device wg2 left promiscuous mode [ 196.664222][ T6791] device wg2 entered promiscuous mode [ 196.717831][ T6799] device wg2 entered promiscuous mode [ 197.339664][ T6807] device wg2 left promiscuous mode [ 197.410693][ T6814] device wg2 entered promiscuous mode [ 198.165821][ T6828] device wg2 entered promiscuous mode [ 198.258952][ T6836] syz.3.2256[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.259062][ T6836] syz.3.2256[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.273073][ T6836] syz.3.2256[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.285957][ T6836] syz.3.2256[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.356154][ T6845] FAULT_INJECTION: forcing a failure. [ 198.356154][ T6845] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 198.398624][ T6845] CPU: 0 PID: 6845 Comm: syz.4.2260 Not tainted syzkaller #0 [ 198.406060][ T6845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 198.416327][ T6845] Call Trace: [ 198.419883][ T6845] [ 198.422870][ T6845] __dump_stack+0x21/0x30 [ 198.427299][ T6845] dump_stack_lvl+0xee/0x150 [ 198.431989][ T6845] ? show_regs_print_info+0x20/0x20 [ 198.437393][ T6845] dump_stack+0x15/0x20 [ 198.441591][ T6845] should_fail+0x3c1/0x510 [ 198.446138][ T6845] should_fail_alloc_page+0x55/0x80 [ 198.451470][ T6845] prepare_alloc_pages+0x156/0x600 [ 198.456668][ T6845] ? __alloc_pages_bulk+0xab0/0xab0 [ 198.462165][ T6845] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 198.467841][ T6845] __alloc_pages+0x10a/0x440 [ 198.472523][ T6845] ? prep_new_page+0x110/0x110 [ 198.477294][ T6845] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 198.483103][ T6845] pcpu_populate_chunk+0x184/0xcb0 [ 198.488230][ T6845] ? _find_next_bit+0x1b5/0x200 [ 198.493103][ T6845] pcpu_alloc+0xc4d/0x1660 [ 198.497550][ T6845] __alloc_percpu_gfp+0x25/0x30 [ 198.502611][ T6845] bpf_map_alloc_percpu+0xc5/0x150 [ 198.507823][ T6845] array_map_alloc+0x39a/0x6d0 [ 198.512944][ T6845] map_create+0x455/0x21b0 [ 198.517560][ T6845] __sys_bpf+0x2cf/0x730 [ 198.521818][ T6845] ? bpf_link_show_fdinfo+0x310/0x310 [ 198.527281][ T6845] ? debug_smp_processor_id+0x17/0x20 [ 198.532874][ T6845] __x64_sys_bpf+0x7c/0x90 [ 198.537286][ T6845] x64_sys_call+0x4b9/0x9a0 [ 198.541887][ T6845] do_syscall_64+0x4c/0xa0 [ 198.546310][ T6845] ? clear_bhb_loop+0x50/0xa0 [ 198.550985][ T6845] ? clear_bhb_loop+0x50/0xa0 [ 198.555659][ T6845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 198.561816][ T6845] RIP: 0033:0x7faaaa92dbe9 [ 198.566380][ T6845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.586930][ T6845] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 198.595438][ T6845] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 198.603513][ T6845] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 198.611518][ T6845] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 198.619763][ T6845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 198.627919][ T6845] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 198.635909][ T6845] [ 198.655260][ T6848] device wg2 left promiscuous mode [ 198.868129][ T6859] device wg2 entered promiscuous mode [ 199.655382][ T6870] device wg2 entered promiscuous mode [ 200.000188][ T6890] FAULT_INJECTION: forcing a failure. [ 200.000188][ T6890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 200.019712][ T6890] CPU: 0 PID: 6890 Comm: syz.1.2276 Not tainted syzkaller #0 [ 200.027155][ T6890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 200.037530][ T6890] Call Trace: [ 200.040832][ T6890] [ 200.044049][ T6890] __dump_stack+0x21/0x30 [ 200.048744][ T6890] dump_stack_lvl+0xee/0x150 [ 200.053434][ T6890] ? show_regs_print_info+0x20/0x20 [ 200.058742][ T6890] dump_stack+0x15/0x20 [ 200.063013][ T6890] should_fail+0x3c1/0x510 [ 200.067636][ T6890] should_fail_usercopy+0x1a/0x20 [ 200.072852][ T6890] _copy_to_user+0x20/0x90 [ 200.077277][ T6890] simple_read_from_buffer+0xe9/0x160 [ 200.083175][ T6890] proc_fail_nth_read+0x19a/0x210 [ 200.088286][ T6890] ? proc_fault_inject_write+0x2f0/0x2f0 [ 200.094108][ T6890] ? security_file_permission+0x83/0xa0 [ 200.099865][ T6890] ? proc_fault_inject_write+0x2f0/0x2f0 [ 200.105586][ T6890] vfs_read+0x282/0xbe0 [ 200.109844][ T6890] ? kernel_read+0x1f0/0x1f0 [ 200.114537][ T6890] ? __kasan_check_write+0x14/0x20 [ 200.119751][ T6890] ? mutex_lock+0x95/0x1a0 [ 200.124262][ T6890] ? wait_for_completion_killable_timeout+0x10/0x10 [ 200.131128][ T6890] ? __fget_files+0x2c4/0x320 [ 200.135899][ T6890] ? __fdget_pos+0x2d2/0x380 [ 200.140665][ T6890] ? ksys_read+0x71/0x240 [ 200.144994][ T6890] ksys_read+0x140/0x240 [ 200.149426][ T6890] ? vfs_write+0xf70/0xf70 [ 200.154022][ T6890] ? debug_smp_processor_id+0x17/0x20 [ 200.159401][ T6890] __x64_sys_read+0x7b/0x90 [ 200.163909][ T6890] x64_sys_call+0x96d/0x9a0 [ 200.168534][ T6890] do_syscall_64+0x4c/0xa0 [ 200.173217][ T6890] ? clear_bhb_loop+0x50/0xa0 [ 200.178087][ T6890] ? clear_bhb_loop+0x50/0xa0 [ 200.182851][ T6890] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 200.189100][ T6890] RIP: 0033:0x7f1daa7f95fc [ 200.193604][ T6890] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 200.213505][ T6890] RSP: 002b:00007f1da9263030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 200.222010][ T6890] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7f95fc [ 200.230195][ T6890] RDX: 000000000000000f RSI: 00007f1da92630a0 RDI: 0000000000000008 [ 200.238255][ T6890] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 200.246225][ T6890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.254302][ T6890] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 200.262473][ T6890] [ 200.379066][ T6894] device wg2 left promiscuous mode [ 200.404573][ T6892] device wg2 left promiscuous mode [ 200.450656][ T6892] device wg2 entered promiscuous mode [ 200.582850][ T6887] device wg2 entered promiscuous mode [ 200.645681][ T6893] device wg2 left promiscuous mode [ 200.701728][ T6900] device wg2 left promiscuous mode [ 200.760367][ T6900] device wg2 entered promiscuous mode [ 200.793347][ T6906] device wg2 left promiscuous mode [ 200.867119][ T6906] device wg2 entered promiscuous mode [ 201.859319][ T6943] device wg2 left promiscuous mode [ 201.904545][ T6941] device wg2 entered promiscuous mode [ 204.044771][ T7044] GPL: port 1(erspan0) entered blocking state [ 204.058512][ T7044] GPL: port 1(erspan0) entered disabled state [ 204.065352][ T7044] device erspan0 entered promiscuous mode [ 204.173512][ T7041] device wg2 left promiscuous mode [ 204.195324][ T7041] device wg2 entered promiscuous mode [ 204.694299][ T7060] device wg2 left promiscuous mode [ 204.735238][ T7070] device wg2 entered promiscuous mode [ 205.169792][ T7084] device wg2 left promiscuous mode [ 205.198119][ T7084] device wg2 entered promiscuous mode [ 205.285443][ T7095] device sit0 left promiscuous mode [ 205.384517][ T7098] device sit0 entered promiscuous mode [ 205.975645][ T7110] device wg2 left promiscuous mode [ 206.259301][ T7110] device wg2 entered promiscuous mode [ 206.647432][ T7142] FAULT_INJECTION: forcing a failure. [ 206.647432][ T7142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.683225][ T7142] CPU: 1 PID: 7142 Comm: syz.0.2365 Not tainted syzkaller #0 [ 206.691643][ T7142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 206.702309][ T7142] Call Trace: [ 206.705615][ T7142] [ 206.708669][ T7142] __dump_stack+0x21/0x30 [ 206.713471][ T7142] dump_stack_lvl+0xee/0x150 [ 206.718375][ T7142] ? show_regs_print_info+0x20/0x20 [ 206.723971][ T7142] dump_stack+0x15/0x20 [ 206.728420][ T7142] should_fail+0x3c1/0x510 [ 206.733040][ T7142] should_fail_usercopy+0x1a/0x20 [ 206.738524][ T7142] _copy_to_user+0x20/0x90 [ 206.743330][ T7142] bpf_test_finish+0x1ae/0x3b0 [ 206.748571][ T7142] ? convert_skb_to___skb+0x360/0x360 [ 206.753984][ T7142] ? xdp_convert_buff_to_md+0x15c/0x1e0 [ 206.760039][ T7142] bpf_prog_test_run_xdp+0x62d/0x910 [ 206.765810][ T7142] ? dev_put+0x80/0x80 [ 206.769986][ T7142] ? __fget_files+0x2c4/0x320 [ 206.775123][ T7142] ? fput_many+0x15a/0x1a0 [ 206.780078][ T7142] ? dev_put+0x80/0x80 [ 206.784702][ T7142] bpf_prog_test_run+0x3d5/0x620 [ 206.789831][ T7142] ? bpf_prog_query+0x230/0x230 [ 206.795656][ T7142] ? selinux_bpf+0xce/0xf0 [ 206.800363][ T7142] ? security_bpf+0x82/0xa0 [ 206.804961][ T7142] __sys_bpf+0x52c/0x730 [ 206.809297][ T7142] ? bpf_link_show_fdinfo+0x310/0x310 [ 206.814856][ T7142] __x64_sys_bpf+0x7c/0x90 [ 206.819390][ T7142] x64_sys_call+0x4b9/0x9a0 [ 206.823904][ T7142] do_syscall_64+0x4c/0xa0 [ 206.828612][ T7142] ? clear_bhb_loop+0x50/0xa0 [ 206.833587][ T7142] ? clear_bhb_loop+0x50/0xa0 [ 206.838834][ T7142] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 206.846024][ T7142] RIP: 0033:0x7fdd7e82fbe9 [ 206.850602][ T7142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.871885][ T7142] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 206.882484][ T7142] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 206.891143][ T7142] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 000000000000000a [ 206.899326][ T7142] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 206.908287][ T7142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.916929][ T7142] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 206.925571][ T7142] [ 207.427205][ T7156] device wg2 left promiscuous mode [ 207.539669][ T7163] device wg2 entered promiscuous mode [ 208.290582][ T7192] device pim6reg1 entered promiscuous mode [ 208.813414][ T7218] device wg2 left promiscuous mode [ 208.869785][ T7218] device wg2 entered promiscuous mode [ 208.933338][ T7230] device veth0_vlan left promiscuous mode [ 208.972335][ T7230] device veth0_vlan entered promiscuous mode [ 209.034475][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.073358][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.101424][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.901895][ T7268] device wg2 entered promiscuous mode [ 210.277565][ T7297] device wg2 left promiscuous mode [ 210.337308][ T7297] device wg2 entered promiscuous mode [ 210.391869][ T7305] device wg2 left promiscuous mode [ 210.533721][ T7313] device wg2 entered promiscuous mode [ 211.124672][ T7348] device wg2 left promiscuous mode [ 211.220013][ T7359] device wg2 entered promiscuous mode [ 211.248247][ T7356] device wg2 left promiscuous mode [ 211.267990][ T7363] device wg2 entered promiscuous mode [ 211.299313][ T7346] device wg2 left promiscuous mode [ 211.341194][ T7365] device wg2 entered promiscuous mode [ 211.412369][ T7386] FAULT_INJECTION: forcing a failure. [ 211.412369][ T7386] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 211.494362][ T7386] CPU: 0 PID: 7386 Comm: syz.4.2454 Not tainted syzkaller #0 [ 211.501996][ T7386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 211.512783][ T7386] Call Trace: [ 211.516334][ T7386] [ 211.519274][ T7386] __dump_stack+0x21/0x30 [ 211.523713][ T7386] dump_stack_lvl+0xee/0x150 [ 211.528554][ T7386] ? show_regs_print_info+0x20/0x20 [ 211.534081][ T7386] ? stack_trace_save+0x98/0xe0 [ 211.539481][ T7386] dump_stack+0x15/0x20 [ 211.543753][ T7386] should_fail+0x3c1/0x510 [ 211.548711][ T7386] should_fail_alloc_page+0x55/0x80 [ 211.554269][ T7386] prepare_alloc_pages+0x156/0x600 [ 211.559485][ T7386] ? __alloc_pages_bulk+0xab0/0xab0 [ 211.564960][ T7386] __alloc_pages+0x10a/0x440 [ 211.569565][ T7386] ? prep_new_page+0x110/0x110 [ 211.574879][ T7386] kmalloc_order+0x4c/0x160 [ 211.579571][ T7386] ? alloc_skb_with_frags+0xa8/0x620 [ 211.584966][ T7386] kmalloc_order_trace+0x18/0xb0 [ 211.589913][ T7386] __kmalloc_track_caller+0x198/0x2c0 [ 211.595558][ T7386] ? kmem_cache_alloc+0xf7/0x260 [ 211.600537][ T7386] ? alloc_skb_with_frags+0xa8/0x620 [ 211.606115][ T7386] __alloc_skb+0x21a/0x740 [ 211.610844][ T7386] alloc_skb_with_frags+0xa8/0x620 [ 211.616353][ T7386] sock_alloc_send_pskb+0x853/0x980 [ 211.621780][ T7386] ? is_bpf_text_address+0x177/0x190 [ 211.627277][ T7386] ? __kernel_text_address+0xa0/0x100 [ 211.632947][ T7386] ? sock_kzfree_s+0x60/0x60 [ 211.637569][ T7386] ? __kasan_check_write+0x14/0x20 [ 211.643040][ T7386] tun_get_user+0x4e6/0x33c0 [ 211.647830][ T7386] ? _raw_spin_unlock+0x60/0x70 [ 211.652870][ T7386] ? __x64_sys_openat+0x136/0x160 [ 211.658114][ T7386] ? x64_sys_call+0x219/0x9a0 [ 211.663273][ T7386] ? tun_do_read+0x1c40/0x1c40 [ 211.668162][ T7386] ? kstrtouint_from_user+0x1a0/0x200 [ 211.674082][ T7386] ? kstrtol_from_user+0x260/0x260 [ 211.681296][ T7386] ? putname+0x111/0x160 [ 211.685756][ T7386] ? avc_policy_seqno+0x1b/0x70 [ 211.690619][ T7386] ? selinux_file_permission+0x2aa/0x510 [ 211.696367][ T7386] tun_chr_write_iter+0x1eb/0x2e0 [ 211.701448][ T7386] vfs_write+0x802/0xf70 [ 211.705704][ T7386] ? file_end_write+0x1b0/0x1b0 [ 211.710823][ T7386] ? __fget_files+0x2c4/0x320 [ 211.715697][ T7386] ? __fdget_pos+0x1f7/0x380 [ 211.720590][ T7386] ? ksys_write+0x71/0x240 [ 211.725389][ T7386] ksys_write+0x140/0x240 [ 211.729928][ T7386] ? __ia32_sys_read+0x90/0x90 [ 211.734813][ T7386] ? debug_smp_processor_id+0x17/0x20 [ 211.740298][ T7386] __x64_sys_write+0x7b/0x90 [ 211.745370][ T7386] x64_sys_call+0x8ef/0x9a0 [ 211.749908][ T7386] do_syscall_64+0x4c/0xa0 [ 211.754425][ T7386] ? clear_bhb_loop+0x50/0xa0 [ 211.759379][ T7386] ? clear_bhb_loop+0x50/0xa0 [ 211.764422][ T7386] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 211.770407][ T7386] RIP: 0033:0x7faaaa92dbe9 [ 211.774858][ T7386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.795268][ T7386] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 211.804288][ T7386] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 211.812685][ T7386] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 211.821117][ T7386] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 211.829437][ T7386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.838136][ T7386] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 211.846727][ T7386] [ 212.088531][ T30] audit: type=1400 audit(1756767749.962:149): avc: denied { associate } for pid=7387 comm="syz.3.2455" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 212.490128][ T7399] device wg2 left promiscuous mode [ 212.564833][ T7406] device wg2 entered promiscuous mode [ 213.275924][ T7440] FAULT_INJECTION: forcing a failure. [ 213.275924][ T7440] name failslab, interval 1, probability 0, space 0, times 0 [ 213.419621][ T7440] CPU: 0 PID: 7440 Comm: syz.0.2476 Not tainted syzkaller #0 [ 213.427261][ T7440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.437596][ T7440] Call Trace: [ 213.440897][ T7440] [ 213.443935][ T7440] __dump_stack+0x21/0x30 [ 213.448372][ T7440] dump_stack_lvl+0xee/0x150 [ 213.453263][ T7440] ? show_regs_print_info+0x20/0x20 [ 213.458614][ T7440] ? avc_has_perm_noaudit+0x2f4/0x460 [ 213.464091][ T7440] dump_stack+0x15/0x20 [ 213.468429][ T7440] should_fail+0x3c1/0x510 [ 213.472966][ T7440] __should_failslab+0xa4/0xe0 [ 213.478268][ T7440] should_failslab+0x9/0x20 [ 213.482958][ T7440] slab_pre_alloc_hook+0x3b/0xe0 [ 213.488151][ T7440] ? perf_event_alloc+0x116/0x1a20 [ 213.493382][ T7440] kmem_cache_alloc+0x44/0x260 [ 213.498514][ T7440] perf_event_alloc+0x116/0x1a20 [ 213.503649][ T7440] ? _raw_spin_unlock+0x4d/0x70 [ 213.508601][ T7440] ? alloc_fd+0x4ba/0x570 [ 213.513074][ T7440] __se_sys_perf_event_open+0x5ae/0x1b80 [ 213.518884][ T7440] ? __kasan_check_write+0x14/0x20 [ 213.524315][ T7440] ? mutex_unlock+0x89/0x220 [ 213.529120][ T7440] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 213.534764][ T7440] ? __ia32_sys_read+0x90/0x90 [ 213.539709][ T7440] __x64_sys_perf_event_open+0xbf/0xd0 [ 213.545265][ T7440] x64_sys_call+0x50d/0x9a0 [ 213.550015][ T7440] do_syscall_64+0x4c/0xa0 [ 213.554712][ T7440] ? clear_bhb_loop+0x50/0xa0 [ 213.559711][ T7440] ? clear_bhb_loop+0x50/0xa0 [ 213.564930][ T7440] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 213.571027][ T7440] RIP: 0033:0x7fdd7e82fbe9 [ 213.575658][ T7440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.595594][ T7440] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 213.604292][ T7440] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 213.612543][ T7440] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000000 [ 213.620890][ T7440] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 213.629201][ T7440] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 213.637315][ T7440] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 213.645577][ T7440] [ 213.720741][ T7437] device wg2 left promiscuous mode [ 213.775639][ T7437] device wg2 entered promiscuous mode [ 213.943524][ T7461] device sit0 left promiscuous mode [ 214.000431][ T7459] device sit0 entered promiscuous mode [ 214.116280][ T7453] device wg2 left promiscuous mode [ 214.167839][ T7464] device wg2 entered promiscuous mode [ 214.448858][ T7487] device wg2 left promiscuous mode [ 214.470935][ T7487] device wg2 entered promiscuous mode [ 214.830423][ T7514] device wg2 left promiscuous mode [ 214.884013][ T7514] device wg2 entered promiscuous mode [ 215.088551][ T7522] FAULT_INJECTION: forcing a failure. [ 215.088551][ T7522] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.128573][ T7522] CPU: 1 PID: 7522 Comm: syz.1.2505 Not tainted syzkaller #0 [ 215.136705][ T7522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 215.147217][ T7522] Call Trace: [ 215.150721][ T7522] [ 215.154035][ T7522] __dump_stack+0x21/0x30 [ 215.158514][ T7522] dump_stack_lvl+0xee/0x150 [ 215.163310][ T7522] ? show_regs_print_info+0x20/0x20 [ 215.168649][ T7522] ? kstrtouint_from_user+0x1a0/0x200 [ 215.174308][ T7522] dump_stack+0x15/0x20 [ 215.178830][ T7522] should_fail+0x3c1/0x510 [ 215.183409][ T7522] should_fail_usercopy+0x1a/0x20 [ 215.188939][ T7522] _copy_from_user+0x20/0xd0 [ 215.193640][ T7522] ___sys_recvmsg+0x129/0x4f0 [ 215.198743][ T7522] ? proc_fail_nth_read+0x210/0x210 [ 215.204324][ T7522] ? __sys_recvmsg+0x250/0x250 [ 215.209472][ T7522] ? vfs_write+0xc17/0xf70 [ 215.214105][ T7522] ? __fdget+0x1a1/0x230 [ 215.218454][ T7522] __x64_sys_recvmsg+0x1df/0x2a0 [ 215.223772][ T7522] ? ___sys_recvmsg+0x4f0/0x4f0 [ 215.228811][ T7522] ? ksys_write+0x1eb/0x240 [ 215.233493][ T7522] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 215.239841][ T7522] x64_sys_call+0x705/0x9a0 [ 215.244514][ T7522] do_syscall_64+0x4c/0xa0 [ 215.249451][ T7522] ? clear_bhb_loop+0x50/0xa0 [ 215.254320][ T7522] ? clear_bhb_loop+0x50/0xa0 [ 215.259096][ T7522] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 215.265084][ T7522] RIP: 0033:0x7f1daa7fabe9 [ 215.270683][ T7522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.291957][ T7522] RSP: 002b:00007f1da9263038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 215.300501][ T7522] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7fabe9 [ 215.308919][ T7522] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000003 [ 215.317220][ T7522] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 215.325381][ T7522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.333494][ T7522] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 215.342169][ T7522] [ 215.409255][ T7526] syz.0.2506[7526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.409341][ T7526] syz.0.2506[7526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.440095][ T7528] syz.3.2507[7528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.505701][ T7528] syz.3.2507[7528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.961840][ T7539] device wg2 left promiscuous mode [ 216.111634][ T7543] device wg2 left promiscuous mode [ 216.125429][ T7550] device wg2 entered promiscuous mode [ 216.132431][ T7544] device wg2 entered promiscuous mode [ 216.142168][ T7547] device wg2 left promiscuous mode [ 216.192909][ T7553] device wg2 entered promiscuous mode [ 216.593614][ T7580] device wg2 left promiscuous mode [ 216.695917][ T7580] device wg2 entered promiscuous mode [ 216.926129][ T7598] device wg2 left promiscuous mode [ 217.089431][ T7612] device wg2 entered promiscuous mode [ 217.169617][ T30] audit: type=1400 audit(1756767755.092:150): avc: denied { create } for pid=7618 comm="syz.4.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 217.451001][ T7628] FAULT_INJECTION: forcing a failure. [ 217.451001][ T7628] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 217.516940][ T7628] CPU: 0 PID: 7628 Comm: syz.0.2542 Not tainted syzkaller #0 [ 217.524736][ T7628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 217.535002][ T7628] Call Trace: [ 217.538575][ T7628] [ 217.541526][ T7628] __dump_stack+0x21/0x30 [ 217.546058][ T7628] dump_stack_lvl+0xee/0x150 [ 217.550780][ T7628] ? show_regs_print_info+0x20/0x20 [ 217.556087][ T7628] ? __kasan_kmalloc+0xec/0x110 [ 217.561221][ T7628] ? bpf_map_area_alloc+0x49/0xe0 [ 217.566468][ T7628] ? bpf_ringbuf_alloc+0x37/0x470 [ 217.571639][ T7628] dump_stack+0x15/0x20 [ 217.576261][ T7628] should_fail+0x3c1/0x510 [ 217.581081][ T7628] should_fail_alloc_page+0x55/0x80 [ 217.586353][ T7628] prepare_alloc_pages+0x156/0x600 [ 217.591580][ T7628] ? __alloc_pages_bulk+0xab0/0xab0 [ 217.597245][ T7628] __alloc_pages+0x10a/0x440 [ 217.601937][ T7628] ? prep_new_page+0x110/0x110 [ 217.606825][ T7628] ? bpf_map_area_alloc+0x49/0xe0 [ 217.612048][ T7628] bpf_ringbuf_alloc+0x1b5/0x470 [ 217.617322][ T7628] ringbuf_map_alloc+0x1f6/0x320 [ 217.622297][ T7628] map_create+0x455/0x21b0 [ 217.627012][ T7628] __sys_bpf+0x2cf/0x730 [ 217.631455][ T7628] ? bpf_link_show_fdinfo+0x310/0x310 [ 217.636945][ T7628] ? debug_smp_processor_id+0x17/0x20 [ 217.642520][ T7628] __x64_sys_bpf+0x7c/0x90 [ 217.647312][ T7628] x64_sys_call+0x4b9/0x9a0 [ 217.651833][ T7628] do_syscall_64+0x4c/0xa0 [ 217.656355][ T7628] ? clear_bhb_loop+0x50/0xa0 [ 217.661068][ T7628] ? clear_bhb_loop+0x50/0xa0 [ 217.665866][ T7628] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 217.672324][ T7628] RIP: 0033:0x7fdd7e82fbe9 [ 217.676861][ T7628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.698164][ T7628] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 217.706775][ T7628] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 217.714860][ T7628] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 217.723156][ T7628] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 217.731404][ T7628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.739482][ T7628] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 217.747572][ T7628] [ 218.113876][ T7647] device wg2 left promiscuous mode [ 218.201113][ T7659] device wg2 entered promiscuous mode [ 218.805463][ T7676] device wg2 left promiscuous mode [ 218.845030][ T7676] device wg2 entered promiscuous mode [ 219.025938][ T7684] device wg2 left promiscuous mode [ 219.073963][ T7705] FAULT_INJECTION: forcing a failure. [ 219.073963][ T7705] name failslab, interval 1, probability 0, space 0, times 0 [ 219.098901][ T7684] device wg2 entered promiscuous mode [ 219.099221][ T7705] CPU: 1 PID: 7705 Comm: syz.2.2574 Not tainted syzkaller #0 [ 219.112023][ T7705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 219.122171][ T7705] Call Trace: [ 219.125550][ T7705] [ 219.128830][ T7705] __dump_stack+0x21/0x30 [ 219.133349][ T7705] dump_stack_lvl+0xee/0x150 [ 219.138034][ T7705] ? show_regs_print_info+0x20/0x20 [ 219.143358][ T7705] dump_stack+0x15/0x20 [ 219.147616][ T7705] should_fail+0x3c1/0x510 [ 219.152514][ T7705] __should_failslab+0xa4/0xe0 [ 219.157307][ T7705] should_failslab+0x9/0x20 [ 219.162055][ T7705] slab_pre_alloc_hook+0x3b/0xe0 [ 219.167053][ T7705] ? anon_vma_fork+0x200/0x510 [ 219.171902][ T7705] kmem_cache_alloc+0x44/0x260 [ 219.176685][ T7705] anon_vma_fork+0x200/0x510 [ 219.181388][ T7705] copy_mm+0x9d1/0x1390 [ 219.185546][ T7705] ? copy_signal+0x600/0x600 [ 219.190132][ T7705] ? __init_rwsem+0xfc/0x1d0 [ 219.194720][ T7705] ? copy_signal+0x4cb/0x600 [ 219.199475][ T7705] copy_process+0x115c/0x3210 [ 219.204425][ T7705] ? __kasan_check_write+0x14/0x20 [ 219.209534][ T7705] ? __pidfd_prepare+0x150/0x150 [ 219.214486][ T7705] ? security_file_permission+0x83/0xa0 [ 219.220212][ T7705] kernel_clone+0x23f/0x940 [ 219.224718][ T7705] ? create_io_thread+0x130/0x130 [ 219.229829][ T7705] ? __kasan_check_write+0x14/0x20 [ 219.234939][ T7705] ? mutex_unlock+0x89/0x220 [ 219.239620][ T7705] __x64_sys_clone+0x176/0x1d0 [ 219.244525][ T7705] ? __ia32_sys_vfork+0xf0/0xf0 [ 219.249557][ T7705] ? debug_smp_processor_id+0x17/0x20 [ 219.255026][ T7705] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 219.261282][ T7705] x64_sys_call+0x41f/0x9a0 [ 219.265880][ T7705] do_syscall_64+0x4c/0xa0 [ 219.270293][ T7705] ? clear_bhb_loop+0x50/0xa0 [ 219.275481][ T7705] ? clear_bhb_loop+0x50/0xa0 [ 219.280345][ T7705] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 219.286247][ T7705] RIP: 0033:0x7f3e19333be9 [ 219.290740][ T7705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.311263][ T7705] RSP: 002b:00007f3e17d9bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 219.319874][ T7705] RAX: ffffffffffffffda RBX: 00007f3e1956afa0 RCX: 00007f3e19333be9 [ 219.328358][ T7705] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040800000 [ 219.336416][ T7705] RBP: 00007f3e17d9c090 R08: 0000000000000000 R09: 0000000000000000 [ 219.344552][ T7705] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 219.352629][ T7705] R13: 00007f3e1956b038 R14: 00007f3e1956afa0 R15: 00007fff28f80b78 [ 219.360717][ T7705] [ 219.374470][ T7712] FAULT_INJECTION: forcing a failure. [ 219.374470][ T7712] name failslab, interval 1, probability 0, space 0, times 0 [ 219.408383][ T7712] CPU: 0 PID: 7712 Comm: syz.1.2576 Not tainted syzkaller #0 [ 219.416188][ T7712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 219.426353][ T7712] Call Trace: [ 219.429828][ T7712] [ 219.432775][ T7712] __dump_stack+0x21/0x30 [ 219.437372][ T7712] dump_stack_lvl+0xee/0x150 [ 219.441974][ T7712] ? show_regs_print_info+0x20/0x20 [ 219.447181][ T7712] dump_stack+0x15/0x20 [ 219.451546][ T7712] should_fail+0x3c1/0x510 [ 219.456101][ T7712] __should_failslab+0xa4/0xe0 [ 219.461163][ T7712] should_failslab+0x9/0x20 [ 219.465918][ T7712] slab_pre_alloc_hook+0x3b/0xe0 [ 219.470980][ T7712] kmem_cache_alloc_trace+0x48/0x270 [ 219.480937][ T7712] ? btf_new_fd+0x115/0x920 [ 219.485815][ T7712] btf_new_fd+0x115/0x920 [ 219.490234][ T7712] ? security_capable+0x87/0xb0 [ 219.495098][ T7712] bpf_btf_load+0x6f/0x90 [ 219.499602][ T7712] __sys_bpf+0x515/0x730 [ 219.503853][ T7712] ? bpf_link_show_fdinfo+0x310/0x310 [ 219.509625][ T7712] ? debug_smp_processor_id+0x17/0x20 [ 219.515205][ T7712] __x64_sys_bpf+0x7c/0x90 [ 219.519719][ T7712] x64_sys_call+0x4b9/0x9a0 [ 219.524485][ T7712] do_syscall_64+0x4c/0xa0 [ 219.528909][ T7712] ? clear_bhb_loop+0x50/0xa0 [ 219.533585][ T7712] ? clear_bhb_loop+0x50/0xa0 [ 219.538509][ T7712] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 219.544532][ T7712] RIP: 0033:0x7f1daa7fabe9 [ 219.548960][ T7712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.568953][ T7712] RSP: 002b:00007f1da9263038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 219.577588][ T7712] RAX: ffffffffffffffda RBX: 00007f1daaa31fa0 RCX: 00007f1daa7fabe9 [ 219.585563][ T7712] RDX: 0000000000000028 RSI: 0000200000000400 RDI: 0000000000000012 [ 219.593719][ T7712] RBP: 00007f1da9263090 R08: 0000000000000000 R09: 0000000000000000 [ 219.601801][ T7712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.609860][ T7712] R13: 00007f1daaa32038 R14: 00007f1daaa31fa0 R15: 00007ffcabc66a28 [ 219.618131][ T7712] [ 220.576180][ T7770] device wg2 left promiscuous mode [ 220.596805][ T7770] device wg2 entered promiscuous mode [ 220.812096][ T7774] device wg2 left promiscuous mode [ 220.839295][ T7774] device wg2 entered promiscuous mode [ 220.975265][ T7776] device wg2 left promiscuous mode [ 221.021553][ T7776] device wg2 entered promiscuous mode [ 221.097060][ T7801] FAULT_INJECTION: forcing a failure. [ 221.097060][ T7801] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 221.228636][ T7801] CPU: 1 PID: 7801 Comm: syz.3.2609 Not tainted syzkaller #0 [ 221.236249][ T7801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 221.246513][ T7801] Call Trace: [ 221.249811][ T7801] [ 221.252756][ T7801] __dump_stack+0x21/0x30 [ 221.257108][ T7801] dump_stack_lvl+0xee/0x150 [ 221.261719][ T7801] ? show_regs_print_info+0x20/0x20 [ 221.267367][ T7801] ? __kasan_kmalloc+0xec/0x110 [ 221.272250][ T7801] ? bpf_map_area_alloc+0x49/0xe0 [ 221.277477][ T7801] ? bpf_ringbuf_alloc+0x37/0x470 [ 221.282521][ T7801] dump_stack+0x15/0x20 [ 221.286896][ T7801] should_fail+0x3c1/0x510 [ 221.292115][ T7801] should_fail_alloc_page+0x55/0x80 [ 221.297956][ T7801] prepare_alloc_pages+0x156/0x600 [ 221.303100][ T7801] ? __alloc_pages_bulk+0xab0/0xab0 [ 221.308487][ T7801] __alloc_pages+0x10a/0x440 [ 221.313202][ T7801] ? prep_new_page+0x110/0x110 [ 221.318023][ T7801] ? bpf_map_area_alloc+0x49/0xe0 [ 221.323544][ T7801] bpf_ringbuf_alloc+0x1b5/0x470 [ 221.328710][ T7801] ringbuf_map_alloc+0x1f6/0x320 [ 221.333753][ T7801] map_create+0x455/0x21b0 [ 221.338371][ T7801] __sys_bpf+0x2cf/0x730 [ 221.342651][ T7801] ? bpf_link_show_fdinfo+0x310/0x310 [ 221.348222][ T7801] ? debug_smp_processor_id+0x17/0x20 [ 221.353682][ T7801] __x64_sys_bpf+0x7c/0x90 [ 221.358278][ T7801] x64_sys_call+0x4b9/0x9a0 [ 221.363313][ T7801] do_syscall_64+0x4c/0xa0 [ 221.368697][ T7801] ? clear_bhb_loop+0x50/0xa0 [ 221.373603][ T7801] ? clear_bhb_loop+0x50/0xa0 [ 221.378500][ T7801] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.384398][ T7801] RIP: 0033:0x7f2530fc0be9 [ 221.388822][ T7801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.409284][ T7801] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 221.418058][ T7801] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 221.426436][ T7801] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 221.434819][ T7801] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 221.443489][ T7801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.451872][ T7801] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 221.460124][ T7801] [ 222.017332][ T7831] FAULT_INJECTION: forcing a failure. [ 222.017332][ T7831] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.031311][ T7831] CPU: 1 PID: 7831 Comm: syz.2.2619 Not tainted syzkaller #0 [ 222.038994][ T7831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 222.049519][ T7831] Call Trace: [ 222.052904][ T7831] [ 222.056208][ T7831] __dump_stack+0x21/0x30 [ 222.060843][ T7831] dump_stack_lvl+0xee/0x150 [ 222.065546][ T7831] ? show_regs_print_info+0x20/0x20 [ 222.070975][ T7831] ? unwind_get_return_address+0x4d/0x90 [ 222.076891][ T7831] ? stack_trace_save+0xe0/0xe0 [ 222.082223][ T7831] ? arch_stack_walk+0xee/0x140 [ 222.087112][ T7831] dump_stack+0x15/0x20 [ 222.091475][ T7831] should_fail+0x3c1/0x510 [ 222.096008][ T7831] should_fail_alloc_page+0x55/0x80 [ 222.101235][ T7831] prepare_alloc_pages+0x156/0x600 [ 222.106554][ T7831] ? __alloc_pages_bulk+0xab0/0xab0 [ 222.112129][ T7831] ? __kasan_slab_alloc+0xcf/0xf0 [ 222.117445][ T7831] __alloc_pages+0x10a/0x440 [ 222.122434][ T7831] ? icmpv6_ndo_send+0x13f/0x4c0 [ 222.127711][ T7831] ? tnl_update_pmtu+0x7e2/0xbc0 [ 222.132673][ T7831] ? prep_new_page+0x110/0x110 [ 222.137893][ T7831] ? __bpf_redirect+0x68a/0xe60 [ 222.144171][ T7831] ? bpf_prog_e2f29814702bf05a+0x56/0xc34 [ 222.150196][ T7831] ? x64_sys_call+0x4b9/0x9a0 [ 222.155088][ T7831] ? do_syscall_64+0x4c/0xa0 [ 222.159894][ T7831] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.166370][ T7831] new_slab+0xa1/0x4d0 [ 222.170567][ T7831] ___slab_alloc+0x381/0x810 [ 222.175318][ T7831] ? alloc_skb_with_frags+0xa8/0x620 [ 222.180887][ T7831] ? alloc_skb_with_frags+0xa8/0x620 [ 222.187013][ T7831] ? alloc_skb_with_frags+0xa8/0x620 [ 222.192614][ T7831] __slab_alloc+0x49/0x90 [ 222.197300][ T7831] ? alloc_skb_with_frags+0xa8/0x620 [ 222.202797][ T7831] __kmalloc_track_caller+0x169/0x2c0 [ 222.208313][ T7831] ? alloc_skb_with_frags+0xa8/0x620 [ 222.214061][ T7831] ? alloc_skb_with_frags+0xa8/0x620 [ 222.219682][ T7831] __alloc_skb+0x21a/0x740 [ 222.224434][ T7831] alloc_skb_with_frags+0xa8/0x620 [ 222.229754][ T7831] ? fib6_lookup+0x2a0/0x2a0 [ 222.234459][ T7831] sock_alloc_send_pskb+0x853/0x980 [ 222.239750][ T7831] ? sock_kzfree_s+0x60/0x60 [ 222.244355][ T7831] ? __local_bh_enable_ip+0x58/0x80 [ 222.250017][ T7831] ? local_bh_enable+0x1f/0x30 [ 222.255779][ T7831] ? ip6_dst_lookup_tail+0xd01/0x1370 [ 222.261544][ T7831] sock_alloc_send_skb+0x32/0x40 [ 222.266788][ T7831] __ip6_append_data+0x252e/0x37e0 [ 222.272041][ T7831] ? icmpv6_route_lookup+0x457/0x4e0 [ 222.277548][ T7831] ? ip6_setup_cork+0x1290/0x1290 [ 222.283056][ T7831] ? __kasan_check_read+0x11/0x20 [ 222.288467][ T7831] ? ip6_setup_cork+0xd10/0x1290 [ 222.294275][ T7831] ip6_append_data+0x1d0/0x330 [ 222.299662][ T7831] ? icmpv6_route_lookup+0x4e0/0x4e0 [ 222.305261][ T7831] ? icmpv6_route_lookup+0x4e0/0x4e0 [ 222.310775][ T7831] icmp6_send+0xeb8/0x14c0 [ 222.315559][ T7831] ? icmpv6_push_pending_frames+0x440/0x440 [ 222.321842][ T7831] ? __dev_queue_xmit+0x17bd/0x2d80 [ 222.327174][ T7831] ? netdev_core_pick_tx+0x260/0x310 [ 222.332504][ T7831] ? __bpf_redirect+0x68a/0xe60 [ 222.337510][ T7831] ? __sys_bpf+0x52c/0x730 [ 222.341963][ T7831] ? memset+0x35/0x40 [ 222.346340][ T7831] ? ip_mtu_from_fib_result+0x330/0x330 [ 222.351923][ T7831] icmpv6_ndo_send+0x13f/0x4c0 [ 222.357031][ T7831] ? ip_route_output_key_hash_rcu+0x17ab/0x2060 [ 222.363478][ T7831] ? udp6_set_csum+0x5f0/0x5f0 [ 222.368625][ T7831] ? ip_route_output_flow+0x1d2/0x2d0 [ 222.374477][ T7831] ? ipv4_sk_update_pmtu+0x1320/0x1320 [ 222.380067][ T7831] tnl_update_pmtu+0x7e2/0xbc0 [ 222.385322][ T7831] ip_tunnel_xmit+0xf41/0x21c0 [ 222.390507][ T7831] ? ip_tunnel_xmit+0xd0/0x21c0 [ 222.395832][ T7831] ? unwind_get_return_address+0x4d/0x90 [ 222.401669][ T7831] ? ip4_dst_hoplimit+0x110/0x110 [ 222.407271][ T7831] ? skb_network_protocol+0x501/0x740 [ 222.413027][ T7831] ? gre_build_header+0x229/0x850 [ 222.418064][ T7831] ipgre_xmit+0x7c0/0xb30 [ 222.422419][ T7831] dev_hard_start_xmit+0x244/0x670 [ 222.432334][ T7831] __dev_queue_xmit+0x17bd/0x2d80 [ 222.437644][ T7831] ? dev_queue_xmit+0x20/0x20 [ 222.442621][ T7831] ? __kasan_check_write+0x14/0x20 [ 222.448279][ T7831] ? skb_release_data+0x1c6/0xa10 [ 222.453481][ T7831] ? __kasan_check_write+0x14/0x20 [ 222.458895][ T7831] ? pskb_expand_head+0xbe6/0x11d0 [ 222.464624][ T7831] dev_queue_xmit+0x17/0x20 [ 222.469451][ T7831] __bpf_redirect+0x68a/0xe60 [ 222.474218][ T7831] bpf_clone_redirect+0x242/0x380 [ 222.479332][ T7831] bpf_prog_e2f29814702bf05a+0x56/0xc34 [ 222.485337][ T7831] ? __kasan_slab_alloc+0xcf/0xf0 [ 222.490533][ T7831] ? __kasan_slab_alloc+0xbd/0xf0 [ 222.495694][ T7831] ? slab_post_alloc_hook+0x4f/0x2b0 [ 222.501151][ T7831] ? kmem_cache_alloc+0xf7/0x260 [ 222.506399][ T7831] ? __build_skb+0x2d/0x310 [ 222.511048][ T7831] ? build_skb+0x24/0x200 [ 222.515658][ T7831] ? bpf_prog_test_run_skb+0x279/0x1150 [ 222.521211][ T7831] ? bpf_prog_test_run+0x3d5/0x620 [ 222.526405][ T7831] ? __sys_bpf+0x52c/0x730 [ 222.531110][ T7831] ? __x64_sys_bpf+0x7c/0x90 [ 222.535894][ T7831] ? x64_sys_call+0x4b9/0x9a0 [ 222.540576][ T7831] ? do_syscall_64+0x4c/0xa0 [ 222.545373][ T7831] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.551583][ T7831] ? __kasan_check_read+0x11/0x20 [ 222.556867][ T7831] ? bpf_test_timer_continue+0x146/0x4a0 [ 222.562893][ T7831] bpf_test_run+0x33d/0x8d0 [ 222.567913][ T7831] ? convert___skb_to_skb+0x4f0/0x4f0 [ 222.573455][ T7831] ? eth_get_headlen+0x1f0/0x1f0 [ 222.578646][ T7831] ? convert___skb_to_skb+0x41/0x4f0 [ 222.584042][ T7831] bpf_prog_test_run_skb+0x9ec/0x1150 [ 222.589897][ T7831] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 222.596280][ T7831] bpf_prog_test_run+0x3d5/0x620 [ 222.601433][ T7831] ? bpf_prog_query+0x230/0x230 [ 222.606604][ T7831] ? selinux_bpf+0xce/0xf0 [ 222.611453][ T7831] ? security_bpf+0x82/0xa0 [ 222.616024][ T7831] __sys_bpf+0x52c/0x730 [ 222.620360][ T7831] ? bpf_link_show_fdinfo+0x310/0x310 [ 222.625820][ T7831] ? debug_smp_processor_id+0x17/0x20 [ 222.631680][ T7831] __x64_sys_bpf+0x7c/0x90 [ 222.636104][ T7831] x64_sys_call+0x4b9/0x9a0 [ 222.640801][ T7831] do_syscall_64+0x4c/0xa0 [ 222.645237][ T7831] ? clear_bhb_loop+0x50/0xa0 [ 222.650279][ T7831] ? clear_bhb_loop+0x50/0xa0 [ 222.655467][ T7831] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.662600][ T7831] RIP: 0033:0x7f3e19333be9 [ 222.667507][ T7831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.687739][ T7831] RSP: 002b:00007f3e17d9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 222.697042][ T7831] RAX: ffffffffffffffda RBX: 00007f3e1956afa0 RCX: 00007f3e19333be9 [ 222.707097][ T7831] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 222.715363][ T7831] RBP: 00007f3e17d9c090 R08: 0000000000000000 R09: 0000000000000000 [ 222.723596][ T7831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 222.731919][ T7831] R13: 00007f3e1956b038 R14: 00007f3e1956afa0 R15: 00007fff28f80b78 [ 222.740081][ T7831] [ 223.615892][ T7868] device sit0 left promiscuous mode [ 224.178509][ T7868] device sit0 entered promiscuous mode [ 224.225981][ T7884] FAULT_INJECTION: forcing a failure. [ 224.225981][ T7884] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 224.240276][ T7884] CPU: 1 PID: 7884 Comm: syz.0.2636 Not tainted syzkaller #0 [ 224.247683][ T7884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 224.258011][ T7884] Call Trace: [ 224.261307][ T7884] [ 224.264270][ T7884] __dump_stack+0x21/0x30 [ 224.268622][ T7884] dump_stack_lvl+0xee/0x150 [ 224.273367][ T7884] ? show_regs_print_info+0x20/0x20 [ 224.278958][ T7884] dump_stack+0x15/0x20 [ 224.283416][ T7884] should_fail+0x3c1/0x510 [ 224.287866][ T7884] should_fail_alloc_page+0x55/0x80 [ 224.293158][ T7884] prepare_alloc_pages+0x156/0x600 [ 224.298388][ T7884] ? __alloc_pages_bulk+0xab0/0xab0 [ 224.303615][ T7884] __alloc_pages+0x10a/0x440 [ 224.308583][ T7884] ? prep_new_page+0x110/0x110 [ 224.313587][ T7884] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 224.319841][ T7884] pcpu_populate_chunk+0x184/0xcb0 [ 224.325098][ T7884] ? _find_next_bit+0x1b5/0x200 [ 224.330057][ T7884] pcpu_alloc+0xc4d/0x1660 [ 224.334593][ T7884] __alloc_percpu_gfp+0x25/0x30 [ 224.339656][ T7884] bpf_map_alloc_percpu+0xc5/0x150 [ 224.344780][ T7884] array_map_alloc+0x39a/0x6d0 [ 224.349895][ T7884] map_create+0x455/0x21b0 [ 224.354407][ T7884] __sys_bpf+0x2cf/0x730 [ 224.358664][ T7884] ? bpf_link_show_fdinfo+0x310/0x310 [ 224.364225][ T7884] ? debug_smp_processor_id+0x17/0x20 [ 224.369610][ T7884] __x64_sys_bpf+0x7c/0x90 [ 224.374035][ T7884] x64_sys_call+0x4b9/0x9a0 [ 224.378634][ T7884] do_syscall_64+0x4c/0xa0 [ 224.383068][ T7884] ? clear_bhb_loop+0x50/0xa0 [ 224.387869][ T7884] ? clear_bhb_loop+0x50/0xa0 [ 224.392750][ T7884] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 224.398648][ T7884] RIP: 0033:0x7fdd7e82fbe9 [ 224.403072][ T7884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.423196][ T7884] RSP: 002b:00007fdd7d298038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 224.431807][ T7884] RAX: ffffffffffffffda RBX: 00007fdd7ea66fa0 RCX: 00007fdd7e82fbe9 [ 224.440409][ T7884] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 224.448505][ T7884] RBP: 00007fdd7d298090 R08: 0000000000000000 R09: 0000000000000000 [ 224.456940][ T7884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 224.465132][ T7884] R13: 00007fdd7ea67038 R14: 00007fdd7ea66fa0 R15: 00007ffebd4e4b88 [ 224.473241][ T7884] [ 224.626271][ T7892] device wg2 left promiscuous mode [ 225.449124][ T7924] device wg2 left promiscuous mode [ 225.533138][ T7919] device wg2 entered promiscuous mode [ 226.497883][ T7959] device syzkaller0 entered promiscuous mode [ 226.669239][ T7973] ip6_vti0: mtu greater than device maximum [ 226.680380][ T7975] GPL: port 2(veth0_vlan) entered blocking state [ 226.696647][ T7975] GPL: port 2(veth0_vlan) entered disabled state [ 227.226233][ T8003] FAULT_INJECTION: forcing a failure. [ 227.226233][ T8003] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 227.278525][ T8003] CPU: 0 PID: 8003 Comm: syz.2.2682 Not tainted syzkaller #0 [ 227.286319][ T8003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 227.296816][ T8003] Call Trace: [ 227.300141][ T8003] [ 227.303764][ T8003] __dump_stack+0x21/0x30 [ 227.308562][ T8003] dump_stack_lvl+0xee/0x150 [ 227.313487][ T8003] ? show_regs_print_info+0x20/0x20 [ 227.318997][ T8003] ? 0xffffffffa002607c [ 227.323344][ T8003] dump_stack+0x15/0x20 [ 227.327624][ T8003] should_fail+0x3c1/0x510 [ 227.332539][ T8003] should_fail_alloc_page+0x55/0x80 [ 227.338015][ T8003] prepare_alloc_pages+0x156/0x600 [ 227.343535][ T8003] ? __alloc_pages_bulk+0xab0/0xab0 [ 227.348878][ T8003] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 227.355278][ T8003] __alloc_pages+0x10a/0x440 [ 227.359977][ T8003] ? prep_new_page+0x110/0x110 [ 227.365386][ T8003] pcpu_populate_chunk+0x184/0xcb0 [ 227.371039][ T8003] ? _find_next_bit+0x1b5/0x200 [ 227.376530][ T8003] pcpu_alloc+0xc4d/0x1660 [ 227.381098][ T8003] __alloc_percpu_gfp+0x25/0x30 [ 227.386214][ T8003] bpf_map_alloc_percpu+0xc5/0x150 [ 227.391701][ T8003] array_map_alloc+0x39a/0x6d0 [ 227.396670][ T8003] map_create+0x455/0x21b0 [ 227.401189][ T8003] __sys_bpf+0x2cf/0x730 [ 227.405529][ T8003] ? bpf_link_show_fdinfo+0x310/0x310 [ 227.410993][ T8003] ? debug_smp_processor_id+0x17/0x20 [ 227.416627][ T8003] __x64_sys_bpf+0x7c/0x90 [ 227.421511][ T8003] x64_sys_call+0x4b9/0x9a0 [ 227.426270][ T8003] do_syscall_64+0x4c/0xa0 [ 227.430869][ T8003] ? clear_bhb_loop+0x50/0xa0 [ 227.435777][ T8003] ? clear_bhb_loop+0x50/0xa0 [ 227.440618][ T8003] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 227.446634][ T8003] RIP: 0033:0x7f3e19333be9 [ 227.451067][ T8003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.471955][ T8003] RSP: 002b:00007f3e17d9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 227.480466][ T8003] RAX: ffffffffffffffda RBX: 00007f3e1956afa0 RCX: 00007f3e19333be9 [ 227.488711][ T8003] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 227.496919][ T8003] RBP: 00007f3e17d9c090 R08: 0000000000000000 R09: 0000000000000000 [ 227.505097][ T8003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 227.513441][ T8003] R13: 00007f3e1956b038 R14: 00007f3e1956afa0 R15: 00007fff28f80b78 [ 227.521546][ T8003] [ 228.377187][ T8042] device wg2 left promiscuous mode [ 228.857878][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.934574][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.984882][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.328003][ T8135] FAULT_INJECTION: forcing a failure. [ 231.328003][ T8135] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 231.423047][ T8135] CPU: 1 PID: 8135 Comm: syz.4.2729 Not tainted syzkaller #0 [ 231.430937][ T8135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 231.441109][ T8135] Call Trace: [ 231.444408][ T8135] [ 231.447453][ T8135] __dump_stack+0x21/0x30 [ 231.451986][ T8135] dump_stack_lvl+0xee/0x150 [ 231.456879][ T8135] ? show_regs_print_info+0x20/0x20 [ 231.462099][ T8135] dump_stack+0x15/0x20 [ 231.466735][ T8135] should_fail+0x3c1/0x510 [ 231.471271][ T8135] should_fail_alloc_page+0x55/0x80 [ 231.476606][ T8135] prepare_alloc_pages+0x156/0x600 [ 231.481987][ T8135] ? __alloc_pages_bulk+0xab0/0xab0 [ 231.487678][ T8135] ? flush_tlb_one_user+0x50/0x50 [ 231.492870][ T8135] ? cgroup_rstat_updated+0xf5/0x370 [ 231.498262][ T8135] __alloc_pages+0x10a/0x440 [ 231.502898][ T8135] ? prep_new_page+0x110/0x110 [ 231.507902][ T8135] wp_page_copy+0x1c9/0x18f0 [ 231.513130][ T8135] ? arch_stack_walk+0xee/0x140 [ 231.518394][ T8135] ? ___perf_sw_event+0x403/0x470 [ 231.523546][ T8135] ? insert_page_into_pte_locked+0x310/0x310 [ 231.529654][ T8135] ? _raw_spin_lock+0x8e/0xe0 [ 231.534534][ T8135] ? _raw_spin_trylock_bh+0x130/0x130 [ 231.539936][ T8135] ? vm_normal_page+0x1dd/0x1f0 [ 231.544810][ T8135] do_wp_page+0x731/0xc90 [ 231.549160][ T8135] handle_pte_fault+0x73c/0x2680 [ 231.554383][ T8135] ? sched_clock_cpu+0x18/0x3c0 [ 231.559255][ T8135] ? fault_around_bytes_set+0xc0/0xc0 [ 231.564738][ T8135] do_handle_mm_fault+0x1a6d/0x1d50 [ 231.569969][ T8135] ? prep_new_page+0x3b/0x110 [ 231.574682][ T8135] ? numa_migrate_prep+0xd0/0xd0 [ 231.580316][ T8135] ? __find_vma+0x30/0x150 [ 231.585033][ T8135] do_user_addr_fault+0x841/0x1180 [ 231.590274][ T8135] ? do_kern_addr_fault+0x80/0x80 [ 231.595414][ T8135] ? kasan_poison+0x62/0x70 [ 231.600012][ T8135] ? __kasan_kmalloc_large+0xa4/0xb0 [ 231.605399][ T8135] ? __kasan_check_write+0x14/0x20 [ 231.610621][ T8135] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 231.616097][ T8135] ? _raw_spin_lock+0xe0/0xe0 [ 231.620983][ T8135] ? kmalloc_order_trace+0x18/0xb0 [ 231.626150][ T8135] exc_page_fault+0x51/0xb0 [ 231.630723][ T8135] asm_exc_page_fault+0x27/0x30 [ 231.635855][ T8135] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 231.642655][ T8135] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 90 90 90 90 90 90 90 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 90 90 90 90 90 90 90 90 90 90 89 d1 83 f8 [ 231.662371][ T8135] RSP: 0018:ffffc90000d47ce0 EFLAGS: 00050206 [ 231.668567][ T8135] RAX: ffffffff824bf901 RBX: 000000000000b161 RCX: 00000000000058e1 [ 231.676813][ T8135] RDX: 000000000000b161 RSI: ffff888119cd5880 RDI: 0000200000007000 [ 231.685151][ T8135] RBP: ffffc90000d47d10 R08: 0000000000000001 R09: 0000000000000000 [ 231.693238][ T8135] R10: ffffed102339b62c R11: 0000000000001628 R12: 00007ffffffff000 [ 231.701357][ T8135] R13: 000020000000c8e1 R14: ffff888119cd0000 R15: 0000200000001780 [ 231.709368][ T8135] ? _copy_from_user+0x51/0xd0 [ 231.714680][ T8135] ? _copy_to_user+0x78/0x90 [ 231.719747][ T8135] map_lookup_and_delete_elem+0x724/0x8c0 [ 231.725501][ T8135] __sys_bpf+0x4d5/0x730 [ 231.729858][ T8135] ? bpf_link_show_fdinfo+0x310/0x310 [ 231.735944][ T8135] ? debug_smp_processor_id+0x17/0x20 [ 231.741512][ T8135] __x64_sys_bpf+0x7c/0x90 [ 231.745950][ T8135] x64_sys_call+0x4b9/0x9a0 [ 231.750473][ T8135] do_syscall_64+0x4c/0xa0 [ 231.755182][ T8135] ? clear_bhb_loop+0x50/0xa0 [ 231.759979][ T8135] ? clear_bhb_loop+0x50/0xa0 [ 231.764855][ T8135] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 231.771117][ T8135] RIP: 0033:0x7faaaa92dbe9 [ 231.775756][ T8135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.795744][ T8135] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 231.804578][ T8135] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 231.812666][ T8135] RDX: 0000000000000020 RSI: 