last executing test programs: 1.955454879s ago: executing program 2 (id=1892): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000840)) 1.898900104s ago: executing program 2 (id=1894): socketpair(0x2, 0x3, 0x0, &(0x7f00000010c0)) 1.892134454s ago: executing program 2 (id=1895): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) 1.823745479s ago: executing program 2 (id=1898): ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0xe) 1.70351339s ago: executing program 2 (id=1901): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xa) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 1.70257986s ago: executing program 2 (id=1904): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x20, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x3, 0x4, 0x4, 0x20000009}, 0x48) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8970, &(0x7f0000001a80)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xc3) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000640)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x21}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="1e033000dd5c980128856306008e0200000000d801c9e07f85b9d70e037a282b8a24d4d12db481dedfc0f434db6d2ce54e0000000000000101e1"], 0xffdd) write$cgroup_devices(r4, &(0x7f0000000e80)=ANY=[@ANYBLOB="1e0303004d8c71ef2885634a8270e7113c00000000000000000000000000ac14140182c3343edcd82557dafa577d9b20e48984"], 0xffdd) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000034d, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 1.199746581s ago: executing program 3 (id=1922): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) 1.187545072s ago: executing program 3 (id=1925): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) openat$ppp(0xffffffffffffff9c, 0x0, 0x229001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000efffffff009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x925510af46b2c54b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17}, 0x48) 1.08820542s ago: executing program 1 (id=1927): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x7fff) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(r2, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r0}, 0x0, &(0x7f0000000b00), 0x2}, 0x20) 1.057099313s ago: executing program 1 (id=1928): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001ac0)={0xffffffffffffffff, 0x20, &(0x7f0000001a80)={&(0x7f0000000900)=""/181, 0xb5, 0x0, &(0x7f0000001a40)=""/22, 0x16}}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000700)='cgroup.max.depth\x00', 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r3 = perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002b40)=""/245, 0xf5}, {&(0x7f0000001dc0)=""/17, 0x11}, {&(0x7f00000005c0)=""/161, 0xa1}, {&(0x7f0000001bc0)=""/245, 0xf5}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000700)}, {&(0x7f0000001840)=""/43, 0x2b}], 0x9, &(0x7f0000001880)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x12000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="850000002a000000140000000080ffff9500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d068ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c89056a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66732ed5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b703043f4b2497ae5602473d8c1bb627d5f73790476a4a2e8b1f714553049a5efe348d13d8fc8e5b91c597e8c5c6601e8ef45d05cbb87f4f31d3a289271f44bf50c3cf93fe4bcfe0999959d9a50cb52b3016d6662d2e83cf00ed88d398d23a8c1e1e8253beadf71eb240a72f42917dd167b883759856cfb262bcc2151c0dbae0e28cfb5e70d40aee6701baaf47c3"], &(0x7f0000000000)='GPL\x00', 0xa, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000711211000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x5, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="b702000026000000bfa300000000000005000000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643c4e8d41cdb7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67d5b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6659f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac1223331f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007976699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f74b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c095162b3b5fb3832ee68e2b53d44bd84bf6770157e96bbb96b5e1f165c87e7a9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3df3572a7d9ef5f6103997f1f9e4b0c3970bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c238e545b28211a92000000001501aed80000010000000000e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000000200)=ANY=[@ANYRES8=r1, @ANYRES8=r9], 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000018c0)={{r5}, &(0x7f0000001b80), &(0x7f0000001b40)=r4}, 0xfffffffffffffe85) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000400000000000000038000000c0000000", @ANYRES32, @ANYBLOB="00000000040000009500000000000000"], 0x0, 0x8, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x3b, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8}, 0x90) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='io_uring_fail_link\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x1, 0x1d, 0x0, &(0x7f0000000680)='syzkaller\x00', 0xff, 0x57, &(0x7f0000001780)=""/87, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r10, 0x1, &(0x7f0000001900)=[r11], &(0x7f0000001940)=[{0x3, 0x1, 0xe}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000002a00)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="42fa90006c19db2c986a051aef5eb1cbb4a0da9e654e2d51d8f393fa7f5c5addbc805166426e8666e3b4c529ea3e42cfc8e36fd44e70acbf5de70cbe8ddd55a62935c49f23975f480e7b78172b86974978cae55d6736def6dedd319a80249ed8863504b0e3d41cb63f1a95324c4b8bf76055fb9eebb223b380987cca4ee5caa0a5dd987129ffa5d090a7f2b2f0051dde8c0c3567ddab664b445da976e1cb58d075fc4a26695a67ac573fa92b3d70e001f7c29e5df67c643b95ccf4fc5dbdc5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd4) 1.056369883s ago: executing program 0 (id=1929): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 991.360668ms ago: executing program 0 (id=1930): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 991.021028ms ago: executing program 0 (id=1931): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x1c}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 990.516578ms ago: executing program 0 (id=1932): socketpair(0x2a, 0x1, 0x3, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x5, &(0x7f0000001380)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000cf838d5d5320850000002a6524001a0000000000"], &(0x7f0000000200)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 385.648608ms ago: executing program 4 (id=1933): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd036d7af273bce36015779c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be2661f2a395e41f7e31a8021e00b00104e0801d4de36e5fdc6c42a7b3ff13f2360a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003a45404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d736acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a00000000000000080a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a235c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab05a34ab0a7e7e497065e5e282e284f8d5e8852a265d528075214af000000000070d42182d8f3a347d48289a8b29b911ac473c5fa02bb0e24e5b7b238e27263a23c0b865f75331d888c72df1da4b290582f00024227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504843b66b1a8c7b364bd2194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff0000c1c5dcffa295c2930000000000235d84b0193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f486c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce21612ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d02b1d96d753ef6fc354fc126070060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e1e9fb214cbb04c5c6ee4c970b320ba6fb6ef4615f4092de54c519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc1103000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c37ceff855bd2dec3452c7c38f5dbf1ff1ff00020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594d7a6edc9d1270a7819fc0c597fdfb4d7842da1b411346297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e3750400000000000000fc0fd9c746cf0ed4b0343d00a154e6a869346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc61323c8b6d3643183631664eeca616696fb30fe89c8bdb15037c801fca4a9c220fec5d14582a00b62548ddf2599e5ffc5330cefb8903d276eae21b0b4b20100ead8256636c7e754185e815dd21445cc965a0526da38021a3e540949494ef3041cfa5067f556a0af5c19d27ff4f61fa7762d7963c96853709e773f14c47eef784cb145ae9d6d37fc7b5d83e05ac773fcc429eae6826a9d207d4c39df8eed9cc2ae3f68df1c6495a82d02939b448bf8038521057714e6e6405000000be9e0b0025d16b7eff573f78364ed70a62a7b1e55311dc0193d47f9ecc8c7ad268dc6e2e75f8cc83315411bd6c6b88e1850ee757ac2f9e4d6ac510003717d5847a19e750db92d33d6bdc434d0b52b2eb4b1790459e35122f46b205120a54bf657da9fd55d43a89e333481de468f5984a69509e9eac7a5b39c004396e8cb3ab037fd62fa43f259f13ebc4b590e9ea07ea37689049c799cd444d45dabe3e3cf086768daa6816c37793d17a284d2828f5eab2d3d0bedd5334b7bb4c983fa9cd4bd86f0ad227901e83ef4871695380d25bea2929fa66382af6ddb89917ab100046151bd08fce74247955247daa1ea75139b9ce3771526503c7db3a4b3ff39301986c1fd9b5c42d39e768946c9a7ee8dd081bfb6ea5fa132ebdbe72d02ce9f2000000006f63ae8311afc4943c963d39e42c54a3f52d121bfb425fe268892f654febdaee43e95b5ae6749275e1ad8b8b279e1ae296e03a8d9386d8e199dc1f00000008000000000000000026c43493c622f041b47d329b248e8ccd92e9b17007ba2578eefcb59f50343722e6cba3be72fd037eb5fa243a395b5c83376a14414b32c2e8a33de8000000003927da2bec76f4e15c8bf3715c5bfe7b3617d0fcf9b5861554b5b76b8ae69c644a48931306a16cff8a38ea95553867e2c5fb1e99b1802e616345871b4611627874cfbe30fa5793c873ae6f75427f3eeda690147b9615b096d967c2d7f5ddf725f0544f8750a5ed04d6ca0f223506fec5d5e65b467c59459f6113cf41c174a63a17fc79d0b777a0c903c0d2e7f79b6f9ce68a3b72315407040f6a09cadc25e87b7c6b4a3079c7989b4cf04b2581b555fa9a2d74392939b4dbaa9e620e22ab975ac3a5a329157762c1f29075fbdd39451a56b97c90e4fde6782a7c78e7fbe8400054dcafcd51e9eef2d2ea10a3f2636ac2239cef5d8505060de55f472aa89cb8e0188f2ee96cb1ae8dee3c03d0a942c6289cbc4499cea402bd0550520f4aae98c436f18a667ae4efeb5e6a4b1b3f53536145a87578ead8ec76b17acd9d9629449714ed1302714c3519fdd8529b5a86ce2fabb7f285fe73730000000000000000000000000000000073b6f8e9255567374cb2cc80be58fca5b1dc50d85342e56beda632edb7f0a4abcabae102fadfbffecc6b1549315dda8e09d18a7fe5e1574e4fad426b6ca211da39a16dffdd661a20b20c390e00004b002cd83b754c3d32819c823027b3cf8f8da6e63d099712be370bb2aa06debff931ea0a2e7aa0390000000000000045b6720d74c470d49e1e97d1668bb75ad994089d723c2eeaad3f857937fa3df615121a1841ed452dd395788e1a82efda18b41c06c948ef44af8500fbe1ee0828a3b047afb80435935b0f99b381dcf101e9a1593bdaab3bc88c70bf56995a4790a339e1b62516356644ed7df6db419d0976a5169e68e8bd4712552c5ec03f2818c17c4a5bf1e5ecd9bb40074a63c66b61f4779226a99dc5ff9c442e93991570797493569e6f9ccd6d73bcbce41022e2731fc61b6bf0188c74a21471332a546ffe8e9dd738aa2ca782ff5a547a1ad7c348c59ff99d1496404eafcd0333df8f2801d39ad0c82735af24b819efc2fd67c6a53835f0af6a51d1b9123f4b9af7fa2ee2ebf4bc2973cf04380b41aa7577e35bcd28446bfcea19aa85440fe0fdce12e53da7b8842b7527a34d1bcb16fcdc84f2c46a78c01c2ff463cdd0d65267b0822e899e893514a02acd8c21583d181224175d08ff75223da84d53656eb7ab46ad442d70c67a6010029329924b8b39e6dc4b2077a4b9645d8e0a445ae2c7be53d66007d491ab0f6851a2cc1cffeed15f586a035c1a2888c56f43"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x2d, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff03030018698cb89e40f086dd6000000e00001100630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) 334.173212ms ago: executing program 4 (id=1934): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e032c004d8c71ef2885634a8270e7112f00000000000000000000000000ac055a449d"], 0xffdd) 238.21368ms ago: executing program 3 (id=1935): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x61a8, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='fsi_master_rw_result\x00'}, 0x10) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x81}, 0x48) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x15) 130.298608ms ago: executing program 1 (id=1936): recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000015c0)="7c533121ba56b5b10006000081001a", 0x0, 0x10000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000cc0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4a29, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1503"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r4, 0x4010744d, 0x20000000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 129.599659ms ago: executing program 3 (id=1937): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 115.37777ms ago: executing program 3 (id=1938): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x2c00) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x3d90}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000010c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2102, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0xfdef) r3 = perf_event_open(&(0x7f00000010c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) 107.182821ms ago: executing program 4 (id=1939): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x3c56, 0x1, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 73.634763ms ago: executing program 0 (id=1940): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33}, 0x48) 27.503757ms ago: executing program 1 (id=1941): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000740)=@framed={{0x18, 0x8}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 27.162567ms ago: executing program 1 (id=1942): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 26.962458ms ago: executing program 0 (id=1943): perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f00000002c0)=[{0x5}, {0x6}]}) 26.471057ms ago: executing program 3 (id=1944): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xc3) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000640)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x21}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="1e033000dd5c980128856306008e0200000000d801c9e07f85b9d70e037a282b8a24d4d12db481dedfc0f434db6d2ce54e0000000000000101e1"], 0xffdd) write$cgroup_devices(r4, &(0x7f0000000e80)=ANY=[@ANYBLOB="1e0303004d8c71ef2885634a8270e7113c00000000000000000000000000ac14140182c3343edcd82557dafa577d9b20e48984"], 0xffdd) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000034d, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 745.109µs ago: executing program 1 (id=1945): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b00)={{}, 0x0, &(0x7f0000001ac0)}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0xa, 0xf, &(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x7f}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)=@generic={0x0}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073013b00000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 0s ago: executing program 4 (id=1946): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) openat$ppp(0xffffffffffffff9c, 0x0, 0x229001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000efffffff009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x925510af46b2c54b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17}, 0x48) kernel console output (not intermixed with test programs): nk becomes ready [ 70.766153][ T30] audit: type=1400 audit(1721649889.639:113): avc: denied { write } for pid=903 comm="syz.2.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.786773][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.891087][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.897974][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.945970][ T30] audit: type=1400 audit(1721649889.739:114): avc: denied { setopt } for pid=903 comm="syz.2.