last executing test programs: 3.037900881s ago: executing program 4 (id=739): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000003600000085000000080000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x739d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) 2.926039368s ago: executing program 4 (id=741): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16, @ANYRESHEX=0x0], 0x0, 0x800, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=0x1, @ANYBLOB="f6279e2106d0251bd903930ffc5f010000000000000063e02c00e1ff319211dece97232e0774b0bd667cc59dffffffff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x9c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x20000992) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) perf_event_open(0x0, 0x0, 0x0, r9, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3) 2.777749257s ago: executing program 1 (id=744): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x12, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x4, 0xb, 0x8, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000001a40), &(0x7f0000001a80)=[{0x5, 0x5, 0xf, 0xa}, {0x2, 0x1, 0x7, 0x9}, {0x5, 0x5, 0xb}], 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000001600), 0x0, 0x0, 0xaf, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x1, 0x19, &(0x7f0000001400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x26, &(0x7f0000000240)=""/38, 0x40f00, 0x50, '\x00', r4, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001380)={0x0, 0xa, 0x5, 0x2}, 0x10, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x6, '\x00', r4, 0xffffffffffffffff, 0x0, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x10, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x5, 0xe8d, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000004c0)=[r2, r3, r3, r2, r3, 0xffffffffffffffff], 0x0, 0x10, 0x8, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x3, 0xe2, 0x0, 0xffff64da}, {0x5, 0x7, 0x3, 0x4}, {0x800, 0x1, 0x9, 0x6}, {0x7, 0xb, 0x6}]}) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.512023182s ago: executing program 0 (id=745): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd47}], 0x1}, 0x0) 2.431301067s ago: executing program 0 (id=746): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x12, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x4, 0xb, 0x8, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000001a40), &(0x7f0000001a80)=[{0x5, 0x5, 0xf, 0xa}, {0x2, 0x1, 0x7, 0x9}, {0x5, 0x5, 0xb}], 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000001600), 0x0, 0x0, 0xaf, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x1, 0x19, &(0x7f0000001400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x26, &(0x7f0000000240)=""/38, 0x40f00, 0x50, '\x00', r4, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001380)={0x0, 0xa, 0x5, 0x2}, 0x10, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f00000005c0)=""/240, 0x0, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x28) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x10, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x5, 0xe8d, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000004c0)=[r2, r3, r3, r2, r3, 0xffffffffffffffff], 0x0, 0x10, 0x8, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x3, 0xe2, 0x0, 0xffff64da}, {0x5, 0x7, 0x3, 0x4}, {0x800, 0x1, 0x9, 0x6}, {0x7, 0xb, 0x6}]}) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.204439761s ago: executing program 2 (id=748): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xfdef) 2.099641687s ago: executing program 2 (id=750): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fefdffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000000404000001000000b70500002a0000006a0a00fe00000000850000000b000000b70000005920000095000000000000006c8457920ba0fad478e86823cc07b88f5d76781dcb7729f41726a067818b990b13bfdd5db1b7ef826f015cd03018d546fa9b6827767c171a4f0720596bb3b4d821d976f5843061cc2e3afbae82d7932d4f91f718f0e56315040148e11bac31821236192321fa3b3042"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xcc0, 0xdd7, &(0x7f0000000000)="5ae02efc441a80536af0d1d905c723fa", &(0x7f0000000040)=""/24}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc64000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.860360911s ago: executing program 2 (id=751): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000c4b56ceb7aefeadad10d399917c67fc800000000000000000000000000000004eaa74337705337ece8b2d329d0ae6edde173c6c2be1b01574b6ce74d5eec65b9d6fa494df096b7d798f19142a807dd0c768e0736d05b1b154033f67cd16b8bc780ee345e6ed4eaa31c415ce4989b79325b70a46758558a16083ba6e1f39d7270ec62b040551db899665092a867c80b73b070eb1b933148", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={r1, &(0x7f0000001080)="872c0de09ac0ad9c1508000000dbd57ab0f5c1ca92007022c4145eb7402f9a50ab7cc17032c00a9e6152d846128b0ed3b88ba6d29a79d9977930beae61ecd4670d0e769fdedfb2246ab2e8a46ce27ee99ef86a080000000000000069000000000000", &(0x7f0000001100)=""/162}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000011c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000011c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) sendmsg$inet(r9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000600000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a0000002000650e0300000005000000080000000030"], 0x88}, 0x0) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1.859626531s ago: executing program 4 (id=752): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x12, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x4, 0xb, 0x8, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000001a40), &(0x7f0000001a80)=[{0x5, 0x5, 0xf, 0xa}, {0x2, 0x1, 0x7, 0x9}, {0x5, 0x5, 0xb}], 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000001600), 0x0, 0x0, 0xaf, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x1, 0x19, &(0x7f0000001400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x26, &(0x7f0000000240)=""/38, 0x40f00, 0x50, '\x00', r4, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001380)={0x0, 0xa, 0x5, 0x2}, 0x10, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x6, '\x00', r4, 0xffffffffffffffff, 0x0, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f00000005c0)=""/240, 0x0, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x28) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x10, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x5, 0xe8d, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000004c0)=[r2, r3, r3, r2, r3, 0xffffffffffffffff], 0x0, 0x10, 0x8, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x3, 0xe2, 0x0, 0xffff64da}, {0x5, 0x7, 0x3, 0x4}, {0x800, 0x1, 0x9, 0x6}, {0x7, 0xb, 0x6}]}) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 1.785913435s ago: executing program 1 (id=753): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='sched_process_exec\x00', r0, 0x0, 0x9}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 1.502990962s ago: executing program 0 (id=755): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x12, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x4, 0xb, 0x8, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000001a40), &(0x7f0000001a80)=[{0x5, 0x5, 0xf, 0xa}, {0x5, 0x5, 0xb}], 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000001600), 0x0, 0x0, 0xaf, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x1, 0x19, &(0x7f0000001400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x26, &(0x7f0000000240)=""/38, 0x40f00, 0x50, '\x00', r6, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001380)={0x0, 0xa, 0x5, 0x2}, 0x10, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, r4, 0x6, '\x00', r6, 0xffffffffffffffff, 0x0, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f00000005c0)=""/240, 0x0, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x28) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x10, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x5, 0xe8d, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000004c0)=[r4, r5, r5, r4, r5, r2], 0x0, 0x10, 0x8, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r10, r9, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r10}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x3, 0xe2, 0x0, 0xffff64da}, {0x5, 0x7, 0x3, 0x4}, {0x800, 0x1, 0x9, 0x6}, {0x7, 0xb, 0x6}]}) sendmsg$inet(r8, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 1.227327298s ago: executing program 2 (id=758): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000079104d0000000000070000000000000095000000000000304512bed400"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.167228152s ago: executing program 2 (id=760): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xfdef) 1.118166434s ago: executing program 4 (id=761): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1a0000000000000000eba1a24aea4fcb64000004b4b4c23f5fba4d4c1375648844a941c426745203aa000000007ddb1b7691665b3e7668694e6c0154351b3afa558a419b98c66abc2c61e7da94338e1a5a51bae203cd160f9efff8338ec02212715d45d20c22cdc452a595d02e217184acd1c19781c023d3d5eecf5cce2bbec38cdbb03b1202ab8a01f96c20962b8380478aef0e25b8c33014dd9704690fc1466f349e160df6896c4830862e26625122c7b4d4635d0b8d805b270a374395f55acdd69cb223cc1f79dac8a1618f2af98b820d6e64da61b61f958c81ae7789d9896725fcbe4f4bf223bd339e906b87ba76f0f9e411def8a04b20a04c1331583c764270c5a9dc38b30ae5d8adc5d72dd28941dc0bb1236bc66637ef5f0c9aeeda50a8bf7807a7de58330e6ad0a02cf0", @ANYRES32, @ANYBLOB="8000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0xe}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000a00000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)={@map=r2, r1, 0x5, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r2, r1, 0x5, 0x0, 0x0, @void, @value}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001000)={r9, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{}, &(0x7f0000000200), &(0x7f00000003c0)=r9}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0xff}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 846.814641ms ago: executing program 2 (id=762): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x6400}}}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0x100b, &(0x7f0000001e40)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) 837.815271ms ago: executing program 1 (id=763): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r2}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r5, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0xc6, &(0x7f00000004c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x24, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0xf1b, 0x9, 0x5, 0x5000, r4, 0x0, '\x00', r6, 0xffffffffffffffff, 0x4, 0x1, 0x9, 0x4, @void, @value, @void, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='mm_page_alloc\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(r10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 779.513464ms ago: executing program 3 (id=774): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000008000000b7040000000000008500000003000c009500000000000000f60fca9c41260fc2b18c830f1f10edac20e77c03d52e5b816314a4c5b98fafa495ce6d7b00"/108], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xd, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x48) (async) unlink(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async, rerun: 64) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 64) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff"], 0xfdef) (async, rerun: 32) mkdir(0x0, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x11, 0x2, 0x2, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000001000000069105f000000000004000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 737.905167ms ago: executing program 4 (id=765): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r0}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x50, 0x6, 0xfa, 0x0, 0x3, 0xc8910, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xa, 0x4}, 0x2080, 0x8, 0x4bf5, 0x0, 0x1, 0x1, 0x8, 0x0, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xff48, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, r4, 0xb) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x15) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r6}, 0x38) 640.338932ms ago: executing program 3 (id=766): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000003600000085000000080000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x739d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) 639.246023ms ago: executing program 0 (id=767): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x160, &(0x7f00000000c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x749c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 588.009046ms ago: executing program 1 (id=768): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4a}], 0x1}, 0x0) 581.210476ms ago: executing program 1 (id=769): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000c4b56ceb7aefeadad10d399917c67fc800000000000000000000000000000004eaa74337705337ece8b2d329d0ae6edde173c6c2be1b01574b6ce74d5eec65b9d6fa494df096b7d798f19142a807dd0c768e0736d05b1b154033f67cd16b8bc780ee345e6ed4eaa31c415ce4989b79325b70a46758558a16083ba6e1f39d7270ec62b040551db899665092a867c80b73b070eb1b933148", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={r1, &(0x7f0000001080)="872c0de09ac0ad9c1508000000dbd57ab0f5c1ca92007022c4145eb7402f9a50ab7cc17032c00a9e6152d846128b0ed3b88ba6d29a79d9977930beae61ecd4670d0e769fdedfb2246ab2e8a46ce27ee99ef86a080000000000000069000000000000", &(0x7f0000001100)=""/162}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000011c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000011c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) sendmsg$inet(r9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000600000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a0000002000650e0300000005000000080000000030"], 0x88}, 0x0) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 415.350386ms ago: executing program 3 (id=770): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) close(r1) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0xe, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="660a00000000df0061114c000000000085000000540000009500e400000000000313133bb9bfcc40e24cfa10c5df11b4c4b418de246f1ebed76df30c0011e1c3d19d86658dc73eaed31cec8f412698644a0ee1d7fdc3df546d7f94ff38e95f73c49e33011ed1354ee592f4ad150ae9c64d51c0b23699070200008e544a4daa7b2fc60f0fcc8ac10ad4676663153204ea7247df9b8d0c8eb698a115a6d42e371d9efdbe62b0e52153eb91c1a80f908e3dbcea695c0600"/193], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='#&h\x00') 407.515116ms ago: executing program 4 (id=771): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 5) 382.198327ms ago: executing program 0 (id=772): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xfdef) 381.726658ms ago: executing program 0 (id=773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000880)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac"], 0xfdef) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x4, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = syz_clone(0x44802000, &(0x7f0000000480)="fb5e08b57c5401cccf86be5870b3c9b2f906450884507ba6cec54213dfd2576c47efa4840e6a8bafb643fb6febf3773136950864ae9e7b40974be77335792a221bfc2d7dc2a418946c0688021893cec27a1db725b2528ed9169fd73540d462cb481f1750d7b6305c3b47f79b6bf564d67acc9f9a3e4c4ef62f95a070f36b47d71750dd8b3aef8c9d6ff89f84583cf54c3f4aa2f197d47755c5776a72c7a5389e7731a7d4aa6e07907bdddc555186211533fd9f0935e7573f9dd38db1606a502566020ddf7933d2b36491d5def8a36b8eaddb14bce8ad9bf49dd2d31dc06e4311c1847ec2af0b9ed9", 0xe8, &(0x7f0000000040), &(0x7f00000002c0), &(0x7f0000000300)="9362710fc317516f8b517492d7c071165fd3e8ec0dc4764ebe60006dff3afbdeb713") r6 = openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r5, r6, 0x0, 0x2, &(0x7f0000000580)=']\x00'}, 0x30) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r7, 0x400454c9, 0x13) ioctl$TUNSETLINK(r7, 0x400454cd, 0x339) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRESHEX=r0, @ANYRES32=r5, @ANYRES32, @ANYRES8=r2, @ANYRESHEX=r6, @ANYRES8, @ANYRESDEC=r3], 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 361.085209ms ago: executing program 1 (id=775): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 279.801634ms ago: executing program 3 (id=776): close(0x3) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000647f3ee7543192138f00000000000000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x3d, 0x0, &(0x7f0000000280)="1175df089ff43dcabaaaad2faae6e6eea231c5a2ee25c985a8bbf20398e0e526dbbb9a2b713cc302150f9c6dac2bf7e2b812a2c7f434f3579e5d28d183", 0x0, 0x40, 0x0, 0xff5, 0xc5, &(0x7f0000001600)="406f6a1d7d769cbdf0df7d27c4d3a6ee80e837e5d9e927e1837beba1482eccd7abe03eedef408144ab1a435aeb4e341495ae93a98ef07353e0f84ee4c4132c0d5f2bc7b3ccca31daa9a4f2e140e20a47d0602e25ea1627ff73ec73ff0706fe2e3829530ca4afe6df8e6d3a03304f0e67341ad32d7214d921097efe30d691a97a7d09b36512065dd84689151d3ba349eb6c7c0bdea5e5ef01ac23ea3b3397334a6766e2765d6cb1683d02df3210ac40f4c91794e796a4364a9a133577c4016d9ce78334e50caa796db03729d6942601fa9427a635d34bea568cce22ead40e641c8549d2763b37bc40b43b66ff8b2cae9ab15a7f9395c08211c18f816ab827794f2acd5986e6ad5068dc25396b74ef35489df08762da06b8cf54e88a9f19a17db48374b528de3b23040b31a198295d9de8a09dfb91719cd02d87fda2875552d73aa6e7721585f2e152f2ec01336c15c30af1e1dfeb8f171e76cc8f8acbb91ed045df9496220317108cde045dba96b7318974008cdf7c7e9cef68eeeb4379aa029077c73f97b66c64f9c74dcf8ad4f1b56de73f1b28451ba551161043bfcb6b4e2fd15b1f3da348d415ca31cba52e373014308d419e1188deed2c3f18efcf7d586cebabd0a6895d986a3df1b2939f958488c65c3d5f2231837582768e34dde08ad4c1e6acfa0e2f1cd9bf5204bc86cc2fae09a8284c875bcfacb3fc434ae814cdd910154399085a6dc7fb36770775bbafe456742403f981f3a92ff60e8ea38724a77c4f8f332f9bc019dfd9ab5ee