0000200000000200 RDI: 0000000000000015 [ 231.821009][ T8135] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 231.829173][ T8135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.837712][ T8135] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 231.846002][ T8135] [ 232.470892][ T8171] FAULT_INJECTION: forcing a failure. [ 232.470892][ T8171] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 232.526658][ T8171] CPU: 0 PID: 8171 Comm: syz.3.2744 Not tainted syzkaller #0 [ 232.534487][ T8171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 232.545087][ T8171] Call Trace: [ 232.548419][ T8171] [ 232.551453][ T8171] __dump_stack+0x21/0x30 [ 232.556152][ T8171] dump_stack_lvl+0xee/0x150 [ 232.560863][ T8171] ? show_regs_print_info+0x20/0x20 [ 232.566083][ T8171] dump_stack+0x15/0x20 [ 232.570448][ T8171] should_fail+0x3c1/0x510 [ 232.574884][ T8171] should_fail_usercopy+0x1a/0x20 [ 232.579924][ T8171] _copy_from_iter+0x21a/0x1050 [ 232.584896][ T8171] ? __kasan_check_write+0x14/0x20 [ 232.590200][ T8171] ? skb_set_owner_w+0x24d/0x370 [ 232.595262][ T8171] ? copy_mc_pipe_to_iter+0x770/0x770 [ 232.600967][ T8171] ? __kernel_text_address+0xa0/0x100 [ 232.606447][ T8171] ? check_stack_object+0x81/0x140 [ 232.611679][ T8171] ? __kasan_check_read+0x11/0x20 [ 232.617013][ T8171] ? __check_object_size+0x2f4/0x3c0 [ 232.622495][ T8171] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 232.628235][ T8171] ? skb_put+0x10e/0x1f0 [ 232.632498][ T8171] tun_get_user+0xc3c/0x33c0 [ 232.637107][ T8171] ? _raw_spin_lock_irqsave+0x30/0x110 [ 232.642592][ T8171] ? x64_sys_call+0x219/0x9a0 [ 232.647615][ T8171] ? tun_do_read+0x1c40/0x1c40 [ 232.652545][ T8171] ? kstrtouint_from_user+0x1a0/0x200 [ 232.658242][ T8171] ? kstrtol_from_user+0x260/0x260 [ 232.663556][ T8171] ? putname+0x111/0x160 [ 232.667831][ T8171] ? avc_policy_seqno+0x1b/0x70 [ 232.672788][ T8171] ? selinux_file_permission+0x2aa/0x510 [ 232.678494][ T8171] tun_chr_write_iter+0x1eb/0x2e0 [ 232.683746][ T8171] vfs_write+0x802/0xf70 [ 232.688096][ T8171] ? file_end_write+0x1b0/0x1b0 [ 232.693138][ T8171] ? __fget_files+0x2c4/0x320 [ 232.697956][ T8171] ? __fdget_pos+0x1f7/0x380 [ 232.702653][ T8171] ? ksys_write+0x71/0x240 [ 232.707200][ T8171] ksys_write+0x140/0x240 [ 232.711547][ T8171] ? __ia32_sys_read+0x90/0x90 [ 232.716372][ T8171] ? debug_smp_processor_id+0x17/0x20 [ 232.721951][ T8171] __x64_sys_write+0x7b/0x90 [ 232.726575][ T8171] x64_sys_call+0x8ef/0x9a0 [ 232.731196][ T8171] do_syscall_64+0x4c/0xa0 [ 232.735759][ T8171] ? clear_bhb_loop+0x50/0xa0 [ 232.740460][ T8171] ? clear_bhb_loop+0x50/0xa0 [ 232.745156][ T8171] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 232.751067][ T8171] RIP: 0033:0x7f2530fc0be9 [ 232.755497][ T8171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.776563][ T8171] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.785106][ T8171] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 232.793330][ T8171] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 232.801349][ T8171] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 232.809354][ T8171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.817343][ T8171] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 232.825354][ T8171] [ 233.219191][ T8192] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.508982][ T8206] bond_slave_1: mtu less than device minimum [ 233.615262][ T8201] device wg2 left promiscuous mode [ 233.760602][ T8210] device wg2 entered promiscuous mode [ 234.917967][ T8247] device wg2 left promiscuous mode [ 234.990525][ T8253] device wg2 entered promiscuous mode [ 235.505816][ T8286] FAULT_INJECTION: forcing a failure. [ 235.505816][ T8286] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 235.588538][ T8286] CPU: 0 PID: 8286 Comm: syz.3.2786 Not tainted syzkaller #0 [ 235.596276][ T8286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 235.606895][ T8286] Call Trace: [ 235.610205][ T8286] [ 235.613336][ T8286] __dump_stack+0x21/0x30 [ 235.617875][ T8286] dump_stack_lvl+0xee/0x150 [ 235.622570][ T8286] ? show_regs_print_info+0x20/0x20 [ 235.627806][ T8286] dump_stack+0x15/0x20 [ 235.632096][ T8286] should_fail+0x3c1/0x510 [ 235.636817][ T8286] should_fail_usercopy+0x1a/0x20 [ 235.641994][ T8286] _copy_from_user+0x20/0xd0 [ 235.646899][ T8286] iovec_from_user+0x1bc/0x2f0 [ 235.651782][ T8286] __import_iovec+0x71/0x400 [ 235.656397][ T8286] ? kstrtol_from_user+0x260/0x260 [ 235.661569][ T8286] import_iovec+0x7c/0xb0 [ 235.666195][ T8286] ___sys_recvmsg+0x420/0x4f0 [ 235.670910][ T8286] ? __sys_recvmsg+0x250/0x250 [ 235.675799][ T8286] ? vfs_write+0xc17/0xf70 [ 235.680529][ T8286] ? __fdget+0x1a1/0x230 [ 235.684921][ T8286] __x64_sys_recvmsg+0x1df/0x2a0 [ 235.690172][ T8286] ? ___sys_recvmsg+0x4f0/0x4f0 [ 235.695155][ T8286] ? ksys_write+0x1eb/0x240 [ 235.699778][ T8286] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 235.706050][ T8286] x64_sys_call+0x705/0x9a0 [ 235.710688][ T8286] do_syscall_64+0x4c/0xa0 [ 235.715337][ T8286] ? clear_bhb_loop+0x50/0xa0 [ 235.720322][ T8286] ? clear_bhb_loop+0x50/0xa0 [ 235.725023][ T8286] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 235.731066][ T8286] RIP: 0033:0x7f2530fc0be9 [ 235.735600][ T8286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.755494][ T8286] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 235.764013][ T8286] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 235.772523][ T8286] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000003 [ 235.780678][ T8286] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 235.788944][ T8286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.796916][ T8286] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 235.805043][ T8286] [ 236.272911][ T8296] device wg2 left promiscuous mode [ 236.305331][ T8310] device wg2 entered promiscuous mode [ 236.365609][ T8311] device wg2 left promiscuous mode [ 236.377873][ T8311] FAULT_INJECTION: forcing a failure. [ 236.377873][ T8311] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.398945][ T8304] device wg2 entered promiscuous mode [ 236.410287][ T8311] CPU: 0 PID: 8311 Comm: syz.4.2792 Not tainted syzkaller #0 [ 236.417960][ T8311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 236.428041][ T8311] Call Trace: [ 236.431470][ T8311] [ 236.434531][ T8311] __dump_stack+0x21/0x30 [ 236.439112][ T8311] dump_stack_lvl+0xee/0x150 [ 236.443746][ T8311] ? show_regs_print_info+0x20/0x20 [ 236.449164][ T8311] ? vfs_write+0xc17/0xf70 [ 236.453951][ T8311] dump_stack+0x15/0x20 [ 236.458476][ T8311] should_fail+0x3c1/0x510 [ 236.463050][ T8311] should_fail_usercopy+0x1a/0x20 [ 236.468287][ T8311] _copy_from_user+0x20/0xd0 [ 236.473162][ T8311] __sys_bpf+0x233/0x730 [ 236.477713][ T8311] ? bpf_link_show_fdinfo+0x310/0x310 [ 236.483453][ T8311] ? debug_smp_processor_id+0x17/0x20 [ 236.488900][ T8311] __x64_sys_bpf+0x7c/0x90 [ 236.493604][ T8311] x64_sys_call+0x4b9/0x9a0 [ 236.498318][ T8311] do_syscall_64+0x4c/0xa0 [ 236.502743][ T8311] ? clear_bhb_loop+0x50/0xa0 [ 236.507608][ T8311] ? clear_bhb_loop+0x50/0xa0 [ 236.512300][ T8311] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 236.518388][ T8311] RIP: 0033:0x7faaaa92dbe9 [ 236.523172][ T8311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.543224][ T8311] RSP: 002b:00007faaa9375038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 236.551747][ T8311] RAX: ffffffffffffffda RBX: 00007faaaab65090 RCX: 00007faaaa92dbe9 [ 236.559903][ T8311] RDX: 0000000000000080 RSI: 0000200000002ac0 RDI: 0000000000000005 [ 236.568070][ T8311] RBP: 00007faaa9375090 R08: 0000000000000000 R09: 0000000000000000 [ 236.576156][ T8311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.584222][ T8311] R13: 00007faaaab65128 R14: 00007faaaab65090 R15: 