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.966016][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.973918][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.178153][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.248660][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.308007][ T864] device veth0_vlan entered promiscuous mode [ 71.555947][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.565836][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.776235][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.784401][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.986181][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.050297][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.096211][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.169321][ T703] device bridge_slave_1 left promiscuous mode [ 72.175276][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.346177][ T703] device bridge_slave_0 left promiscuous mode [ 72.352131][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.522035][ T703] device veth1_macvtap left promiscuous mode [ 72.583117][ T703] device veth0_vlan left promiscuous mode [ 73.204359][ T864] device veth1_macvtap entered promiscuous mode [ 73.251737][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.281013][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.388428][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.519387][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.616778][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.626442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.634481][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.001705][ T292] syz-executor (292) used greatest stack depth: 20832 bytes left [ 74.186366][ T946] tap0: tun_chr_ioctl cmd 1074025677 [ 74.191692][ T946] tap0: linktype set to 65534 [ 74.447513][ T937] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.454520][ T937] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.462004][ T937] device bridge_slave_0 entered promiscuous mode [ 74.469113][ T937] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.476131][ T937] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.483463][ T937] device bridge_slave_1 entered promiscuous mode [ 75.397036][ T703] device bridge_slave_1 left promiscuous mode [ 75.444761][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.579510][ T703] device bridge_slave_0 left promiscuous mode [ 75.659948][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.836594][ T703] device veth1_macvtap left promiscuous mode [ 75.842433][ T703] device veth0_vlan left promiscuous mode [ 76.411972][ T937] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.418857][ T937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.425955][ T937] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.432715][ T937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.517521][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.534636][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.737818][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.745077][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.986234][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.994441][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.185817][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.192699][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.362509][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.434764][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.485154][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.492039][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.590680][ T30] audit: type=1400 audit(1721649896.819:115): avc: denied { create } for pid=997 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 77.689842][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.733112][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.771512][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.816242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.861668][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.881897][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.110511][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.178793][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.241002][ T937] device veth0_vlan entered promiscuous mode [ 78.269826][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.285131][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.364427][ T937] device veth1_macvtap entered promiscuous mode [ 78.409107][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.433662][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.492687][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.556623][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.564789][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.607656][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.644930][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.717213][ T1021] device veth1_macvtap left promiscuous mode [ 78.769542][ T30] audit: type=1400 audit(1721649897.999:116): avc: denied { create } for pid=1020 comm="syz.1.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.829802][ T1022] device veth1_macvtap entered promiscuous mode [ 78.880037][ T1022] device macsec0 entered promiscuous mode [ 78.908486][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.940622][ T30] audit: type=1400 audit(1721649898.069:117): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 79.007789][ T1038] FAULT_INJECTION: forcing a failure. [ 79.007789][ T1038] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 79.090555][ T1038] CPU: 1 PID: 1038 Comm: syz.4.214 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 79.100194][ T1038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 79.110097][ T1038] Call Trace: [ 79.113206][ T1038] [ 79.115981][ T1038] dump_stack_lvl+0x151/0x1b7 [ 79.120498][ T1038] ? io_uring_drop_tctx_refs+0x190/0x190 [ 79.125965][ T1038] dump_stack+0x15/0x17 [ 79.129953][ T1038] should_fail+0x3c6/0x510 [ 79.134215][ T1038] should_fail_usercopy+0x1a/0x20 [ 79.139066][ T1038] _copy_from_user+0x20/0xd0 [ 79.143508][ T1038] ppp_write+0x16c/0x2b0 [ 79.147574][ T1038] ? ppp_read+0x740/0x740 [ 79.151743][ T1038] vfs_write+0x406/0x1110 [ 79.155904][ T1038] ? kmem_cache_free+0x2c3/0x2e0 [ 79.160681][ T1038] ? file_end_write+0x1c0/0x1c0 [ 79.165454][ T1038] ? __fget_files+0x31e/0x380 [ 79.169966][ T1038] ? __fdget_pos+0x209/0x3a0 [ 79.174393][ T1038] ? ksys_write+0x77/0x2c0 [ 79.178646][ T1038] ksys_write+0x199/0x2c0 [ 79.182815][ T1038] ? __ia32_sys_read+0x90/0x90 [ 79.187412][ T1038] ? debug_smp_processor_id+0x17/0x20 [ 79.192617][ T1038] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 79.198536][ T1038] __x64_sys_write+0x7b/0x90 [ 79.202955][ T1038] do_syscall_64+0x3d/0xb0 [ 79.207207][ T1038] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 79.213050][ T1038] RIP: 0033:0x7ff72e21ee99 [ 79.217446][ T1038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.236894][ T1038] RSP: 002b:00007ff72d4a0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 79.245134][ T1038] RAX: ffffffffffffffda RBX: 00007ff72e3aef60 RCX: 00007ff72e21ee99 [ 79.252945][ T1038] RDX: 0000000000000009 RSI: 0000000000000000 RDI: 0000000000000003 [ 79.260763][ T1038] RBP: 00007ff72d4a00a0 R08: 0000000000000000 R09: 0000000000000000 [ 79.268654][ T1038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.276468][ T1038] R13: 000000000000000b R14: 00007ff72e3aef60 R15: 00007ffcfbe97688 [ 79.284280][ T1038] [ 79.412585][ T1028] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.432159][ T1028] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.498484][ T1028] device bridge_slave_0 entered promiscuous mode [ 79.566095][ T1028] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.627031][ T1028] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.684817][ T1028] device bridge_slave_1 entered promiscuous mode [ 80.363446][ T45] device bridge_slave_1 left promiscuous mode [ 80.373641][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.476320][ T45] device bridge_slave_0 left promiscuous mode [ 80.513272][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.529326][ T45] device veth1_macvtap left promiscuous mode [ 80.535900][ T45] device veth0_vlan left promiscuous mode [ 80.688910][ T30] audit: type=1400 audit(1721649899.919:118): avc: denied { create } for pid=1066 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 80.824140][ T1067] device veth1_macvtap left promiscuous mode [ 80.831500][ T1068] device veth1_macvtap entered promiscuous mode [ 80.839097][ T1068] device macsec0 entered promiscuous mode [ 81.194787][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.209189][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.386480][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.502787][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.586381][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.593260][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.729375][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.799283][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.834031][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.840927][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.864145][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.882295][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.459344][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.468873][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.481340][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.738395][ T1108] device veth1_macvtap left promiscuous mode [ 82.745691][ T1110] device veth1_macvtap entered promiscuous mode [ 82.756784][ T1110] device macsec0 entered promiscuous mode [ 82.804453][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.820738][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.321201][ T1028] device veth0_vlan entered promiscuous mode [ 83.545130][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.585479][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.793046][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.800482][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.821828][ T1028] device veth1_macvtap entered promiscuous mode [ 84.155089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.164254][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.235973][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.381505][ T30] audit: type=1400 audit(1721649903.609:119): avc: denied { mounton } for pid=1028 comm="syz-executor" path="/root/syzkaller.jC7ez8/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 84.408297][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.431307][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.585493][ T30] audit: type=1400 audit(1721649903.639:120): avc: denied { mount } for pid=1028 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 84.586086][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.607894][ T30] audit: type=1400 audit(1721649903.649:121): avc: denied { mounton } for pid=1028 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 84.700504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.631541][ T1217] FAULT_INJECTION: forcing a failure. [ 87.631541][ T1217] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.646947][ T1217] CPU: 0 PID: 1217 Comm: syz.0.269 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 87.656572][ T1217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 87.666467][ T1217] Call Trace: [ 87.669587][ T1217] [ 87.672364][ T1217] dump_stack_lvl+0x151/0x1b7 [ 87.676880][ T1217] ? io_uring_drop_tctx_refs+0x190/0x190 [ 87.682345][ T1217] ? avc_has_perm_noaudit+0x2dd/0x430 [ 87.687556][ T1217] ? avc_denied+0x1b0/0x1b0 [ 87.691896][ T1217] dump_stack+0x15/0x17 [ 87.695886][ T1217] should_fail+0x3c6/0x510 [ 87.700141][ T1217] should_fail_usercopy+0x1a/0x20 [ 87.704998][ T1217] _copy_from_user+0x20/0xd0 [ 87.709426][ T1217] ethtool_set_settings+0xf7/0x2e0 [ 87.714374][ T1217] ? selinux_capset+0xf0/0xf0 [ 87.718887][ T1217] ? ethtool_get_settings+0x8f0/0x8f0 [ 87.724097][ T1217] ? cap_capable+0x1d2/0x270 [ 87.728520][ T1217] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 87.734421][ T1217] ? security_capable+0x87/0xb0 [ 87.739110][ T1217] dev_ethtool+0x74b/0x1540 [ 87.743451][ T1217] ? ethtool_get_module_eeprom_call+0x1a0/0x1a0 [ 87.749525][ T1217] ? __kasan_check_write+0x14/0x20 [ 87.754559][ T1217] ? mutex_lock+0xb6/0x1e0 [ 87.758812][ T1217] ? wait_for_completion_killable_timeout+0x10/0x10 [ 87.765239][ T1217] dev_ioctl+0x2a0/0xe70 [ 87.769316][ T1217] sock_do_ioctl+0x34f/0x5a0 [ 87.773740][ T1217] ? sock_show_fdinfo+0xa0/0xa0 [ 87.778444][ T1217] ? selinux_file_ioctl+0x3cc/0x540 [ 87.783546][ T1217] sock_ioctl+0x455/0x740 [ 87.787715][ T1217] ? sock_poll+0x400/0x400 [ 87.792313][ T1217] ? __fget_files+0x31e/0x380 [ 87.796829][ T1217] ? security_file_ioctl+0x84/0xb0 [ 87.801775][ T1217] ? sock_poll+0x400/0x400 [ 87.806026][ T1217] __se_sys_ioctl+0x114/0x190 [ 87.810558][ T1217] __x64_sys_ioctl+0x7b/0x90 [ 87.815056][ T1217] do_syscall_64+0x3d/0xb0 [ 87.819308][ T1217] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 87.825035][ T1217] RIP: 0033:0x7f90ad028e99 [ 87.829287][ T1217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.848732][ T1217] RSP: 002b:00007f90ac2aa048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 87.856975][ T1217] RAX: ffffffffffffffda RBX: 00007f90ad1b8f60 RCX: 00007f90ad028e99 [ 87.864787][ T1217] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 0000000000000009 [ 87.872700][ T1217] RBP: 00007f90ac2aa0a0 R08: 0000000000000000 R09: 0000000000000000 [ 87.880503][ T1217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.888313][ T1217] R13: 000000000000000b R14: 00007f90ad1b8f60 R15: 00007ffcc913adc8 [ 87.896133][ T1217] [ 88.346325][ T30] audit: type=1400 audit(1721649907.579:122): avc: denied { cpu } for pid=1220 comm="syz.4.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 88.403869][ T1239] FAULT_INJECTION: forcing a failure. [ 88.403869][ T1239] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 88.426387][ T1239] CPU: 0 PID: 1239 Comm: syz.1.276 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 88.436017][ T1239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 88.446017][ T1239] Call Trace: [ 88.449122][ T1239] [ 88.451903][ T1239] dump_stack_lvl+0x151/0x1b7 [ 88.456421][ T1239] ? io_uring_drop_tctx_refs+0x190/0x190 [ 88.461880][ T1239] dump_stack+0x15/0x17 [ 88.465873][ T1239] should_fail+0x3c6/0x510 [ 88.470131][ T1239] should_fail_alloc_page+0x5a/0x80 [ 88.475159][ T1239] prepare_alloc_pages+0x15c/0x700 [ 88.480123][ T1239] ? __alloc_pages_bulk+0xe40/0xe40 [ 88.485146][ T1239] ? __kernel_text_address+0x9b/0x110 [ 88.490349][ T1239] __alloc_pages+0x18c/0x8f0 [ 88.494774][ T1239] ? prep_new_page+0x110/0x110 [ 88.499374][ T1239] ? stack_trace_snprint+0xf0/0xf0 [ 88.504322][ T1239] skb_page_frag_refill+0x209/0x3b0 [ 88.509445][ T1239] tun_get_user+0x6f0/0x3aa0 [ 88.513878][ T1239] ? kasan_set_track+0x4b/0x70 [ 88.518468][ T1239] ? kasan_set_free_info+0x23/0x40 [ 88.523592][ T1239] ? tun_do_read+0x1ef0/0x1ef0 [ 88.528187][ T1239] ? kstrtouint_from_user+0x20a/0x2a0 [ 88.533396][ T1239] ? kstrtol_from_user+0x310/0x310 [ 88.538352][ T1239] ? avc_policy_seqno+0x1b/0x70 [ 88.543052][ T1239] ? selinux_file_permission+0x2c4/0x570 [ 88.548502][ T1239] tun_chr_write_iter+0x1e1/0x2e0 [ 88.553361][ T1239] vfs_write+0xd5d/0x1110 [ 88.557527][ T1239] ? kmem_cache_free+0x116/0x2e0 [ 88.562303][ T1239] ? file_end_write+0x1c0/0x1c0 [ 88.566991][ T1239] ? __fdget_pos+0x209/0x3a0 [ 88.571411][ T1239] ? ksys_write+0x77/0x2c0 [ 88.575666][ T1239] ksys_write+0x199/0x2c0 [ 88.579919][ T1239] ? __ia32_sys_read+0x90/0x90 [ 88.584518][ T1239] ? debug_smp_processor_id+0x17/0x20 [ 88.589811][ T1239] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 88.595715][ T1239] __x64_sys_write+0x7b/0x90 [ 88.600142][ T1239] do_syscall_64+0x3d/0xb0 [ 88.604393][ T1239] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 88.610123][ T1239] RIP: 0033:0x7f229103ae99 [ 88.614377][ T1239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.633909][ T1239] RSP: 002b:00007f22902bc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 88.642150][ T1239] RAX: ffffffffffffffda RBX: 00007f22911caf60 RCX: 00007f229103ae99 [ 88.649963][ T1239] RDX: 0000000000000052 RSI: 0000000020000000 RDI: 00000000000000c8 [ 88.657771][ T1239] RBP: 00007f22902bc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 88.665757][ T1239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.673568][ T1239] R13: 000000000000000b R14: 00007f22911caf60 R15: 00007fff90ceab88 [ 88.681386][ T1239] [ 88.687978][ T30] audit: type=1400 audit(1721649907.919:123): avc: denied { write } for pid=1236 comm="syz.4.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 88.933537][ T1243] device pim6reg1 entered promiscuous mode [ 89.123509][ T1272] FAULT_INJECTION: forcing a failure. [ 89.123509][ T1272] name failslab, interval 1, probability 0, space 0, times 1 [ 89.157541][ T1272] CPU: 0 PID: 1272 Comm: syz.2.289 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 89.167172][ T1272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 89.177067][ T1272] Call Trace: [ 89.180190][ T1272] [ 89.182971][ T1272] dump_stack_lvl+0x151/0x1b7 [ 89.187486][ T1272] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.193091][ T1272] ? __schedule+0xcd4/0x1590 [ 89.197516][ T1272] dump_stack+0x15/0x17 [ 89.201506][ T1272] should_fail+0x3c6/0x510 [ 89.205759][ T1272] __should_failslab+0xa4/0xe0 [ 89.210364][ T1272] ? __alloc_skb+0xbe/0x550 [ 89.214701][ T1272] should_failslab+0x9/0x20 [ 89.219038][ T1272] slab_pre_alloc_hook+0x37/0xd0 [ 89.223811][ T1272] ? __alloc_skb+0xbe/0x550 [ 89.228148][ T1272] kmem_cache_alloc+0x44/0x200 [ 89.232750][ T1272] __alloc_skb+0xbe/0x550 [ 89.236918][ T1272] br_info_notify+0xb4/0x170 [ 89.241343][ T1272] br_ifinfo_notify+0x28/0x30 [ 89.245853][ T1272] br_device_event+0x6ad/0x7c0 [ 89.250456][ T1272] ? br_boolopt_multi_get+0xf0/0xf0 [ 89.255489][ T1272] ? packet_notifier+0x8ad/0x8c0 [ 89.260261][ T1272] ? ipv6_mc_netdev_event+0xa4/0x480 [ 89.265382][ T1272] raw_notifier_call_chain+0x8c/0xf0 [ 89.270506][ T1272] dev_set_mac_address+0x325/0x470 [ 89.275450][ T1272] ? dev_pre_changeaddr_notify+0x220/0x220 [ 89.281180][ T1272] dev_set_mac_address_user+0x31/0x50 [ 89.286390][ T1272] dev_ifsioc+0x7ef/0x10c0 [ 89.290641][ T1272] ? dev_ioctl+0xe70/0xe70 [ 89.294898][ T1272] ? mutex_lock+0xb6/0x1e0 [ 89.299145][ T1272] ? wait_for_completion_killable_timeout+0x10/0x10 [ 89.305572][ T1272] dev_ioctl+0x54d/0xe70 [ 89.309657][ T1272] sock_do_ioctl+0x34f/0x5a0 [ 89.314074][ T1272] ? sock_show_fdinfo+0xa0/0xa0 [ 89.318762][ T1272] ? selinux_file_ioctl+0x3cc/0x540 [ 89.323796][ T1272] sock_ioctl+0x455/0x740 [ 89.327962][ T1272] ? sock_poll+0x400/0x400 [ 89.332213][ T1272] ? __fget_files+0x31e/0x380 [ 89.336730][ T1272] ? security_file_ioctl+0x84/0xb0 [ 89.341759][ T1272] ? sock_poll+0x400/0x400 [ 89.346013][ T1272] __se_sys_ioctl+0x114/0x190 [ 89.350528][ T1272] __x64_sys_ioctl+0x7b/0x90 [ 89.354961][ T1272] do_syscall_64+0x3d/0xb0 [ 89.359208][ T1272] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 89.364935][ T1272] RIP: 0033:0x7fadbe26fe99 [ 89.369189][ T1272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.388630][ T1272] RSP: 002b:00007fadbd4f1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 89.396874][ T1272] RAX: ffffffffffffffda RBX: 00007fadbe3fff60 RCX: 00007fadbe26fe99 [ 89.404687][ T1272] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000007 [ 89.412502][ T1272] RBP: 00007fadbd4f10a0 R08: 0000000000000000 R09: 0000000000000000 [ 89.420310][ T1272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.428120][ T1272] R13: 000000000000000b R14: 00007fadbe3fff60 R15: 00007ffcdbe1ce68 [ 89.435935][ T1272] [ 90.894424][ T1302] FAULT_INJECTION: forcing a failure. [ 90.894424][ T1302] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.092408][ T1302] CPU: 0 PID: 1302 Comm: syz.0.301 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 91.102045][ T1302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 91.111940][ T1302] Call Trace: [ 91.115062][ T1302] [ 91.117840][ T1302] dump_stack_lvl+0x151/0x1b7 [ 91.122356][ T1302] ? io_uring_drop_tctx_refs+0x190/0x190 [ 91.128002][ T1302] ? __kmalloc+0x13a/0x270 [ 91.132257][ T1302] ? kvmalloc_node+0x1f0/0x4d0 [ 91.136857][ T1302] dump_stack+0x15/0x17 [ 91.140845][ T1302] should_fail+0x3c6/0x510 [ 91.145102][ T1302] should_fail_usercopy+0x1a/0x20 [ 91.149962][ T1302] _copy_from_user+0x20/0xd0 [ 91.154386][ T1302] btf_new_fd+0x360/0x910 [ 91.158556][ T1302] bpf_btf_load+0x6f/0x90 [ 91.162719][ T1302] __sys_bpf+0x50e/0x760 [ 91.166800][ T1302] ? fput_many+0x160/0x1b0 [ 91.171055][ T1302] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 91.176269][ T1302] ? debug_smp_processor_id+0x17/0x20 [ 91.181471][ T1302] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 91.187374][ T1302] __x64_sys_bpf+0x7c/0x90 [ 91.191623][ T1302] do_syscall_64+0x3d/0xb0 [ 91.195876][ T1302] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 91.201605][ T1302] RIP: 0033:0x7f90ad028e99 [ 91.205858][ T1302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.225299][ T1302] RSP: 002b:00007f90ac2aa048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.233542][ T1302] RAX: ffffffffffffffda RBX: 00007f90ad1b8f60 RCX: 00007f90ad028e99 [ 91.241354][ T1302] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000012 [ 91.249163][ T1302] RBP: 00007f90ac2aa0a0 R08: 0000000000000000 R09: 0000000000000000 [ 91.256975][ T1302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.264785][ T1302] R13: 000000000000000b R14: 00007f90ad1b8f60 R15: 00007ffcc913adc8 [ 91.272604][ T1302] [ 92.874840][ T1348] bond_slave_1: mtu less than device minimum [ 95.029886][ T1394] bond_slave_1: mtu less than device minimum [ 95.200487][ T1403] bond_slave_1: mtu less than device minimum [ 95.260981][ T1407] FAULT_INJECTION: forcing a failure. [ 95.260981][ T1407] name failslab, interval 1, probability 0, space 0, times 0 [ 95.447382][ T1407] CPU: 0 PID: 1407 Comm: syz.4.332 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 95.457017][ T1407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 95.466943][ T1407] Call Trace: [ 95.470034][ T1407] [ 95.472810][ T1407] dump_stack_lvl+0x151/0x1b7 [ 95.477324][ T1407] ? io_uring_drop_tctx_refs+0x190/0x190 [ 95.482790][ T1407] ? __kasan_kmalloc+0x9/0x10 [ 95.487303][ T1407] ? alloc_fdtable+0xaf/0x2a0 [ 95.491816][ T1407] ? dup_fd+0x759/0xb00 [ 95.495808][ T1407] ? copy_files+0xe6/0x200 [ 95.500066][ T1407] ? kernel_clone+0x21e/0x9e0 [ 95.504835][ T1407] ? __x64_sys_clone+0x23f/0x290 [ 95.509610][ T1407] ? do_syscall_64+0x3d/0xb0 [ 95.514037][ T1407] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 95.519939][ T1407] dump_stack+0x15/0x17 [ 95.523932][ T1407] should_fail+0x3c6/0x510 [ 95.528183][ T1407] __should_failslab+0xa4/0xe0 [ 95.532788][ T1407] should_failslab+0x9/0x20 [ 95.537127][ T1407] slab_pre_alloc_hook+0x37/0xd0 [ 95.541896][ T1407] __kmalloc+0x6d/0x270 [ 95.545892][ T1407] ? kvmalloc_node+0x1f0/0x4d0 [ 95.550489][ T1407] kvmalloc_node+0x1f0/0x4d0 [ 95.554918][ T1407] ? vm_mmap+0xb0/0xb0 [ 95.558822][ T1407] ? __kasan_kmalloc+0x9/0x10 [ 95.563334][ T1407] ? kmem_cache_alloc_trace+0x115/0x210 [ 95.568715][ T1407] ? alloc_fdtable+0xaf/0x2a0 [ 95.573234][ T1407] alloc_fdtable+0xeb/0x2a0 [ 95.577570][ T1407] dup_fd+0x759/0xb00 [ 95.581389][ T1407] ? avc_has_perm+0x16f/0x260 [ 95.585905][ T1407] copy_files+0xe6/0x200 [ 95.589982][ T1407] ? perf_event_attrs+0x30/0x30 [ 95.594666][ T1407] ? dup_task_struct+0xc60/0xc60 [ 95.599443][ T1407] ? security_task_alloc+0xf9/0x130 [ 95.604479][ T1407] copy_process+0x1080/0x3290 [ 95.609005][ T1407] ? proc_fail_nth_write+0x20b/0x290 [ 95.614109][ T1407] ? fsnotify_perm+0x6a/0x5d0 [ 95.618626][ T1407] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 95.623574][ T1407] ? vfs_write+0x9ec/0x1110 [ 95.627914][ T1407] ? kmem_cache_free+0x2c3/0x2e0 [ 95.632685][ T1407] kernel_clone+0x21e/0x9e0 [ 95.637025][ T1407] ? file_end_write+0x1c0/0x1c0 [ 95.641709][ T1407] ? create_io_thread+0x1e0/0x1e0 [ 95.646573][ T1407] ? mutex_unlock+0xb2/0x260 [ 95.650997][ T1407] ? __mutex_lock_slowpath+0x10/0x10 [ 95.656119][ T1407] __x64_sys_clone+0x23f/0x290 [ 95.660719][ T1407] ? __do_sys_vfork+0x130/0x130 [ 95.665407][ T1407] ? ksys_write+0x260/0x2c0 [ 95.669745][ T1407] ? debug_smp_processor_id+0x17/0x20 [ 95.674950][ T1407] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.680855][ T1407] ? exit_to_user_mode_prepare+0x39/0xa0 [ 95.686322][ T1407] do_syscall_64+0x3d/0xb0 [ 95.690575][ T1407] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 95.696306][ T1407] RIP: 0033:0x7ff72e21ee99 [ 95.700560][ T1407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.720000][ T1407] RSP: 002b:00007ff72d49fff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 95.728328][ T1407] RAX: ffffffffffffffda RBX: 00007ff72e3aef60 RCX: 00007ff72e21ee99 [ 95.736158][ T1407] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 95.743952][ T1407] RBP: 00007ff72d4a00a0 R08: 0000000000000000 R09: 0000000000000000 [ 95.751765][ T1407] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 95.759576][ T1407] R13: 000000000000000b R14: 00007ff72e3aef60 R15: 00007ffcfbe97688 [ 95.767390][ T1407] [ 96.326433][ T30] audit: type=1400 audit(1721649915.559:124): avc: denied { create } for pid=1425 comm="syz.2.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.584621][ T1442] bond_slave_1: mtu less than device minimum [ 96.849706][ T1445] bond_slave_1: mtu less than device minimum [ 98.119049][ T1495] FAULT_INJECTION: forcing a failure. [ 98.119049][ T1495] name failslab, interval 1, probability 0, space 0, times 0 [ 98.337129][ T1495] CPU: 0 PID: 1495 Comm: syz.1.354 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 98.346770][ T1495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 98.356748][ T1495] Call Trace: [ 98.359868][ T1495] [ 98.362649][ T1495] dump_stack_lvl+0x151/0x1b7 [ 98.367162][ T1495] ? io_uring_drop_tctx_refs+0x190/0x190 [ 98.372630][ T1495] ? avc_has_perm_noaudit+0x348/0x430 [ 98.377837][ T1495] dump_stack+0x15/0x17 [ 98.381827][ T1495] should_fail+0x3c6/0x510 [ 98.386084][ T1495] __should_failslab+0xa4/0xe0 [ 98.390680][ T1495] should_failslab+0x9/0x20 [ 98.395020][ T1495] slab_pre_alloc_hook+0x37/0xd0 [ 98.399797][ T1495] kmem_cache_alloc_trace+0x48/0x210 [ 98.404919][ T1495] ? htab_map_alloc+0xa3/0x1440 [ 98.409603][ T1495] htab_map_alloc+0xa3/0x1440 [ 98.414117][ T1495] ? avc_has_perm_noaudit+0x430/0x430 [ 98.419408][ T1495] ? htab_map_alloc_check+0x319/0x430 [ 98.424706][ T1495] map_create+0x411/0x2050 [ 98.428965][ T1495] __sys_bpf+0x296/0x760 [ 98.433037][ T1495] ? fput_many+0x160/0x1b0 [ 98.437291][ T1495] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 98.442504][ T1495] ? debug_smp_processor_id+0x17/0x20 [ 98.447707][ T1495] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 98.453606][ T1495] __x64_sys_bpf+0x7c/0x90 [ 98.457864][ T1495] do_syscall_64+0x3d/0xb0 [ 98.462114][ T1495] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 98.467840][ T1495] RIP: 0033:0x7f229103ae99 [ 98.472094][ T1495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.491538][ T1495] RSP: 002b:00007f22902bc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 98.499780][ T1495] RAX: ffffffffffffffda RBX: 00007f22911caf60 RCX: 00007f229103ae99 [ 98.507591][ T1495] RDX: 0000000000000048 RSI: 0000000020000640 RDI: 0000000000000000 [ 98.515405][ T1495] RBP: 00007f22902bc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.523216][ T1495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.531029][ T1495] R13: 000000000000000b R14: 00007f22911caf60 R15: 00007fff90ceab88 [ 98.538844][ T1495] [ 105.207541][ T1570] FAULT_INJECTION: forcing a failure. [ 105.207541][ T1570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.329594][ T1570] CPU: 0 PID: 1570 Comm: syz.0.376 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 105.339578][ T1570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 105.349473][ T1570] Call Trace: [ 105.352598][ T1570] [ 105.355374][ T1570] dump_stack_lvl+0x151/0x1b7 [ 105.359895][ T1570] ? io_uring_drop_tctx_refs+0x190/0x190 [ 105.365442][ T1570] ? kstrtouint_from_user+0x20a/0x2a0 [ 105.370648][ T1570] dump_stack+0x15/0x17 [ 105.374640][ T1570] should_fail+0x3c6/0x510 [ 105.378892][ T1570] should_fail_usercopy+0x1a/0x20 [ 105.383752][ T1570] _copy_to_user+0x20/0x90 [ 105.388010][ T1570] simple_read_from_buffer+0xc7/0x150 [ 105.393220][ T1570] proc_fail_nth_read+0x1a3/0x210 [ 105.398254][ T1570] ? proc_fault_inject_write+0x390/0x390 [ 105.403718][ T1570] ? fsnotify_perm+0x470/0x5d0 [ 105.408315][ T1570] ? security_file_permission+0x86/0xb0 [ 105.413730][ T1570] ? proc_fault_inject_write+0x390/0x390 [ 105.419168][ T1570] vfs_read+0x27d/0xd40 [ 105.423162][ T1570] ? kernel_read+0x1f0/0x1f0 [ 105.427583][ T1570] ? __kasan_check_write+0x14/0x20 [ 105.432534][ T1570] ? mutex_lock+0xb6/0x1e0 [ 105.436786][ T1570] ? wait_for_completion_killable_timeout+0x10/0x10 [ 105.443210][ T1570] ? __fdget_pos+0x2e7/0x3a0 [ 105.447630][ T1570] ? ksys_read+0x77/0x2c0 [ 105.451798][ T1570] ksys_read+0x199/0x2c0 [ 105.455879][ T1570] ? vfs_write+0x1110/0x1110 [ 105.460305][ T1570] ? debug_smp_processor_id+0x17/0x20 [ 105.465520][ T1570] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 105.471415][ T1570] __x64_sys_read+0x7b/0x90 [ 105.475753][ T1570] do_syscall_64+0x3d/0xb0 [ 105.480104][ T1570] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 105.485833][ T1570] RIP: 0033:0x7f90ad02797c [ 105.490085][ T1570] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 105.509525][ T1570] RSP: 002b:00007f90ac268040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 105.517779][ T1570] RAX: ffffffffffffffda RBX: 00007f90ad1b9110 RCX: 00007f90ad02797c [ 105.525584][ T1570] RDX: 000000000000000f RSI: 00007f90ac2680b0 RDI: 0000000000000005 [ 105.533395][ T1570] RBP: 00007f90ac2680a0 R08: 0000000000000000 R09: 0000000000000000 [ 105.541205][ T1570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.549017][ T1570] R13: 000000000000006e R14: 00007f90ad1b9110 R15: 00007ffcc913adc8 [ 105.556832][ T1570] [ 107.997261][ T1604] bond_slave_1: mtu less than device minimum [ 108.983542][ T1597] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.186074][ T1597] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.312753][ T1597] device bridge_slave_0 entered promiscuous mode [ 109.540333][ T1597] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.619314][ T1597] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.717727][ T1597] device bridge_slave_1 entered promiscuous mode [ 112.017656][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.024978][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.198684][ T1644] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.205540][ T1644] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.286797][ T1644] device bridge_slave_0 entered promiscuous mode [ 112.306662][ T8] device bridge_slave_1 left promiscuous mode [ 112.312607][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.366709][ T8] device bridge_slave_0 left promiscuous mode [ 112.372672][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.473791][ T8] device veth1_macvtap left promiscuous mode [ 112.485072][ T8] device veth0_vlan left promiscuous mode [ 112.728873][ T1658] bond_slave_1: mtu less than device minimum [ 112.735371][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.746212][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.763347][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.770235][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.945911][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.958988][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.967350][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.974203][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.059901][ T30] audit: type=1400 audit(1721649932.289:125): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 113.100292][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.175805][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.238007][ T30] audit: type=1400 audit(1721649932.289:126): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 113.288449][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.336184][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.344015][ T1644] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.353158][ T1644] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.360405][ T1644] device bridge_slave_1 entered promiscuous mode [ 113.399844][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.450243][ T1597] device veth0_vlan entered promiscuous mode [ 113.511643][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.576431][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.584607][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.603769][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.644213][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.655293][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.772605][ T1597] device veth1_macvtap entered promiscuous mode [ 113.817897][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.826337][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.834297][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.896415][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.904485][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.936829][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.993252][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.554470][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.562055][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.666709][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.674896][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.758053][ T701] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.764904][ T701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.774712][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.782904][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.799463][ T701] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.806331][ T701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.958381][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.967361][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.975173][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.984742][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.993299][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.061880][ T1701] bond_slave_1: mtu less than device minimum [ 115.077413][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.169855][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.235150][ T1644] device veth0_vlan entered promiscuous mode [ 115.265589][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.373007][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.419693][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.484081][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.605954][ T8] device bridge_slave_1 left promiscuous mode [ 115.615627][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.823365][ T8] device bridge_slave_0 left promiscuous mode [ 115.887818][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.981115][ T8] device veth1_macvtap left promiscuous mode [ 116.072146][ T8] device veth0_vlan left promiscuous mode [ 116.466801][ T1644] device veth1_macvtap entered promiscuous mode [ 116.818438][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.928869][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.049761][ T1092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.182092][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.190347][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.198867][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.213939][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.387362][ T1739] FAULT_INJECTION: forcing a failure. [ 117.387362][ T1739] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 117.463566][ T1739] CPU: 1 PID: 1739 Comm: syz.1.420 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 117.473206][ T1739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 117.483099][ T1739] Call Trace: [ 117.486220][ T1739] [ 117.489083][ T1739] dump_stack_lvl+0x151/0x1b7 [ 117.493597][ T1739] ? io_uring_drop_tctx_refs+0x190/0x190 [ 117.499067][ T1739] ? avc_has_perm_noaudit+0x2dd/0x430 [ 117.504272][ T1739] dump_stack+0x15/0x17 [ 117.508264][ T1739] should_fail+0x3c6/0x510 [ 117.512531][ T1739] should_fail_alloc_page+0x5a/0x80 [ 117.517553][ T1739] prepare_alloc_pages+0x15c/0x700 [ 117.522500][ T1739] ? __alloc_pages_bulk+0xe40/0xe40 [ 117.527536][ T1739] __alloc_pages+0x18c/0x8f0 [ 117.531959][ T1739] ? prep_new_page+0x110/0x110 [ 117.536565][ T1739] ? 