00007ffce05df348 [ 236.593201][ T8311] [ 236.606970][ T8318] device wg2 entered promiscuous mode [ 236.617506][ T8317] device wg2 left promiscuous mode [ 236.650156][ T8309] device wg2 entered promiscuous mode [ 237.446109][ T8351] device syzkaller0 left promiscuous mode [ 238.052711][ T8395] FAULT_INJECTION: forcing a failure. [ 238.052711][ T8395] name failslab, interval 1, probability 0, space 0, times 0 [ 238.119932][ T8395] CPU: 0 PID: 8395 Comm: syz.4.2826 Not tainted syzkaller #0 [ 238.127576][ T8395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 238.138205][ T8395] Call Trace: [ 238.141677][ T8395] [ 238.144612][ T8395] __dump_stack+0x21/0x30 [ 238.148952][ T8395] dump_stack_lvl+0xee/0x150 [ 238.153650][ T8395] ? show_regs_print_info+0x20/0x20 [ 238.159064][ T8395] dump_stack+0x15/0x20 [ 238.163230][ T8395] should_fail+0x3c1/0x510 [ 238.167859][ T8395] __should_failslab+0xa4/0xe0 [ 238.172845][ T8395] should_failslab+0x9/0x20 [ 238.177376][ T8395] slab_pre_alloc_hook+0x3b/0xe0 [ 238.182463][ T8395] kmem_cache_alloc_trace+0x48/0x270 [ 238.187767][ T8395] ? btf_new_fd+0x1b2/0x920 [ 238.192296][ T8395] btf_new_fd+0x1b2/0x920 [ 238.196645][ T8395] bpf_btf_load+0x6f/0x90 [ 238.200994][ T8395] __sys_bpf+0x515/0x730 [ 238.205234][ T8395] ? bpf_link_show_fdinfo+0x310/0x310 [ 238.210626][ T8395] ? debug_smp_processor_id+0x17/0x20 [ 238.216017][ T8395] __x64_sys_bpf+0x7c/0x90 [ 238.220534][ T8395] x64_sys_call+0x4b9/0x9a0 [ 238.225044][ T8395] do_syscall_64+0x4c/0xa0 [ 238.229562][ T8395] ? clear_bhb_loop+0x50/0xa0 [ 238.234621][ T8395] ? clear_bhb_loop+0x50/0xa0 [ 238.239309][ T8395] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 238.245207][ T8395] RIP: 0033:0x7faaaa92dbe9 [ 238.249616][ T8395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.269583][ T8395] RSP: 002b:00007faaa9396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 238.278039][ T8395] RAX: ffffffffffffffda RBX: 00007faaaab64fa0 RCX: 00007faaaa92dbe9 [ 238.286192][ T8395] RDX: 0000000000000028 RSI: 0000200000000400 RDI: 0000000000000012 [ 238.294339][ T8395] RBP: 00007faaa9396090 R08: 0000000000000000 R09: 0000000000000000 [ 238.302398][ T8395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 238.310748][ T8395] R13: 00007faaaab65038 R14: 00007faaaab64fa0 R15: 00007ffce05df348 [ 238.319082][ T8395] [ 238.741441][ T8420] device syzkaller0 entered promiscuous mode [ 239.952280][ T8462] device wg2 left promiscuous mode [ 239.995162][ T8462] device wg2 entered promiscuous mode [ 240.582685][ T8493] FAULT_INJECTION: forcing a failure. [ 240.582685][ T8493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.653848][ T8493] CPU: 1 PID: 8493 Comm: syz.3.2859 Not tainted syzkaller #0 [ 240.661425][ T8493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 240.671870][ T8493] Call Trace: [ 240.675175][ T8493] [ 240.678218][ T8493] __dump_stack+0x21/0x30 [ 240.682733][ T8493] dump_stack_lvl+0xee/0x150 [ 240.687440][ T8493] ? show_regs_print_info+0x20/0x20 [ 240.692744][ T8493] dump_stack+0x15/0x20 [ 240.697117][ T8493] should_fail+0x3c1/0x510 [ 240.701565][ T8493] should_fail_usercopy+0x1a/0x20 [ 240.706697][ T8493] _copy_from_user+0x20/0xd0 [ 240.711318][ T8493] strndup_user+0xb1/0x150 [ 240.715846][ T8493] perf_ioctl+0x5f1/0x1e70 [ 240.720619][ T8493] ? memcpy+0x56/0x70 [ 240.724720][ T8493] ? ioctl_has_perm+0x3eb/0x4d0 [ 240.729675][ T8493] ? has_cap_mac_admin+0x330/0x330 [ 240.734803][ T8493] ? perf_poll+0x1b0/0x1b0 [ 240.739763][ T8493] ? irqentry_exit+0x37/0x40 [ 240.744480][ T8493] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 240.751004][ T8493] ? selinux_file_ioctl+0x377/0x480 [ 240.756239][ T8493] ? __fget_files+0x91/0x320 [ 240.761125][ T8493] ? selinux_file_alloc_security+0x120/0x120 [ 240.767338][ T8493] ? kasan_check_range+0x14/0x290 [ 240.772498][ T8493] ? __fget_files+0x2c4/0x320 [ 240.777292][ T8493] ? security_file_ioctl+0x84/0xa0 [ 240.782459][ T8493] ? perf_poll+0x1b0/0x1b0 [ 240.786894][ T8493] __se_sys_ioctl+0x121/0x1a0 [ 240.791590][ T8493] __x64_sys_ioctl+0x7b/0x90 [ 240.796309][ T8493] x64_sys_call+0x2f/0x9a0 [ 240.800965][ T8493] do_syscall_64+0x4c/0xa0 [ 240.805645][ T8493] ? clear_bhb_loop+0x50/0xa0 [ 240.810806][ T8493] ? clear_bhb_loop+0x50/0xa0 [ 240.815687][ T8493] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 240.821693][ T8493] RIP: 0033:0x7f2530fc0be9 [ 240.826490][ T8493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.846369][ T8493] RSP: 002b:00007f252fa29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.854830][ T8493] RAX: ffffffffffffffda RBX: 00007f25311f7fa0 RCX: 00007f2530fc0be9 [ 240.863261][ T8493] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 0000000000000007 [ 240.871638][ T8493] RBP: 00007f252fa29090 R08: 0000000000000000 R09: 0000000000000000 [ 240.881205][ T8493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.889809][ T8493] R13: 00007f25311f8038 R14: 00007f25311f7fa0 R15: 00007ffe8d0b6bd8 [ 240.897901][ T8493] [ 242.233682][ T8528] device pim6reg1 entered promiscuous mode [ 242.600518][ T8537] device wg2 left promiscuous mode [ 242.630545][ T8532] device wg2 entered promiscuous mode [ 243.256276][ T30] audit: type=1400 audit(1756767781.172:151): avc: denied { create } for pid=8571 comm="syz.0.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 243.392801][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.431588][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.440153][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.482151][ T8574] device veth1_macvtap left promiscuous mode [ 243.660696][ T8597] device pim6reg1 entered promiscuous mode [ 243.992553][ T282] syz-executor (282) used greatest stack depth: 21504 bytes left [ 244.680115][ T45] device erspan0 left promiscuous mode [ 244.686126][ T45] GPL: port 1(erspan0) entered disabled state [ 245.029475][ T45] GPL: port 2(veth0_vlan) entered disabled state [ 245.036918][ T45] device bridge_slave_1 left promiscuous mode [ 245.043117][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.051421][ T45] device bridge_slave_0 left promiscuous mode [ 245.057904][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.321332][ T45] device erspan0 left promiscuous mode [ 246.326823][ T45] GPL: port 1(erspan0) entered disabled state [ 246.334511][ T45] device erspan0 left promiscuous mode [ 246.340117][ T45] GPL: port 1(erspan0) entered disabled state [ 246.679145][ T45] GPL: port 2(veth0_vlan) entered disabled state [ 246.686418][ T45] device bridge_slave_1 left promiscuous mode [ 246.692718][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.700180][ T45] device O3ãc¤± left promiscuous mode [ 246.705581][ T45] bridge0: port 1(O3ãc¤±) entered disabled state [ 246.712737][ T45] GPL: port 2(veth0_vlan) entered disabled state [ 246.719839][ T45] device bridge_slave_1 left promiscuous mode [ 246.725958][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.733563][ T45] device bridge_slave_0 left promiscuous mode [ 246.739931][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.748091][ T45] device bridge_slave_1 left promiscuous mode [ 246.754374][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.761862][ T45] device bridge_slave_0 left promiscuous mode [ 246.768340][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.776570][ T45] device bridge_slave_1 left promiscuous mode [ 246.782759][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.790353][ T45] device bridge_slave_0 left promiscuous mode [ 246.796594][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.805533][ T45] device veth0_vlan left promiscuous mode [ 246.812041][ T45] device veth1_macvtap left promiscuous mode [ 246.818776][ T45] device veth1_macvtap left promiscuous mode [ 246.824772][ T45] device veth0_vlan left promiscuous mode