0xffffffffa00280f0 [ 117.540552][ T1739] ? is_bpf_text_address+0x172/0x190 [ 117.545671][ T1739] handle_pte_fault+0xea0/0x24d0 [ 117.550447][ T1739] ? fault_around_bytes_set+0xc0/0xc0 [ 117.555917][ T1739] do_handle_mm_fault+0x20bc/0x2400 [ 117.560954][ T1739] ? numa_migrate_prep+0xe0/0xe0 [ 117.565825][ T1739] ? kstrtouint_from_user+0x20a/0x2a0 [ 117.571032][ T1739] ? kstrtol_from_user+0x310/0x310 [ 117.575985][ T1739] ? down_read_trylock+0x3d6/0x7d0 [ 117.580928][ T1739] ? __init_rwsem+0x1d0/0x1d0 [ 117.585438][ T1739] ? __find_vma+0x136/0x150 [ 117.589776][ T1739] exc_page_fault+0x3b5/0x830 [ 117.594297][ T1739] asm_exc_page_fault+0x27/0x30 [ 117.598975][ T1739] RIP: 0010:__put_user_nocheck_4+0x3/0x11 [ 117.604548][ T1739] Code: 00 00 48 39 d9 73 54 0f 01 cb 66 89 01 31 c9 0f 01 ca c3 0f 1f 44 00 00 48 bb fd ef ff ff ff 7f 00 00 48 39 d9 73 34 0f 01 cb <89> 01 31 c9 0f 01 ca c3 66 0f 1f 44 00 00 48 bb f9 ef ff ff ff 7f [ 117.623980][ T1739] RSP: 0018:ffffc90000a57df8 EFLAGS: 00050293 [ 117.629874][ T1739] RAX: 0000000000000007 RBX: 00007fffffffeffd RCX: 0000000020001080 [ 117.637792][ T1739] RDX: ffff88812ab43b40 RSI: 0000000000000008 RDI: 0000000000000000 [ 117.645601][ T1739] RBP: ffffc90000a57ee8 R08: ffffffff83dcb1be R09: ffffed1022c2f525 [ 117.653408][ T1739] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 117.661359][ T1739] R13: 1ffff9200014afc8 R14: 1ffff9200014afd0 R15: 0000000020001080 [ 117.669170][ T1739] ? __sys_socketpair+0x14e/0x6e0 [ 117.674038][ T1739] ? __sys_socketpair+0x171/0x6e0 [ 117.678889][ T1739] ? __ia32_sys_socket+0x90/0x90 [ 117.683661][ T1739] ? debug_smp_processor_id+0x17/0x20 [ 117.688872][ T1739] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 117.694772][ T1739] __x64_sys_socketpair+0x9b/0xb0 [ 117.699637][ T1739] do_syscall_64+0x3d/0xb0 [ 117.703892][ T1739] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 117.709614][ T1739] RIP: 0033:0x7f229103ae99 [ 117.713864][ T1739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.733399][ T1739] RSP: 002b:00007f22902bc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 117.741637][ T1739] RAX: ffffffffffffffda RBX: 00007f22911caf60 RCX: 00007f229103ae99 [ 117.749455][ T1739] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 117.757261][ T1739] RBP: 00007f22902bc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 117.765249][ T1739] R10: 0000000020001080 R11: 0000000000000246 R12: 0000000000000001 [ 117.773055][ T1739] R13: 000000000000000b R14: 00007f22911caf60 R15: 00007fff90ceab88 [ 117.780885][ T1739] [ 119.437576][ T30] audit: type=1400 audit(1721649938.669:127): avc: denied { relabelfrom } for pid=1768 comm="syz.2.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 119.457499][ T1767] FAULT_INJECTION: forcing a failure. [ 119.457499][ T1767] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.619564][ T1769] device syzkaller0 entered promiscuous mode [ 119.643468][ T30] audit: type=1400 audit(1721649938.699:128): avc: denied { relabelto } for pid=1768 comm="syz.2.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 119.663641][ T1767] CPU: 0 PID: 1767 Comm: syz.3.426 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 119.673431][ T1767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 119.683327][ T1767] Call Trace: [ 119.686453][ T1767] [ 119.689230][ T1767] dump_stack_lvl+0x151/0x1b7 [ 119.693739][ T1767] ? io_uring_drop_tctx_refs+0x190/0x190 [ 119.699211][ T1767] dump_stack+0x15/0x17 [ 119.703199][ T1767] should_fail+0x3c6/0x510 [ 119.707459][ T1767] should_fail_usercopy+0x1a/0x20 [ 119.713017][ T1767] _copy_to_user+0x20/0x90 [ 119.717263][ T1767] simple_read_from_buffer+0xc7/0x150 [ 119.722467][ T1767] proc_fail_nth_read+0x1a3/0x210 [ 119.727328][ T1767] ? proc_fault_inject_write+0x390/0x390 [ 119.732807][ T1767] ? fsnotify_perm+0x470/0x5d0 [ 119.737400][ T1767] ? security_file_permission+0x86/0xb0 [ 119.742784][ T1767] ? proc_fault_inject_write+0x390/0x390 [ 119.748250][ T1767] vfs_read+0x27d/0xd40 [ 119.752242][ T1767] ? rcu_gp_kthread_wake+0x90/0x90 [ 119.757186][ T1767] ? kernel_read+0x1f0/0x1f0 [ 119.761613][ T1767] ? __kasan_check_write+0x14/0x20 [ 119.766558][ T1767] ? mutex_lock+0xb6/0x1e0 [ 119.770812][ T1767] ? wait_for_completion_killable_timeout+0x10/0x10 [ 119.777238][ T1767] ? __fdget_pos+0x2e7/0x3a0 [ 119.781669][ T1767] ? ksys_read+0x77/0x2c0 [ 119.785957][ T1767] ksys_read+0x199/0x2c0 [ 119.790032][ T1767] ? unlock_page_memcg+0x160/0x160 [ 119.794975][ T1767] ? vfs_write+0x1110/0x1110 [ 119.799404][ T1767] ? debug_smp_processor_id+0x17/0x20 [ 119.804607][ T1767] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 119.810511][ T1767] __x64_sys_read+0x7b/0x90 [ 119.814851][ T1767] do_syscall_64+0x3d/0xb0 [ 119.819101][ T1767] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 119.824831][ T1767] RIP: 0033:0x7fad0eb6497c [ 119.829084][ T1767] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 119.848525][ T1767] RSP: 002b:00007fad0dde7040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 119.856778][ T1767] RAX: ffffffffffffffda RBX: 00007fad0ecf5f60 RCX: 00007fad0eb6497c [ 119.864581][ T1767] RDX: 000000000000000f RSI: 00007fad0dde70b0 RDI: 0000000000000005 [ 119.872391][ T1767] RBP: 00007fad0dde70a0 R08: 0000000000000000 R09: 0000000000000000 [ 119.880203][ T1767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.888014][ T1767] R13: 000000000000000b R14: 00007fad0ecf5f60 R15: 00007ffe56217c98 [ 119.895840][ T1767] [ 121.714730][ T1815] FAULT_INJECTION: forcing a failure. [ 121.714730][ T1815] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.846398][ T1815] CPU: 1 PID: 1815 Comm: syz.1.440 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 121.856037][ T1815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 121.865931][ T1815] Call Trace: [ 121.869050][ T1815] [ 121.871838][ T1815] dump_stack_lvl+0x151/0x1b7 [ 121.876347][ T1815] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.881811][ T1815] ? kmem_cache_free+0x116/0x2e0 [ 121.886584][ T1815] dump_stack+0x15/0x17 [ 121.890575][ T1815] should_fail+0x3c6/0x510 [ 121.894830][ T1815] should_fail_usercopy+0x1a/0x20 [ 121.899688][ T1815] _copy_from_user+0x20/0xd0 [ 121.904114][ T1815] __copy_msghdr_from_user+0xaf/0x7c0 [ 121.909327][ T1815] ? __ia32_sys_shutdown+0x70/0x70 [ 121.914276][ T1815] ___sys_sendmsg+0x166/0x2e0 [ 121.918787][ T1815] ? __sys_sendmsg+0x260/0x260 [ 121.923392][ T1815] ? __fdget+0x1bc/0x240 [ 121.927464][ T1815] __se_sys_sendmsg+0x19a/0x260 [ 121.932152][ T1815] ? __x64_sys_sendmsg+0x90/0x90 [ 121.936923][ T1815] ? ksys_write+0x260/0x2c0 [ 121.941266][ T1815] ? debug_smp_processor_id+0x17/0x20 [ 121.946472][ T1815] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 121.952489][ T1815] __x64_sys_sendmsg+0x7b/0x90 [ 121.957088][ T1815] do_syscall_64+0x3d/0xb0 [ 121.961344][ T1815] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 121.967106][ T1815] RIP: 0033:0x7f229103ae99 [ 121.971323][ T1815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.990764][ T1815] RSP: 002b:00007f22902bc048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.999012][ T1815] RAX: ffffffffffffffda RBX: 00007f22911caf60 RCX: 00007f229103ae99 [ 122.006822][ T1815] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000006 [ 122.014630][ T1815] RBP: 00007f22902bc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 122.022442][ T1815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.030253][ T1815] R13: 000000000000000b R14: 00007f22911caf60 R15: 00007fff90ceab88 [ 122.038070][ T1815] [ 125.837814][ T1915] netpci0: tun_chr_ioctl cmd 1074025677 [ 125.843218][ T1915] netpci0: linktype set to 774 [ 126.039516][ T30] audit: type=1400 audit(1721649945.229:129): avc: denied { tracepoint } for pid=1917 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 126.483232][ T1924] device syzkaller0 entered promiscuous mode [ 127.431017][ T1956] netpci0: tun_chr_ioctl cmd 1074025677 [ 127.460850][ T1956] netpci0: linktype set to 774 [ 133.905407][ T30] audit: type=1400 audit(1721649953.119:130): avc: denied { create } for pid=2115 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 134.430411][ T2116] device wg2 entered promiscuous mode [ 137.067786][ T2189] device wg2 entered promiscuous mode [ 139.073051][ T2226] syz.1.576[2226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.133046][ T2226] syz.1.576[2226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.371770][ T2287] device syzkaller0 entered promiscuous mode [ 145.782649][ T2299] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.091181][ T2299] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.176798][ T2299] device bridge_slave_0 entered promiscuous mode [ 146.185370][ T2299] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.192359][ T2299] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.199631][ T2299] device bridge_slave_1 entered promiscuous mode [ 148.583004][ T2299] device veth0_vlan entered promiscuous mode [ 148.616949][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.626693][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.634061][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.683164][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.720791][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.727671][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.768411][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.804638][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.839615][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.846505][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.876123][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.896952][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.917776][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.938643][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.959435][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.981746][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.002950][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.023685][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.044740][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.065258][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.084937][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.152508][ T2299] device veth1_macvtap entered promiscuous mode [ 149.394518][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.410523][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.466243][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.748444][ T8] device bridge_slave_1 left promiscuous mode [ 149.765300][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.866512][ T8] device bridge_slave_0 left promiscuous mode [ 149.957578][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.066085][ T8] device veth1_macvtap left promiscuous mode [ 150.111783][ T8] device veth0_vlan left promiscuous mode [ 150.502390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.520742][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.556274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.579598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.415980][ T1644] syz-executor (1644) used greatest stack depth: 20512 bytes left [ 156.947157][ T2410] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.954025][ T2410] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.005553][ T2410] device bridge_slave_0 entered promiscuous mode [ 157.026607][ T2410] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.033471][ T2410] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.041806][ T2410] device bridge_slave_1 entered promiscuous mode [ 157.888577][ T314] device bridge_slave_1 left promiscuous mode [ 157.894633][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.959998][ T314] device bridge_slave_0 left promiscuous mode [ 158.025765][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.058759][ T314] device veth1_macvtap left promiscuous mode [ 158.199278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.207841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.278631][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.289141][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.306841][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.313882][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.335283][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.343634][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.444988][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.451898][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.470075][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.561149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.569883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.578187][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.591340][ T2410] device veth0_vlan entered promiscuous mode [ 158.703415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.846565][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.931893][ T2410] device veth1_macvtap entered promiscuous mode [ 158.991830][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.004088][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.086215][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.124972][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.143183][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.189182][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.249771][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.296271][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.426259][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.605916][ T2492] FAULT_INJECTION: forcing a failure. [ 159.605916][ T2492] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 159.826013][ T2492] CPU: 0 PID: 2492 Comm: syz.0.660 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 159.835649][ T2492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 159.845544][ T2492] Call Trace: [ 159.848691][ T2492] [ 159.851442][ T2492] dump_stack_lvl+0x151/0x1b7 [ 159.855956][ T2492] ? io_uring_drop_tctx_refs+0x190/0x190 [ 159.861427][ T2492] ? __stack_depot_save+0x34/0x470 [ 159.866375][ T2492] dump_stack+0x15/0x17 [ 159.870366][ T2492] should_fail+0x3c6/0x510 [ 159.874621][ T2492] should_fail_alloc_page+0x5a/0x80 [ 159.879654][ T2492] prepare_alloc_pages+0x15c/0x700 [ 159.884601][ T2492] ? __alloc_pages+0x8f0/0x8f0 [ 159.889200][ T2492] ? __alloc_pages_bulk+0xe40/0xe40 [ 159.894233][ T2492] __alloc_pages+0x18c/0x8f0 [ 159.898667][ T2492] ? prep_new_page+0x110/0x110 [ 159.903257][ T2492] ? __kasan_kmalloc+0x9/0x10 [ 159.907769][ T2492] ? __kmalloc+0x13a/0x270 [ 159.912021][ T2492] ? __vmalloc_node_range+0x2d6/0x8d0 [ 159.917232][ T2492] __vmalloc_node_range+0x482/0x8d0 [ 159.922266][ T2492] bpf_map_area_alloc+0xd9/0xf0 [ 159.926958][ T2492] ? htab_map_alloc+0xab2/0x1440 [ 159.931724][ T2492] htab_map_alloc+0xab2/0x1440 [ 159.936327][ T2492] map_create+0x411/0x2050 [ 159.940579][ T2492] __sys_bpf+0x296/0x760 [ 159.944657][ T2492] ? fput_many+0x160/0x1b0 [ 159.949083][ T2492] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 159.954293][ T2492] ? debug_smp_processor_id+0x17/0x20 [ 159.959499][ T2492] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 159.965408][ T2492] __x64_sys_bpf+0x7c/0x90 [ 159.969656][ T2492] do_syscall_64+0x3d/0xb0 [ 159.973923][ T2492] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.979639][ T2492] RIP: 0033:0x7fdca120ee99 [ 159.983956][ T2492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.003453][ T2492] RSP: 002b:00007fdca0490048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 160.011691][ T2492] RAX: ffffffffffffffda RBX: 00007fdca139ef60 RCX: 00007fdca120ee99 [ 160.019502][ T2492] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 160.027312][ T2492] RBP: 00007fdca04900a0 R08: 0000000000000000 R09: 0000000000000000 [ 160.035231][ T2492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 160.043036][ T2492] R13: 000000000000000b R14: 00007fdca139ef60 R15: 00007ffe15c6ec38 [ 160.050861][ T2492] [ 161.416219][ C0] Illegal XDP return value 16128, expect packet loss! [ 162.454703][ T2553] syz.3.680[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.454771][ T2553] syz.3.680[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.564912][ T2553] syz.3.680[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.576409][ T2553] syz.3.680[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.401572][ T2582] FAULT_INJECTION: forcing a failure. [ 164.401572][ T2582] name failslab, interval 1, probability 0, space 0, times 0 [ 164.566520][ T2582] CPU: 0 PID: 2582 Comm: syz.1.690 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 164.576242][ T2582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 164.586135][ T2582] Call Trace: [ 164.589258][ T2582] [ 164.592035][ T2582] dump_stack_lvl+0x151/0x1b7 [ 164.596635][ T2582] ? io_uring_drop_tctx_refs+0x190/0x190 [ 164.602104][ T2582] dump_stack+0x15/0x17 [ 164.606094][ T2582] should_fail+0x3c6/0x510 [ 164.610348][ T2582] __should_failslab+0xa4/0xe0 [ 164.614952][ T2582] should_failslab+0x9/0x20 [ 164.619374][ T2582] slab_pre_alloc_hook+0x37/0xd0 [ 164.624153][ T2582] __kmalloc+0x6d/0x270 [ 164.628147][ T2582] ? btf_new_fd+0x2d3/0x910 [ 164.632484][ T2582] ? kvmalloc_node+0x1f0/0x4d0 [ 164.637086][ T2582] ? sort_r+0x1fa/0x1310 [ 164.641278][ T2582] kvmalloc_node+0x1f0/0x4d0 [ 164.645708][ T2582] ? vm_mmap+0xb0/0xb0 [ 164.649611][ T2582] ? btf_var_check_meta+0x493/0x620 [ 164.654645][ T2582] btf_check_all_metas+0x48a/0xa40 [ 164.659599][ T2582] btf_parse_type_sec+0x141/0x1c10 [ 164.664539][ T2582] ? __btf_verifier_log+0x120/0x120 [ 164.669616][ T2582] ? sort+0x37/0x50 [ 164.673218][ T2582] ? btf_check_sec_info+0x371/0x4f0 [ 164.678254][ T2582] ? btf_verifier_log+0x2a0/0x2a0 [ 164.683116][ T2582] ? kvmalloc_node+0x281/0x4d0 [ 164.687713][ T2582] ? btf_float_log+0x60/0x60 [ 164.692139][ T2582] ? btf_parse_hdr+0x5e6/0x7c0 [ 164.696741][ T2582] ? btf_parse_str_sec+0x20e/0x2a0 [ 164.701689][ T2582] btf_new_fd+0x59b/0x910 [ 164.705855][ T2582] bpf_btf_load+0x6f/0x90 [ 164.710022][ T2582] __sys_bpf+0x50e/0x760 [ 164.714097][ T2582] ? fput_many+0x160/0x1b0 [ 164.718351][ T2582] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 164.723560][ T2582] ? debug_smp_processor_id+0x17/0x20 [ 164.728766][ T2582] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 164.734670][ T2582] __x64_sys_bpf+0x7c/0x90 [ 164.738943][ T2582] do_syscall_64+0x3d/0xb0 [ 164.743176][ T2582] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.748905][ T2582] RIP: 0033:0x7f229103ae99 [ 164.753159][ T2582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.772597][ T2582] RSP: 002b:00007f22902bc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.780843][ T2582] RAX: ffffffffffffffda RBX: 00007f22911caf60 RCX: 00007f229103ae99 [ 164.788653][ T2582] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000012 [ 164.796555][ T2582] RBP: 00007f22902bc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 164.804365][ T2582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.812175][ T2582] R13: 000000000000000b R14: 00007f22911caf60 R15: 00007fff90ceab88 [ 164.819991][ T2582] [ 167.228338][ T30] audit: type=1400 audit(1721649986.459:131): avc: denied { create } for pid=2622 comm="syz.2.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 167.653566][ T2637] FAULT_INJECTION: forcing a failure. [ 167.653566][ T2637] name failslab, interval 1, probability 0, space 0, times 0 [ 167.908713][ T2637] CPU: 0 PID: 2637 Comm: syz.2.707 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 167.918435][ T2637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 167.928332][ T2637] Call Trace: [ 167.931451][ T2637] [ 167.934228][ T2637] dump_stack_lvl+0x151/0x1b7 [ 167.938746][ T2637] ? io_uring_drop_tctx_refs+0x190/0x190 [ 167.944210][ T2637] ? kstrtouint_from_user+0x20a/0x2a0 [ 167.949419][ T2637] dump_stack+0x15/0x17 [ 167.953408][ T2637] should_fail+0x3c6/0x510 [ 167.957663][ T2637] __should_failslab+0xa4/0xe0 [ 167.962263][ T2637] should_failslab+0x9/0x20 [ 167.966605][ T2637] slab_pre_alloc_hook+0x37/0xd0 [ 167.971377][ T2637] kmem_cache_alloc_trace+0x48/0x210 [ 167.976498][ T2637] ? bpf_raw_tracepoint_open+0x35c/0x950 [ 167.981966][ T2637] bpf_raw_tracepoint_open+0x35c/0x950 [ 167.987259][ T2637] ? bpf_obj_get_info_by_fd+0x3ce0/0x3ce0 [ 167.992815][ T2637] ? vfs_write+0x9ec/0x1110 [ 167.997153][ T2637] ? kmem_cache_free+0x116/0x2e0 [ 168.001932][ T2637] ? selinux_bpf+0xd2/0x100 [ 168.006267][ T2637] ? security_bpf+0x82/0xb0 [ 168.010607][ T2637] __sys_bpf+0x489/0x760 [ 168.014685][ T2637] ? fput_many+0x160/0x1b0 [ 168.018936][ T2637] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 168.024147][ T2637] ? debug_smp_processor_id+0x17/0x20 [ 168.029352][ T2637] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 168.035267][ T2637] __x64_sys_bpf+0x7c/0x90 [ 168.039517][ T2637] do_syscall_64+0x3d/0xb0 [ 168.043761][ T2637] ? sysvec_call_function_single+0x52/0xb0 [ 168.049404][ T2637] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.055134][ T2637] RIP: 0033:0x7fadbe26fe99 [ 168.059385][ T2637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.078823][ T2637] RSP: 002b:00007fadbd4f1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.087071][ T2637] RAX: ffffffffffffffda RBX: 00007fadbe3fff60 RCX: 00007fadbe26fe99 [ 168.094887][ T2637] RDX: 0000000000000010 RSI: 0000000020000480 RDI: 0000000000000011 [ 168.102695][ T2637] RBP: 00007fadbd4f10a0 R08: 0000000000000000 R09: 0000000000000000 [ 168.110504][ T2637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.118315][ T2637] R13: 000000000000000b R14: 00007fadbe3fff60 R15: 00007ffcdbe1ce68 [ 168.126131][ T2637] [ 171.436548][ T2722] FAULT_INJECTION: forcing a failure. [ 171.436548][ T2722] name failslab, interval 1, probability 0, space 0, times 0 [ 171.502430][ T2722] CPU: 0 PID: 2722 Comm: syz.0.739 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 171.512062][ T2722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 171.521956][ T2722] Call Trace: [ 171.525080][ T2722] [ 171.527856][ T2722] dump_stack_lvl+0x151/0x1b7 [ 171.532369][ T2722] ? io_uring_drop_tctx_refs+0x190/0x190 [ 171.537841][ T2722] dump_stack+0x15/0x17 [ 171.541830][ T2722] should_fail+0x3c6/0x510 [ 171.546086][ T2722] __should_failslab+0xa4/0xe0 [ 171.550682][ T2722] ? security_inode_alloc+0x29/0x120 [ 171.555804][ T2722] should_failslab+0x9/0x20 [ 171.560145][ T2722] slab_pre_alloc_hook+0x37/0xd0 [ 171.564919][ T2722] ? security_inode_alloc+0x29/0x120 [ 171.570040][ T2722] kmem_cache_alloc+0x44/0x200 [ 171.574639][ T2722] security_inode_alloc+0x29/0x120 [ 171.579589][ T2722] inode_init_always+0x76d/0x9d0 [ 171.584361][ T2722] ? sockfs_init_fs_context+0xb0/0xb0 [ 171.589652][ T2722] new_inode_pseudo+0x93/0x220 [ 171.594256][ T2722] __sock_create+0x135/0x760 [ 171.598681][ T2722] ? __sys_socketpair+0x14e/0x6e0 [ 171.603543][ T2722] __sys_socketpair+0x29f/0x6e0 [ 171.608228][ T2722] ? __ia32_sys_socket+0x90/0x90 [ 171.613003][ T2722] ? debug_smp_processor_id+0x17/0x20 [ 171.618390][ T2722] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 171.624285][ T2722] __x64_sys_socketpair+0x9b/0xb0 [ 171.629147][ T2722] do_syscall_64+0x3d/0xb0 [ 171.633399][ T2722] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 171.639211][ T2722] RIP: 0033:0x7fdca120ee99 [ 171.643478][ T2722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.662999][ T2722] RSP: 002b:00007fdca0490048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 171.671237][ T2722] RAX: ffffffffffffffda RBX: 00007fdca139ef60 RCX: 00007fdca120ee99 [ 171.679054][ T2722] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 171.686954][ T2722] RBP: 00007fdca04900a0 R08: 0000000000000000 R09: 0000000000000000 [ 171.694764][ T2722] R10: 0000000020001080 R11: 0000000000000246 R12: 0000000000000001 [ 171.702576][ T2722] R13: 000000000000000b R14: 00007fdca139ef60 R15: 00007ffe15c6ec38 [ 171.710392][ T2722] [ 171.769433][ T2722] socket: no more sockets [ 172.146297][ T2743] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.153207][ T2743] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.161929][ T2743] device bridge_slave_0 entered promiscuous mode [ 172.169692][ T2743] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.176901][ T2743] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.184323][ T2743] device bridge_slave_1 entered promiscuous mode [ 173.751622][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.769543][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.846964][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.923337][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.976168][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.983043][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.004596][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.020600][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.036363][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.043244][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.461260][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.658571][ T314] device bridge_slave_1 left promiscuous mode [ 174.664546][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.737861][ T314] device bridge_slave_0 left promiscuous mode [ 174.743904][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.820399][ T314] device veth1_macvtap left promiscuous mode [ 174.886203][ T314] device veth0_vlan left promiscuous mode [ 175.219698][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.231169][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.510587][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.522949][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.891213][ T2743] device veth0_vlan entered promiscuous mode [ 175.948576][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.968235][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.977119][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.978153][ T30] audit: type=1400 audit(1721649995.209:132): avc: denied { setattr } for pid=2809 comm="syz.3.768" path="/dev/net/tun" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 176.010084][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.018449][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.025849][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.182037][ T2743] device veth1_macvtap entered promiscuous mode [ 176.392867][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.411127][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.419530][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.610894][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.619964][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.628475][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.637352][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.945169][ T2839] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.953391][ T2839] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.985182][ T2839] device bridge_slave_0 entered promiscuous mode [ 180.075942][ T2839] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.082829][ T2839] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.090095][ T2839] device bridge_slave_1 entered promiscuous mode [ 181.437151][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.448830][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.476111][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.490579][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.507461][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.514338][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.663793][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.748740][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.787977][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.794847][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.926037][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.933921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.967282][ T2839] device veth0_vlan entered promiscuous mode [ 181.985191][ T8] device bridge_slave_1 left promiscuous mode [ 181.994279][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.023100][ T8] device bridge_slave_0 left promiscuous mode [ 182.040224][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.064939][ T8] device veth1_macvtap left promiscuous mode [ 182.074313][ T8] device veth0_vlan left promiscuous mode [ 182.246141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.254395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.386323][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.393631][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.438141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.451269][ T2839] device veth1_macvtap entered promiscuous mode [ 182.587669][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.642033][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.688226][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.780075][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.819144][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.895407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.996261][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.637913][ T2923] syz.4.800[2923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.637975][ T2923] syz.4.800[2923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.424368][ T2942] bond_slave_1: mtu less than device minimum [ 187.316026][ T2976] FAULT_INJECTION: forcing a failure. [ 187.316026][ T2976] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.462462][ T2976] CPU: 1 PID: 2976 Comm: syz.0.818 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 187.472103][ T2976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 187.482000][ T2976] Call Trace: [ 187.485113][ T2976] [ 187.487887][ T2976] dump_stack_lvl+0x151/0x1b7 [ 187.492400][ T2976] ? io_uring_drop_tctx_refs+0x190/0x190 [ 187.497875][ T2976] dump_stack+0x15/0x17 [ 187.501872][ T2976] should_fail+0x3c6/0x510 [ 187.506118][ T2976] should_fail_usercopy+0x1a/0x20 [ 187.511063][ T2976] strncpy_from_user+0x24/0x2d0 [ 187.515752][ T2976] bpf_prog_load+0x185/0x1b50 [ 187.520261][ T2976] ? put_prev_entity+0x460/0x460 [ 187.525037][ T2976] ? map_freeze+0x370/0x370 [ 187.529384][ T2976] ? selinux_bpf+0xcb/0x100 [ 187.533715][ T2976] ? security_bpf+0x82/0xb0 [ 187.538071][ T2976] __sys_bpf+0x4bc/0x760 [ 187.542134][ T2976] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 187.547345][ T2976] ? __kasan_check_read+0x11/0x20 [ 187.552206][ T2976] __x64_sys_bpf+0x7c/0x90 [ 187.556455][ T2976] do_syscall_64+0x3d/0xb0 [ 187.560719][ T2976] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 187.566350][ T2976] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 187.572087][ T2976] RIP: 0033:0x7fdca120ee99 [ 187.576331][ T2976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.595773][ T2976] RSP: 002b:00007fdca0490048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 187.604021][ T2976] RAX: ffffffffffffffda RBX: 00007fdca139ef60 RCX: 00007fdca120ee99 [ 187.611832][ T2976] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 187.619641][ T2976] RBP: 00007fdca04900a0 R08: 0000000000000000 R09: 0000000000000000 [ 187.627451][ T2976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.635266][ T2976] R13: 000000000000000b R14: 00007fdca139ef60 R15: 00007ffe15c6ec38 [ 187.643080][ T2976] [ 191.557518][ T3060] FAULT_INJECTION: forcing a failure. [ 191.557518][ T3060] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.570493][ T3060] CPU: 1 PID: 3060 Comm: syz.3.843 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 191.580080][ T3060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 191.589975][ T3060] Call Trace: [ 191.593098][ T3060] [ 191.595878][ T3060] dump_stack_lvl+0x151/0x1b7 [ 191.600388][ T3060] ? io_uring_drop_tctx_refs+0x190/0x190 [ 191.605857][ T3060] dump_stack+0x15/0x17 [ 191.609850][ T3060] should_fail+0x3c6/0x510 [ 191.614100][ T3060] should_fail_usercopy+0x1a/0x20 [ 191.618963][ T3060] strncpy_from_user+0x24/0x2d0 [ 191.623649][ T3060] strncpy_from_user_nofault+0x73/0x150 [ 191.629031][ T3060] bpf_probe_read_user_str+0x2a/0x70 [ 191.634151][ T3060] bpf_prog_78f9c3f13797e2ae+0x35/0xc4c [ 191.639531][ T3060] bpf_trace_run3+0x11e/0x250 [ 191.644045][ T3060] ? bpf_trace_run2+0x210/0x210 [ 191.648732][ T3060] ? __this_cpu_preempt_check+0x13/0x20 [ 191.654112][ T3060] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 191.660625][ T3060] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 191.666787][ T3060] __bpf_trace_sched_switch+0xb/0x10 [ 191.672030][ T3060] __traceiter_sched_switch+0x85/0xc0 [ 191.677352][ T3060] __schedule+0x134b/0x1590 [ 191.681681][ T3060] ? __sched_text_start+0x8/0x8 [ 191.686367][ T3060] schedule+0x11f/0x1e0 [ 191.690360][ T3060] schedule_timeout+0xa9/0x370 [ 191.695047][ T3060] ? __kasan_check_write+0x14/0x20 [ 191.699997][ T3060] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 191.705287][ T3060] ? console_conditional_schedule+0x30/0x30 [ 191.711018][ T3060] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 191.716656][ T3060] ? prepare_to_wait_exclusive+0x1ac/0x1f0 [ 191.722298][ T3060] __skb_wait_for_more_packets+0x394/0x5f0 [ 191.727950][ T3060] ? skb_checksum_setup_ip+0xaf0/0xaf0 [ 191.733235][ T3060] ? mutex_unlock+0xb2/0x260 [ 191.737661][ T3060] ? __skb_wait_for_more_packets+0x5f0/0x5f0 [ 191.743475][ T3060] ? __mutex_lock_slowpath+0x10/0x10 [ 191.748609][ T3060] ? avc_has_perm+0x16f/0x260 [ 191.753112][ T3060] __unix_dgram_recvmsg+0x34f/0x1260 [ 191.758233][ T3060] ? selinux_socket_recvmsg+0x243/0x340 [ 191.763611][ T3060] ? unix_unhash+0x10/0x10 [ 191.767865][ T3060] ? kasan_set_track+0x5d/0x70 [ 191.772465][ T3060] ? do_sys_openat2+0x71c/0x830 [ 191.778196][ T3060] ? do_syscall_64+0x3d/0xb0 [ 191.782632][ T3060] unix_seqpacket_recvmsg+0xfc/0x130 [ 191.787744][ T3060] ? unix_seqpacket_sendmsg+0x1f0/0x1f0 [ 191.793123][ T3060] ____sys_recvmsg+0x286/0x530 [ 191.797723][ T3060] ? __sys_recvmsg_sock+0x50/0x50 [ 191.802582][ T3060] ? import_iovec+0xe5/0x120 [ 191.807011][ T3060] ___sys_recvmsg+0x1ec/0x690 [ 191.811519][ T3060] ? __sys_recvmsg+0x260/0x260 [ 191.816135][ T3060] ? vfs_write+0x9ec/0x1110 [ 191.820464][ T3060] ? __fdget+0x1bc/0x240 [ 191.824543][ T3060] __x64_sys_recvmsg+0x1dc/0x2b0 [ 191.829312][ T3060] ? fput+0x1a/0x20 [ 191.832960][ T3060] ? ___sys_recvmsg+0x690/0x690 [ 191.837646][ T3060] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 191.843547][ T3060] ? exit_to_user_mode_prepare+0x39/0xa0 [ 191.849017][ T3060] do_syscall_64+0x3d/0xb0 [ 191.853267][ T3060] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 191.859003][ T3060] RIP: 0033:0x7f2bdbfcae99 [ 191.863251][ T3060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.882691][ T3060] RSP: 002b:00007f2bdb24c048 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 191.890937][ T3060] RAX: ffffffffffffffda RBX: 00007f2bdc15af60 RCX: 00007f2bdbfcae99 [ 191.898748][ T3060] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000005 [ 191.906560][ T3060] RBP: 00007f2bdb24c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 191.914370][ T3060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.922183][ T3060] R13: 000000000000000b R14: 00007f2bdc15af60 R15: 00007fffb66ec478 [ 191.929995][ T3060] [ 195.896691][ T3153] device veth1_macvtap left promiscuous mode [ 198.119840][ T3198] FAULT_INJECTION: forcing a failure. [ 198.119840][ T3198] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 198.296469][ T3198] CPU: 1 PID: 3198 Comm: syz.1.884 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 198.306110][ T3198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 198.315999][ T3198] Call Trace: [ 198.319121][ T3198] [ 198.321901][ T3198] dump_stack_lvl+0x151/0x1b7 [ 198.326415][ T3198] ? io_uring_drop_tctx_refs+0x190/0x190 [ 198.331883][ T3198] ? __stack_depot_save+0x34/0x470 [ 198.337011][ T3198] ? kmem_cache_free+0x116/0x2e0 [ 198.341787][ T3198] dump_stack+0x15/0x17 [ 198.345777][ T3198] should_fail+0x3c6/0x510 [ 198.350055][ T3198] should_fail_usercopy+0x1a/0x20 [ 198.354890][ T3198] _copy_from_user+0x20/0xd0 [ 198.359345][ T3198] iovec_from_user+0xc7/0x330 [ 198.363831][ T3198] __import_iovec+0x6d/0x420 [ 198.368260][ T3198] ? __ia32_sys_shutdown+0x70/0x70 [ 198.373206][ T3198] import_iovec+0xe5/0x120 [ 198.377493][ T3198] ___sys_sendmsg+0x215/0x2e0 [ 198.381972][ T3198] ? __sys_sendmsg+0x260/0x260 [ 198.386585][ T3198] ? __fdget+0x1bc/0x240 [ 198.390648][ T3198] __se_sys_sendmsg+0x19a/0x260 [ 198.395336][ T3198] ? __x64_sys_sendmsg+0x90/0x90 [ 198.400111][ T3198] ? ksys_write+0x260/0x2c0 [ 198.404461][ T3198] ? debug_smp_processor_id+0x17/0x20 [ 198.409656][ T3198] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 198.415566][ T3198] __x64_sys_sendmsg+0x7b/0x90 [ 198.420159][ T3198] do_syscall_64+0x3d/0xb0 [ 198.424413][ T3198] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 198.430140][ T3198] RIP: 0033:0x7f229103ae99 [ 198.434406][ T3198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.453925][ T3198] RSP: 002b:00007f22902bc048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.462256][ T3198] RAX: ffffffffffffffda RBX: 00007f22911caf60 RCX: 00007f229103ae99 [ 198.470064][ T3198] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000006 [ 198.477877][ T3198] RBP: 00007f22902bc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 198.485689][ T3198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.493498][ T3198] R13: 000000000000000b R14: 00007f22911caf60 R15: 00007fff90ceab88 [ 198.501317][ T3198] [ 198.706909][ T3202] device wg2 entered promiscuous mode [ 205.515661][ T3306] bond_slave_1: mtu less than device minimum [ 210.826437][ T3428] bond_slave_1: mtu less than device minimum [ 213.436348][ T3488] bond_slave_1: mtu less than device minimum [ 220.126794][ T3625] device sit0 entered promiscuous mode [ 223.122533][ T3681] device sit0 entered promiscuous mode [ 226.370207][ T3738] device sit0 left promiscuous mode [ 226.483268][ T3735] device sit0 entered promiscuous mode [ 234.415735][ T3871] device sit0 left promiscuous mode [ 234.563709][ T3873] device sit0 entered promiscuous mode [ 235.418400][ T3867] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.425255][ T3867] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.595023][ T3867] device bridge_slave_0 entered promiscuous mode [ 235.686218][ T3867] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.693153][ T3867] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.798456][ T3867] device bridge_slave_1 entered promiscuous mode [ 236.652784][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.661180][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.755440][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.797121][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.878235][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.885093][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.006195][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.014361][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.176168][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.183374][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.396345][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.542992][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.601882][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.769200][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.868739][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.961462][ T3867] device veth0_vlan entered promiscuous mode [ 238.011478][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.108951][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.237595][ T3867] device veth1_macvtap entered promiscuous mode [ 238.338294][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.356216][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.485684][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.580703][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.673939][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.748013][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.837741][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.907624][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.958668][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.015830][ T703] device bridge_slave_1 left promiscuous mode [ 239.043739][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.144757][ T703] device bridge_slave_0 left promiscuous mode [ 239.246565][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.316663][ T703] device veth1_macvtap left promiscuous mode [ 239.358907][ T703] device veth0_vlan left promiscuous mode [ 245.202568][ T3972] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.219827][ T3972] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.227218][ T3972] device bridge_slave_0 entered promiscuous mode [ 245.234074][ T3972] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.241104][ T3972] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.250035][ T3972] device bridge_slave_1 entered promiscuous mode [ 245.605694][ T3972] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.612595][ T3972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.619690][ T3972] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.626451][ T3972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.065955][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.074117][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.081686][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.172668][ T703] device bridge_slave_1 left promiscuous mode [ 246.186106][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.228039][ T703] device bridge_slave_0 left promiscuous mode [ 246.234023][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.333741][ T703] device veth1_macvtap left promiscuous mode [ 246.374236][ T703] device veth0_vlan left promiscuous mode [ 246.980704][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.000129][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.007029][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.162222][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.176535][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.183478][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.217481][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.225382][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.233695][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.257219][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.296539][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.304721][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.357258][ T3972] device veth0_vlan entered promiscuous mode [ 247.415547][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.465268][ T701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.565994][ T3972] device veth1_macvtap entered promiscuous mode [ 247.644562][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.652093][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.706201][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.714234][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.846581][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.885590][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.904327][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.912859][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.921622][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.319376][ T4116] bond_slave_1: mtu less than device minimum [ 252.066496][ T4167] bond_slave_1: mtu less than device minimum [ 252.162565][ T4152] device sit0 entered promiscuous mode [ 256.077164][ T4225] device sit0 entered promiscuous mode [ 258.737683][ T4267] device sit0 left promiscuous mode [ 259.033865][ T4270] device sit0 entered promiscuous mode [ 260.775988][ T4291] device sit0 left promiscuous mode [ 260.990427][ T4296] device sit0 entered promiscuous mode [ 264.512414][ T4355] device sit0 entered promiscuous mode [ 265.451794][ T4361] device sit0 left promiscuous mode [ 265.475653][ T4365] device sit0 entered promiscuous mode [ 266.144010][ T4380] bond_slave_1: mtu less than device minimum [ 267.616266][ T4400] device sit0 left promiscuous mode [ 267.856186][ T4404] device sit0 entered promiscuous mode [ 271.249217][ T4459] device sit0 left promiscuous mode [ 271.362459][ T4463] device sit0 entered promiscuous mode [ 272.039265][ T4467] device sit0 entered promiscuous mode [ 273.199039][ T4506] device sit0 left promiscuous mode [ 273.286233][ T4505] device sit0 left promiscuous mode [ 273.386894][ T4509] device sit0 entered promiscuous mode [ 273.988549][ T4510] device sit0 entered promiscuous mode [ 276.050911][ T4550] device sit0 left promiscuous mode [ 276.215442][ T4550] device sit0 entered promiscuous mode [ 277.746161][ T290] syz-executor (290) used greatest stack depth: 19424 bytes left [ 277.926638][ T4584] device sit0 left promiscuous mode [ 278.049015][ T4590] device sit0 entered promiscuous mode [ 278.665349][ T4597] device sit0 left promiscuous mode [ 278.830162][ T4588] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.858687][ T4588] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.906922][ T4588] device bridge_slave_0 entered promiscuous mode [ 279.006270][ T4588] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.114594][ T4588] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.193166][ T4588] device bridge_slave_1 entered promiscuous mode [ 279.469200][ T8] device bridge_slave_1 left promiscuous mode [ 279.479185][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.568061][ T8] device bridge_slave_0 left promiscuous mode [ 279.574420][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.582763][ T8] device veth1_macvtap left promiscuous mode [ 280.384455][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.402101][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.503607][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.543155][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.631282][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.638157][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.692113][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.733850][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.810283][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.817175][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.896225][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.928242][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.949835][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.957677][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.970272][ T4588] device veth0_vlan entered promiscuous mode [ 280.980448][ T4651] device sit0 left promiscuous mode [ 281.017670][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.025451][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.044799][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.087568][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.144755][ T4588] device veth1_macvtap entered promiscuous mode [ 281.211412][ T4661] device sit0 entered promiscuous mode [ 281.816103][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.829058][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.837422][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.861285][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.870073][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.878479][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.888430][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.146655][ T4703] device sit0 left promiscuous mode [ 283.269030][ T4708] device sit0 entered promiscuous mode [ 284.467244][ T4712] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.564935][ T4712] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.636782][ T4712] device bridge_slave_0 entered promiscuous mode [ 284.689588][ T4712] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.735846][ T4712] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.807825][ T4712] device bridge_slave_1 entered promiscuous mode [ 286.188640][ T314] device bridge_slave_1 left promiscuous mode [ 286.194604][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.282548][ T314] device bridge_slave_0 left promiscuous mode [ 286.322679][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.330930][ T314] device veth1_macvtap left promiscuous mode [ 286.336778][ T314] device veth0_vlan left promiscuous mode [ 287.141105][ T3760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.148575][ T3760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.156192][ T3760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.164661][ T3760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.199219][ T3760] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.206120][ T3760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.213519][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.520068][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.554079][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.672419][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.679395][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.858109][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.030574][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.336387][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.357114][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.469413][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.555737][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.616324][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.628454][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.647400][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.677147][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.714791][ T4712] device veth0_vlan entered promiscuous mode [ 288.929351][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.968399][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.988651][ T4712] device veth1_macvtap entered promiscuous mode [ 289.245062][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.265516][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.305861][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.397098][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.405173][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.811480][ T4788] bond_slave_1: mtu less than device minimum [ 290.108517][ T4795] device sit0 entered promiscuous mode [ 292.712642][ T4826] device sit0 left promiscuous mode [ 292.979309][ T4836] device sit0 entered promiscuous mode [ 293.812250][ T4846] device sit0 left promiscuous mode [ 294.018391][ T4853] device sit0 entered promiscuous mode [ 296.588491][ T4884] device sit0 left promiscuous mode [ 296.856362][ T4890] device sit0 entered promiscuous mode [ 301.327318][ T4939] bond_slave_1: mtu less than device minimum [ 312.763876][ T5107] device sit0 left promiscuous mode [ 312.976351][ T5112] device sit0 entered promiscuous mode [ 314.718104][ T5128] device sit0 left promiscuous mode [ 314.770556][ T5132] device sit0 entered promiscuous mode [ 316.684197][ T5178] bridge0: port 3(veth1) entered blocking state [ 316.746804][ T5178] bridge0: port 3(veth1) entered disabled state [ 316.753398][ T5178] device veth1 entered promiscuous mode [ 316.866111][ T5178] bridge0: port 3(veth1) entered blocking state [ 316.872186][ T5178] bridge0: port 3(veth1) entered forwarding state [ 321.144255][ T5264] device sit0 left promiscuous mode [ 321.332447][ T5268] device sit0 entered promiscuous mode [ 321.574503][ T5279] FAULT_INJECTION: forcing a failure. [ 321.574503][ T5279] name failslab, interval 1, probability 0, space 0, times 0 [ 321.630438][ T5279] CPU: 0 PID: 5279 Comm: syz.0.1520 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 321.640168][ T5279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 321.650241][ T5279] Call Trace: [ 321.653362][ T5279] [ 321.656138][ T5279] dump_stack_lvl+0x151/0x1b7 [ 321.660652][ T5279] ? io_uring_drop_tctx_refs+0x190/0x190 [ 321.666121][ T5279] dump_stack+0x15/0x17 [ 321.670109][ T5279] should_fail+0x3c6/0x510 [ 321.674366][ T5279] __should_failslab+0xa4/0xe0 [ 321.678968][ T5279] ? sk_prot_alloc+0x5f/0x330 [ 321.683476][ T5279] should_failslab+0x9/0x20 [ 321.687818][ T5279] slab_pre_alloc_hook+0x37/0xd0 [ 321.692590][ T5279] ? sk_prot_alloc+0x5f/0x330 [ 321.697103][ T5279] kmem_cache_alloc+0x44/0x200 [ 321.701707][ T5279] sk_prot_alloc+0x5f/0x330 [ 321.706046][ T5279] sk_alloc+0x38/0x430 [ 321.709949][ T5279] ? security_inode_alloc+0xc0/0x120 [ 321.715076][ T5279] inet6_create+0x6c4/0x1120 [ 321.719497][ T5279] __sock_create+0x3a6/0x760 [ 321.723925][ T5279] __sys_socketpair+0x313/0x6e0 [ 321.728611][ T5279] ? __ia32_sys_socket+0x90/0x90 [ 321.733383][ T5279] ? sched_clock_cpu+0x18/0x3b0 [ 321.738073][ T5279] ? __bpf_trace_sys_enter+0x62/0x70 [ 321.743193][ T5279] __x64_sys_socketpair+0x9b/0xb0 [ 321.748052][ T5279] do_syscall_64+0x3d/0xb0 [ 321.752305][ T5279] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 321.757948][ T5279] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 321.763676][ T5279] RIP: 0033:0x7f5730c26e99 [ 321.767928][ T5279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.787373][ T5279] RSP: 002b:00007f572fea8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 321.795627][ T5279] RAX: ffffffffffffffda RBX: 00007f5730db6f60 RCX: 00007f5730c26e99 [ 321.803429][ T5279] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 321.811325][ T5279] RBP: 00007f572fea80a0 R08: 0000000000000000 R09: 0000000000000000 [ 321.819136][ T5279] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.826951][ T5279] R13: 000000000000000b R14: 00007f5730db6f60 R15: 00007fff40651668 [ 321.834775][ T5279] [ 321.840275][ T5275] device sit0 entered promiscuous mode [ 322.382727][ T5297] device sit0 left promiscuous mode [ 322.495340][ T5297] device sit0 entered promiscuous mode [ 324.189856][ T5368] device sit0 left promiscuous mode [ 324.226621][ T5375] FAULT_INJECTION: forcing a failure. [ 324.226621][ T5375] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 324.245976][ T5368] device sit0 entered promiscuous mode [ 324.254168][ T5375] CPU: 1 PID: 5375 Comm: syz.2.1548 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 324.263891][ T5375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 324.273785][ T5375] Call Trace: [ 324.276904][ T5375] [ 324.279779][ T5375] dump_stack_lvl+0x151/0x1b7 [ 324.284290][ T5375] ? io_uring_drop_tctx_refs+0x190/0x190 [ 324.289755][ T5375] ? __stack_depot_save+0x34/0x470 [ 324.294705][ T5375] dump_stack+0x15/0x17 [ 324.298699][ T5375] should_fail+0x3c6/0x510 [ 324.302950][ T5375] should_fail_alloc_page+0x5a/0x80 [ 324.307983][ T5375] prepare_alloc_pages+0x15c/0x700 [ 324.312938][ T5375] ? __alloc_pages+0x8f0/0x8f0 [ 324.317532][ T5375] ? __alloc_pages_bulk+0xe40/0xe40 [ 324.322566][ T5375] __alloc_pages+0x18c/0x8f0 [ 324.326991][ T5375] ? prep_new_page+0x110/0x110 [ 324.331591][ T5375] ? __kasan_kmalloc+0x9/0x10 [ 324.336107][ T5375] ? __kmalloc+0x13a/0x270 [ 324.340359][ T5375] ? __vmalloc_node_range+0x2d6/0x8d0 [ 324.345567][ T5375] __vmalloc_node_range+0x482/0x8d0 [ 324.350604][ T5375] bpf_map_area_alloc+0xd9/0xf0 [ 324.355285][ T5375] ? htab_map_alloc+0xab2/0x1440 [ 324.360058][ T5375] htab_map_alloc+0xab2/0x1440 [ 324.364665][ T5375] map_create+0x411/0x2050 [ 324.368915][ T5375] __sys_bpf+0x296/0x760 [ 324.373007][ T5375] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 324.378201][ T5375] ? bpf_trace_run2+0xf1/0x210 [ 324.382803][ T5375] ? __bpf_trace_sys_enter+0x62/0x70 [ 324.388009][ T5375] __x64_sys_bpf+0x7c/0x90 [ 324.392260][ T5375] do_syscall_64+0x3d/0xb0 [ 324.396513][ T5375] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 324.402241][ T5375] RIP: 0033:0x7fc6a8c52e99 [ 324.406495][ T5375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.425935][ T5375] RSP: 002b:00007fc6a7ed4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 324.434180][ T5375] RAX: ffffffffffffffda RBX: 00007fc6a8de2f60 RCX: 00007fc6a8c52e99 [ 324.441990][ T5375] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 324.449803][ T5375] RBP: 00007fc6a7ed40a0 R08: 0000000000000000 R09: 0000000000000000 [ 324.457613][ T5375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 324.465425][ T5375] R13: 000000000000000b R14: 00007fc6a8de2f60 R15: 00007ffe3a959dc8 [ 324.473244][ T5375] [ 324.979595][ T5386] device sit0 left promiscuous mode [ 325.049962][ T5390] device sit0 entered promiscuous mode [ 326.316381][ T5420] device sit0 left promiscuous mode [ 326.371315][ T5434] device sit0 entered promiscuous mode [ 326.937459][ T5445] FAULT_INJECTION: forcing a failure. [ 326.937459][ T5445] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 327.067099][ T5445] CPU: 1 PID: 5445 Comm: syz.0.1570 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 327.076822][ T5445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 327.086714][ T5445] Call Trace: [ 327.089846][ T5445] [ 327.092616][ T5445] dump_stack_lvl+0x151/0x1b7 [ 327.097142][ T5445] ? io_uring_drop_tctx_refs+0x190/0x190 [ 327.102595][ T5445] ? migrate_enable+0x1c1/0x2a0 [ 327.107284][ T5445] ? copy_map_value+0xc1/0x230 [ 327.111883][ T5445] ? migrate_disable+0x190/0x190 [ 327.116656][ T5445] dump_stack+0x15/0x17 [ 327.120648][ T5445] should_fail+0x3c6/0x510 [ 327.124904][ T5445] should_fail_usercopy+0x1a/0x20 [ 327.129761][ T5445] _copy_to_user+0x20/0x90 [ 327.134015][ T5445] generic_map_lookup_batch+0x703/0xc70 [ 327.139399][ T5445] ? bpf_map_update_value+0x3c0/0x3c0 [ 327.144606][ T5445] ? __fdget+0x1bc/0x240 [ 327.148683][ T5445] ? bpf_map_update_value+0x3c0/0x3c0 [ 327.153891][ T5445] bpf_map_do_batch+0x2dc/0x620 [ 327.158581][ T5445] __sys_bpf+0x5dc/0x760 [ 327.162657][ T5445] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 327.167867][ T5445] ? debug_smp_processor_id+0x17/0x20 [ 327.173071][ T5445] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 327.178974][ T5445] __x64_sys_bpf+0x7c/0x90 [ 327.183230][ T5445] do_syscall_64+0x3d/0xb0 [ 327.187481][ T5445] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 327.193130][ T5445] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 327.198854][ T5445] RIP: 0033:0x7f5730c26e99 [ 327.203106][ T5445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.222545][ T5445] RSP: 002b:00007f572fea8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 327.230799][ T5445] RAX: ffffffffffffffda RBX: 00007f5730db6f60 RCX: 00007f5730c26e99 [ 327.238602][ T5445] RDX: 0000000000000038 RSI: 0000000020000480 RDI: 0000000000000018 [ 327.246412][ T5445] RBP: 00007f572fea80a0 R08: 0000000000000000 R09: 0000000000000000 [ 327.254224][ T5445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.262124][ T5445] R13: 000000000000000b R14: 00007f5730db6f60 R15: 00007fff40651668 [ 327.269941][ T5445] [ 328.733338][ T5487] bond_slave_1: mtu less than device minimum [ 328.908073][ T5497] device sit0 left promiscuous mode [ 328.985259][ T5500] device sit0 entered promiscuous mode [ 330.486036][ T5533] device sit0 left promiscuous mode [ 330.853696][ T5533] device sit0 entered promiscuous mode [ 331.955966][ T5555] device veth1_macvtap left promiscuous mode [ 332.593772][ T5553] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.639014][ T5553] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.659344][ T5553] device bridge_slave_0 entered promiscuous mode [ 332.814271][ T5553] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.831301][ T5553] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.925979][ T5553] device bridge_slave_1 entered promiscuous mode [ 334.059731][ T5586] device sit0 left promiscuous mode [ 334.239344][ T5587] device sit0 entered promiscuous mode [ 334.988529][ T5600] device sit0 left promiscuous mode [ 335.459690][ T5608] device sit0 left promiscuous mode [ 335.480936][ T703] device veth1 left promiscuous mode [ 335.486163][ T703] bridge0: port 3(veth1) entered disabled state [ 335.502553][ T703] device bridge_slave_1 left promiscuous mode [ 335.546076][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.566365][ T703] device bridge_slave_0 left promiscuous mode [ 335.572327][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.596938][ T703] device veth1_macvtap left promiscuous mode [ 335.602777][ T703] device veth0_vlan left promiscuous mode [ 335.904250][ T5611] device sit0 entered promiscuous mode [ 336.286784][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.294089][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.404369][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.464718][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.560542][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.567426][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.736694][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.744870][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.888930][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.895793][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.947369][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.955284][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.963363][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.971421][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.981023][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.034452][ T5553] device veth0_vlan entered promiscuous mode [ 337.188727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.227601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.235845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.326835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.492140][ T5553] device veth1_macvtap entered promiscuous mode [ 337.627474][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.634778][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.756683][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.817359][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.903306][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.057128][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.132099][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.156465][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.164580][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.704118][ T5678] FAULT_INJECTION: forcing a failure. [ 339.704118][ T5678] name failslab, interval 1, probability 0, space 0, times 0 [ 339.785933][ T5678] CPU: 1 PID: 5678 Comm: syz.0.1642 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 339.795653][ T5678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 339.805548][ T5678] Call Trace: [ 339.808671][ T5678] [ 339.811447][ T5678] dump_stack_lvl+0x151/0x1b7 [ 339.815961][ T5678] ? io_uring_drop_tctx_refs+0x190/0x190 [ 339.821427][ T5678] ? memset+0x35/0x40 [ 339.825331][ T5678] dump_stack+0x15/0x17 [ 339.829325][ T5678] should_fail+0x3c6/0x510 [ 339.833578][ T5678] __should_failslab+0xa4/0xe0 [ 339.838177][ T5678] should_failslab+0x9/0x20 [ 339.842516][ T5678] slab_pre_alloc_hook+0x37/0xd0 [ 339.847291][ T5678] __kmalloc+0x6d/0x270 [ 339.851283][ T5678] ? kvmalloc_node+0x1f0/0x4d0 [ 339.855884][ T5678] kvmalloc_node+0x1f0/0x4d0 [ 339.860309][ T5678] ? vm_mmap+0xb0/0xb0 [ 339.864217][ T5678] btf_parse_type_sec+0x1c5/0x1c10 [ 339.869164][ T5678] ? sort+0x37/0x50 [ 339.872808][ T5678] ? btf_check_sec_info+0x371/0x4f0 [ 339.877843][ T5678] ? btf_verifier_log+0x2a0/0x2a0 [ 339.882711][ T5678] ? kvmalloc_node+0x281/0x4d0 [ 339.887305][ T5678] ? btf_float_log+0x60/0x60 [ 339.891729][ T5678] ? btf_parse_hdr+0x5e6/0x7c0 [ 339.896330][ T5678] ? btf_parse_str_sec+0x20e/0x2a0 [ 339.901279][ T5678] btf_new_fd+0x59b/0x910 [ 339.905442][ T5678] bpf_btf_load+0x6f/0x90 [ 339.909608][ T5678] __sys_bpf+0x50e/0x760 [ 339.913688][ T5678] ? fput_many+0x160/0x1b0 [ 339.917945][ T5678] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 339.923151][ T5678] ? debug_smp_processor_id+0x17/0x20 [ 339.928357][ T5678] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 339.934260][ T5678] __x64_sys_bpf+0x7c/0x90 [ 339.938510][ T5678] do_syscall_64+0x3d/0xb0 [ 339.942764][ T5678] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 339.948492][ T5678] RIP: 0033:0x7f5730c26e99 [ 339.952746][ T5678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 339.972188][ T5678] RSP: 002b:00007f572fea8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 339.980516][ T5678] RAX: ffffffffffffffda RBX: 00007f5730db6f60 RCX: 00007f5730c26e99 [ 339.988328][ T5678] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000012 [ 339.996146][ T5678] RBP: 00007f572fea80a0 R08: 0000000000000000 R09: 0000000000000000 [ 340.003954][ T5678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 340.011775][ T5678] R13: 000000000000000b R14: 00007f5730db6f60 R15: 00007fff40651668 [ 340.019579][ T5678] [ 340.179883][ T5688] device sit0 left promiscuous mode [ 340.241814][ T5688] device sit0 entered promiscuous mode [ 342.679661][ T5739] device sit0 left promiscuous mode [ 342.964553][ T5739] device sit0 entered promiscuous mode [ 343.622722][ T5750] bond_slave_1: mtu less than device minimum [ 347.070232][ T5791] device sit0 left promiscuous mode [ 347.196630][ T5793] device sit0 entered promiscuous mode [ 351.544591][ T30] audit: type=1400 audit(1721650170.769:133): avc: denied { create } for pid=5872 comm="syz.3.1698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 351.590500][ T5871] FAULT_INJECTION: forcing a failure. [ 351.590500][ T5871] name failslab, interval 1, probability 0, space 0, times 0 [ 351.617358][ T5871] CPU: 1 PID: 5871 Comm: syz.0.1697 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 351.627089][ T5871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 351.636966][ T5871] Call Trace: [ 351.640089][ T5871] [ 351.642864][ T5871] dump_stack_lvl+0x151/0x1b7 [ 351.647384][ T5871] ? io_uring_drop_tctx_refs+0x190/0x190 [ 351.652850][ T5871] ? __kasan_check_write+0x14/0x20 [ 351.657794][ T5871] ? _raw_spin_lock+0xa4/0x1b0 [ 351.662393][ T5871] ? _raw_spin_trylock_bh+0x190/0x190 [ 351.667604][ T5871] dump_stack+0x15/0x17 [ 351.671594][ T5871] should_fail+0x3c6/0x510 [ 351.675848][ T5871] __should_failslab+0xa4/0xe0 [ 351.680447][ T5871] ? copy_fs_struct+0x4e/0x230 [ 351.685047][ T5871] should_failslab+0x9/0x20 [ 351.689387][ T5871] slab_pre_alloc_hook+0x37/0xd0 [ 351.694161][ T5871] ? copy_fs_struct+0x4e/0x230 [ 351.698759][ T5871] kmem_cache_alloc+0x44/0x200 [ 351.703362][ T5871] copy_fs_struct+0x4e/0x230 [ 351.707868][ T5871] copy_fs+0x71/0x140 [ 351.711606][ T5871] copy_process+0x10ab/0x3290 [ 351.716125][ T5871] ? proc_fail_nth_write+0x20b/0x290 [ 351.721243][ T5871] ? fsnotify_perm+0x6a/0x5d0 [ 351.725753][ T5871] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 351.730700][ T5871] ? vfs_write+0x9ec/0x1110 [ 351.735040][ T5871] ? kmem_cache_free+0x2c3/0x2e0 [ 351.739815][ T5871] kernel_clone+0x21e/0x9e0 [ 351.744154][ T5871] ? file_end_write+0x1c0/0x1c0 [ 351.748850][ T5871] ? create_io_thread+0x1e0/0x1e0 [ 351.753706][ T5871] __x64_sys_clone+0x23f/0x290 [ 351.758310][ T5871] ? __do_sys_vfork+0x130/0x130 [ 351.762990][ T5871] ? __bpf_trace_sys_enter+0x62/0x70 [ 351.768109][ T5871] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 351.774038][ T5871] do_syscall_64+0x3d/0xb0 [ 351.778262][ T5871] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 351.783991][ T5871] RIP: 0033:0x7f5730c26e99 [ 351.788245][ T5871] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.807773][ T5871] RSP: 002b:00007f572fea7ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 351.816026][ T5871] RAX: ffffffffffffffda RBX: 00007f5730db6f60 RCX: 00007f5730c26e99 [ 351.823829][ T5871] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 351.831640][ T5871] RBP: 00007f572fea80a0 R08: 0000000000000000 R09: 0000000000000000 [ 351.839452][ T5871] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 351.847263][ T5871] R13: 000000000000000b R14: 00007f5730db6f60 R15: 00007fff40651668 [ 351.855085][ T5871] [ 352.762944][ T5898] bond_slave_1: mtu less than device minimum [ 353.972102][ T5929] device sit0 left promiscuous mode [ 354.212833][ T5926] device sit0 entered promiscuous mode [ 354.312803][ T5945] bond_slave_1: mtu less than device minimum [ 354.544038][ T5961] FAULT_INJECTION: forcing a failure. [ 354.544038][ T5961] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.627749][ T5961] CPU: 0 PID: 5961 Comm: syz.1.1724 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 354.637568][ T5961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 354.647455][ T5961] Call Trace: [ 354.650579][ T5961] [ 354.653360][ T5961] dump_stack_lvl+0x151/0x1b7 [ 354.657873][ T5961] ? io_uring_drop_tctx_refs+0x190/0x190 [ 354.663337][ T5961] ? __hrtimer_run_queues+0xa6f/0xad0 [ 354.668641][ T5961] dump_stack+0x15/0x17 [ 354.672633][ T5961] should_fail+0x3c6/0x510 [ 354.676886][ T5961] should_fail_usercopy+0x1a/0x20 [ 354.681744][ T5961] _copy_from_user+0x20/0xd0 [ 354.686173][ T5961] __sys_bpf+0x1e9/0x760 [ 354.690252][ T5961] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 354.695464][ T5961] ? bpf_probe_read_compat+0x127/0x180 [ 354.700756][ T5961] __x64_sys_bpf+0x7c/0x90 [ 354.705005][ T5961] do_syscall_64+0x3d/0xb0 [ 354.709256][ T5961] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 354.714907][ T5961] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 354.720628][ T5961] RIP: 0033:0x7f6a87501e99 [ 354.724880][ T5961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.744331][ T5961] RSP: 002b:00007f6a86783048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 354.752568][ T5961] RAX: ffffffffffffffda RBX: 00007f6a87691f60 RCX: 00007f6a87501e99 [ 354.760552][ T5961] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 354.768364][ T5961] RBP: 00007f6a867830a0 R08: 0000000000000000 R09: 0000000000000000 [ 354.776175][ T5961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.783984][ T5961] R13: 000000000000000b R14: 00007f6a87691f60 R15: 00007ffee716d178 [ 354.791891][ T5961] [ 355.996576][ T5989] bond_slave_1: mtu less than device minimum [ 364.696799][ T30] audit: type=1400 audit(1721650183.929:134): avc: denied { create } for pid=6108 comm="syz.0.1766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 367.528651][ T6138] bond_slave_1: mtu less than device minimum [ 368.635424][ T6143] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.727686][ T6143] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.734965][ T6143] device bridge_slave_0 entered promiscuous mode [ 368.971953][ T6143] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.989136][ T6143] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.038258][ T6143] device bridge_slave_1 entered promiscuous mode [ 369.421855][ T6190] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.429066][ T6190] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.834289][ T6205] device syzkaller0 entered promiscuous mode [ 369.921752][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.952813][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.031623][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.040010][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.049015][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.055846][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.063039][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.071248][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.079188][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.086039][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.095568][ T45] device bridge_slave_1 left promiscuous mode [ 370.101599][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.109656][ T45] device bridge_slave_0 left promiscuous mode [ 370.115705][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.129307][ T45] device veth0_vlan left promiscuous mode [ 370.246776][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.254603][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.263013][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.282077][ T6232] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 370.301923][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.320123][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.351622][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.363661][ T6143] device veth0_vlan entered promiscuous mode [ 370.374776][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.384427][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.393009][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.406949][ T6143] device veth1_macvtap entered promiscuous mode [ 370.416886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.428516][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.437704][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.465487][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.484376][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.192665][ T6381] device syzkaller0 entered promiscuous mode [ 371.462652][ T6421] device syzkaller0 entered promiscuous mode [ 371.580451][ T6425] device syzkaller0 entered promiscuous mode [ 372.329136][ T30] audit: type=1400 audit(1721650191.559:135): avc: denied { create } for pid=6498 comm="syz.0.1932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 373.031608][ T6504] device syzkaller0 entered promiscuous mode [ 373.336463][ T6533] BUG: unable to handle page fault for address: ffffffffff600000 [ 373.344002][ T6533] #PF: supervisor read access in kernel mode [ 373.349812][ T6533] #PF: error_code(0x0001) - permissions violation [ 373.356063][ T6533] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 373.364136][ T6533] Oops: 0001 [#1] PREEMPT SMP KASAN [ 373.369169][ T6533] CPU: 0 PID: 6533 Comm: syz.1.1948 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 373.378888][ T6533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 373.388786][ T6533] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 373.394858][ T6533] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 373.414305][ T6533] RSP: 0018:ffffc90000bc7d50 EFLAGS: 00010296 [ 373.420201][ T6533] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff8881160be2c0 [ 373.428012][ T6533] RDX: ffff8881160bee50 RSI: 0000000000000008 RDI: 0000000000000007 [ 373.435826][ T6533] RBP: ffffc90000bc7d88 R08: ffffffff8199b285 R09: ffffed1022c17c59 [ 373.443635][ T6533] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 373.451448][ T6533] R13: 0000000000000000 R14: ffffc90000bc7de8 R15: ffffc90000bc7df0 [ 373.459267][ T6533] FS: 00007f6a867836c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 373.468028][ T6533] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.474456][ T6533] CR2: ffffffffff600000 CR3: 0000000113c0b000 CR4: 00000000003506b0 [ 373.482355][ T6533] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.490161][ T6533] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 373.497971][ T6533] Call Trace: [ 373.501095][ T6533] [ 373.503875][ T6533] ? __die_body+0x62/0xb0 [ 373.508038][ T6533] ? __die+0x7e/0x90 [ 373.511770][ T6533] ? page_fault_oops+0x7f9/0xa90 [ 373.516542][ T6533] ? jump_label_update+0x3af/0x450 [ 373.521496][ T6533] ? kernelmode_fixup_or_oops+0x270/0x270 [ 373.527045][ T6533] ? __mutex_lock_slowpath+0x10/0x10 [ 373.532168][ T6533] ? tracepoint_add_func+0x77e/0x940 [ 373.537287][ T6533] ? alloc_file_pseudo+0x280/0x2f0 [ 373.542236][ T6533] ? exc_page_fault+0x521/0x830 [ 373.546927][ T6533] ? asm_exc_page_fault+0x27/0x30 [ 373.551782][ T6533] ? copy_from_kernel_nofault+0x75/0x2e0 [ 373.557250][ T6533] ? copy_from_kernel_nofault+0x86/0x2e0 [ 373.562729][ T6533] bpf_probe_read_compat+0x112/0x180 [ 373.567843][ T6533] bpf_prog_baa065642a502c00+0x64/0xbd4 [ 373.573224][ T6533] bpf_trace_run2+0xec/0x210 [ 373.577647][ T6533] ? bpf_trace_run1+0x1c0/0x1c0 [ 373.582334][ T6533] __bpf_trace_sys_exit+0x62/0x70 [ 373.587195][ T6533] syscall_exit_to_user_mode+0x149/0x160 [ 373.592662][ T6533] do_syscall_64+0x49/0xb0 [ 373.596915][ T6533] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 373.602647][ T6533] RIP: 0033:0x7f6a87501e99 [ 373.606898][ T6533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.626343][ T6533] RSP: 002b:00007f6a86783048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 373.634585][ T6533] RAX: 0000000000000005 RBX: 00007f6a87691f60 RCX: 00007f6a87501e99 [ 373.642399][ T6533] RDX: 0000000000000010 RSI: 0000000020000500 RDI: 0000000000000011 [ 373.650293][ T6533] RBP: 00007f6a87570e5d R08: 0000000000000000 R09: 0000000000000000 [ 373.658216][ T6533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 373.666024][ T6533] R13: 000000000000000b R14: 00007f6a87691f60 R15: 00007ffee716d178 [ 373.673839][ T6533] [ 373.676697][ T6533] Modules linked in: [ 373.680445][ T6533] CR2: ffffffffff600000 [ 373.684447][ T6533] ---[ end trace d6e45911b39e0ab0 ]--- [ 373.684483][ T3972] BUG: unable to handle page fault for address: ffffffffff600000 [ 373.689723][ T6533] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 373.697275][ T3972] #PF: supervisor read access in kernel mode [ 373.703345][ T6533] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 373.709160][ T3972] #PF: error_code(0x0001) - permissions violation [ 373.728605][ T6533] RSP: 0018:ffffc90000bc7d50 EFLAGS: 00010296 [ 373.734854][ T3972] PGD 6812067 [ 373.734855][ T6533] [ 373.734862][ T3972] P4D 6812067 PUD 6814067 [ 373.740754][ T6533] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff8881160be2c0 [ 373.743965][ T3972] PMD 6816067 PTE 8000000006809165 [ 373.746135][ T6533] RDX: ffff8881160bee50 RSI: 0000000000000008 RDI: 0000000000000007 [ 373.750387][ T3972] [ 373.750393][ T3972] Oops: 0001 [#2] PREEMPT SMP KASAN [ 373.758198][ T6533] RBP: ffffc90000bc7d88 R08: ffffffff8199b285 R09: ffffed1022c17c59 [ 373.763157][ T3972] CPU: 1 PID: 3972 Comm: syz-executor Tainted: G D 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 373.770959][ T6533] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 373.773128][ T3972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 373.778161][ T6533] R13: 0000000000000000 R14: ffffc90000bc7de8 R15: ffffc90000bc7df0 [ 373.785976][ T3972] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 373.797259][ T6533] FS: 00007f6a867836c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 373.805075][ T3972] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 373.814960][ T6533] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.822774][ T3972] RSP: 0018:ffffc90000d8fd50 EFLAGS: 00010296 [ 373.828849][ T6533] CR2: ffffffffff600000 CR3: 0000000113c0b000 CR4: 00000000003506b0 [ 373.837614][ T3972] [ 373.837619][ T3972] RAX: 0000000000000000 RBX: 00007ffffffff000 RCX: ffff88811bb913c0 [ 373.857147][ T6533] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.863570][ T3972] RDX: ffff88811bb91f50 RSI: 0000000000000008 RDI: 0000000000000007 [ 373.869468][ T6533] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 373.877278][ T3972] RBP: ffffc90000d8fd88 R08: ffffffff8199b285 R09: ffffed1023772279 [ 373.879462][ T6533] Kernel panic - not syncing: Fatal exception [ 373.887268][ T3972] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 373.932222][ T3972] R13: 0000000000000000 R14: ffffc90000d8fde8 R15: ffffc90000d8fdf0 [ 373.940034][ T3972] FS: 0000555555724500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 373.948972][ T3972] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.955447][ T3972] CR2: ffffffffff600000 CR3: 000000011e382000 CR4: 00000000003506a0 [ 373.963210][ T3972] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.971032][ T3972] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.978836][ T3972] Call Trace: [ 373.981955][ T3972] [ 373.984735][ T3972] ? __die_body+0x62/0xb0 [ 373.988897][ T3972] ? __die+0x7e/0x90 [ 373.992630][ T3972] ? page_fault_oops+0x7f9/0xa90 [ 373.997405][ T3972] ? kernelmode_fixup_or_oops+0x270/0x270 [ 374.002960][ T3972] ? __schedule+0xcd4/0x1590 [ 374.007387][ T3972] ? exc_page_fault+0x521/0x830 [ 374.012316][ T3972] ? asm_exc_page_fault+0x27/0x30 [ 374.017162][ T3972] ? copy_from_kernel_nofault+0x75/0x2e0 [ 374.022631][ T3972] ? copy_from_kernel_nofault+0x86/0x2e0 [ 374.028099][ T3972] bpf_probe_read_compat+0x112/0x180 [ 374.033222][ T3972] bpf_prog_baa065642a502c00+0x64/0xbd4 [ 374.038611][ T3972] bpf_trace_run2+0xec/0x210 [ 374.043025][ T3972] ? common_nsleep+0x91/0xb0 [ 374.047451][ T3972] ? bpf_trace_run1+0x1c0/0x1c0 [ 374.052139][ T3972] ? __se_sys_clock_nanosleep+0x323/0x3b0 [ 374.057693][ T3972] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 374.063159][ T3972] __bpf_trace_sys_exit+0x62/0x70 [ 374.068022][ T3972] syscall_exit_to_user_mode+0x149/0x160 [ 374.073490][ T3972] do_syscall_64+0x49/0xb0 [ 374.077743][ T3972] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 374.083477][ T3972] RIP: 0033:0x7f5730c58e43 [ 374.087726][ T3972] Code: 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d fe d6 12 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 374.107349][ T3972] RSP: 002b:00007fff40651928 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 374.115583][ T3972] RAX: 0000000000000000 RBX: 00000000000001fe RCX: 00007f5730c58e43 [ 374.123394][ T3972] RDX: 00007fff40651940 RSI: 0000000000000000 RDI: 0000000000000000 [ 374.131213][ T3972] RBP: 00007fff406519bc R08: 00007fff40781080 R09: 00007fff407810b0 [ 374.139018][ T3972] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 374.146919][ T3972] R13: 0000000000000bb8 R14: 000000000005b234 R15: 000000000005b21a [ 374.154740][ T3972] [ 374.157603][ T3972] Modules linked in: [ 374.161326][ T3972] CR2: ffffffffff600000 [ 374.165336][ T3972] ---[ end trace d6e45911b39e0ab1 ]--- [ 374.170613][ T3972] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 374.176861][ T3972] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 374.196303][ T3972] RSP: 0018:ffffc90000bc7d50 EFLAGS: 00010296 [ 374.202215][ T3972] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff8881160be2c0 [ 374.210015][ T3972] RDX: ffff8881160bee50 RSI: 0000000000000008 RDI: 0000000000000007 [ 374.217828][ T3972] RBP: ffffc90000bc7d88 R08: ffffffff8199b285 R09: ffffed1022c17c59 [ 374.225641][ T3972] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 374.233460][ T3972] R13: 0000000000000000 R14: ffffc90000bc7de8 R15: ffffc90000bc7df0 [ 374.241263][ T3972] FS: 0000555555724500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 374.250201][ T3972] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 374.256623][ T3972] CR2: ffffffffff600000 CR3: 000000011e382000 CR4: 00000000003506a0 [ 374.264533][ T3972] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 374.272340][ T3972] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 374.998649][ T6533] Shutting down cpus with NMI [ 375.003423][ T6533] Kernel Offset: disabled [ 375.007541][ T6533] Rebooting in 86400 seconds..