8854955c7d820bba9b24a00e00b6d1862681385bc8b8c3b47726d6039ccfc92f4984c318b0b277a24d2185f0e5b3c0b58733d04795bff5d622bd50e564ab74e9f5f0c512e16796f0b2af99407c9a5a5e9628edc6ab2ed7b1ffdc3470aab48d792aebf973f0a71cd8829c045f21631939e01fe1599aef2e8f276f64ff609f184a2d6b31e8fff810a54cb4847023e31d3ac2c66693d839ae64ef8676d5a6643483edde58c86bfd843ba637ea2e93c2288244910029179c14f657f09c9ff9793c9d826cbf751ccc552e0fd31c8fda98d3853ba179615ec1f85b938c30caf922e53f6290896f0a4fdd93e3fa407da31ae3c09e35897688a5a30ae72efa4e158cda3b4a481b9cf2285637e19f24ce702c4806d4ca2cf9f9a4e5cf365f3fe3c460bf9451002c5df3c1f21fbc9842ef0bb36b4b96ee876ffe4910e28743bf58547c7b1fb8ebbdbf401beda631afa2af7e0e9d1f01d1490c5e33e57ab2f2e04c6a962cf03864b2f7966445f18f02b4b45ac329e2969e9667fb120f7c0697cb232f3499da9610bf0f7789a820010edc3de80d5aaa2721b92b3252284216457264b5ff8c88adeb6da6ac9631665eae8d05b46aabdf3406e5d54c6568faf1f5d46efb8c7f67adab7f841ada2066b0bd120d942575f3526559d52700a689bb412fbfac94fbb6f84cf4823568a300e9825f04cc781fed14f95f442c04b8736d6aae2f98dc44ed28e6b1ef3a5ea7c6131e7711a6f8daa843f79429f7c1d93939af3b29febbe4a4d9cfbab77c7e7d5b7c212a7fa8091f40d12e913db23d6287b69907f6567c2ac6f69523eeb23e88a8f1c1d6aec94d56a382036382b8435ed762433d903a23ed2573a72dc68e69fe80af52f0e1033c1c437170b08bb06a18bd285516518413f2636769b7471a72c44cad9c98b0d6fffa211e766854cf7d5fcadd51f430e96cf740aaec449a92d952eae1af95ef0f105e22a19ba208d574583142831f27ba41e3c6bb3d8ad67c693dfb96f654f5c204c65f879ef50a73496947d625bc729cac7fa36e845e59cd47a5e34e3fb143a2b9cfce7d5ed0cccbe3dd829760580568f10c0dcb7dc1bb31a0406eab578931f1b15e897e290fd98b5f54ffc6bfae609ae3965d04f36ca0f64cefd91c463f05c2c24120564331097964da10e7bcfc23929d3881d16a8dab8d9fc146720706bb013a3cb8fc800bbc9465497fd7ec0ffc3b9378a0eb9d9055ab0e8b30769711bdcc723ac1ff9091276b642924efef36c551b2c06d53addeb44db289d5556b441204ef5f8941fed9b5903b554b805ce4fd2d421fa30ccc25a870ad13917a7001623f767c0921e3e892de885415ddd1fbf0752c0096976483486d1b75d733f74769fae4347a65419575f88bd544935219743a6bef5c70369e7c941b697a56a253948fe756a6d517af80bbf589cc28b09477433f327da9db057d62fd4a2c2114661c7004c04004a1430e10aaab32548fb674be61290c34edbd2aa3abb605bcd8bd429610d6e8c26ed893a19cd69b1a4c05db9abe79396d4ad566722c75b39346b1c8abb27a5d7b20aea9b036033ea120269f87561755afae7f361b3c2b6c8e4f0da6e5063bcc988fc788177447b4efa1b10079b1270481aa581d95e8cf95560a5eeece60f3a18bf4db90f1a03a406e6d61aa9e3fb6561e75ed8bf428e4470d66fbae3a83e591b6605eddfbcf7475e4a8103b962cabefa04fba66fccd090368deb2ff2c917f821747f043b285d8ae2c5a48cb7ded479be41c98bff8bcd872d13c12e074248cfdc2d89b5de9e3d636dc5ae33cf18737f18319b2426a0ed06b7bceafa387a151e4195be3daf1cb2e8cbf403c106e53db8b8d9f87cf675e963228a985788984c0a09b29f820641cf39c2b695b59ff15b4357d10c8a5db577014dacb9fa8956a7cf6884e17914a4faf0d13fb4c2ab9b7b035cb3cebd059f094be863a521850e5ef958eaf77fa85602be21c3cbf989a8b6340b00520bdd5074d53fb2ea773d2bad17d57b2b3d1827ff9a752523df17c06e2d50c19905920c2f6bc47751872e4daf8a2d62a2271f13d98bc331d532731b334d13f46b5f9ec770feb1cf665ecbdc0ee9b80417715db25f1e8e2af9414b1fd0ed32fe60c3df63c5b2e19707c5dbadd76999abdd238fb5e0858cfb629303283d799c9f8810bfb0d8540b6ddbd22b37d8059e57bac80cabe24be3d77bf24df8837e9589c9440e677926283f6aa36f492de30dd2305805b3c932994422dbfe478e140e739a68c3bdd875a3e8f0ddb4145bc895d2ca1749b5523a8c57f42d2d7d7d816d18dbb7a8e947bc0118a17bc2f89f7c4e71e4b0c8af522f93e3caf108979f214833bca2ba64b75e8cad98f55b9716425af98a8d24aaba267aff10a32325be44ec82d2925fdf8239cee041ad9b3e6646df5aac3409f23f197dc7e14afd90c30984145503dae1c9a270b30c4483d7d7fdd50f6dedd7e342bff9cce06df9de4c57035d85f0d0eaacb47f3418e6275a59e9ac80b870dee208cc98b8b1b1a8d6133950f7849c651dfa515cfbb5463c418158dfa18d67cdb7f7369f8c709534f5f5d20a99fe2a95dc3b18d8cf076dbb64f1a4f3148d056c6bf15cebcdcb228244c3eb25d65d30e4d23bf6455a73291e46166b42972979070120453b521bc0f6279474fa31f6f0b837bc0af677512ca7429cbe162b568bd45ad212b005d9a861ffb1575546eeda25b11275b92b3b538955a1a8d4e7b6c3e48a9e7a14216337e6b7db6d146783e7429bab07d333f99afacaf527c9cdfbe7375ad0547983a2ed481641c3faae18b1d3133e277d23e966595b891bf37c94fe5adda0eb663bad95ec390be3fd271a4a3d4cb98171e3441d98a7f621d32f9b9e17cf8521d9a2132fa69687a9aa46864b7c0d4ecd44ea3fe0fe5760409bf31ea3af3ea9bd82322e2961708f954d4b012c2f3eb6a90605ea3c7143dfadd7220b5cddf4faca43d211528c8c5223a354d86d69321ed3f4f392a6d05aad5c9702faede5c458c7f2a8ee76515cc0b30acba8e829e0562cb2172447f7ce2d32cbb5f9029c9a82a0e171699e252bc13148e07064f24d80fa511ba949f18ee3bf2a869ef38eefe4acbadc07399a1769b01b6e507a80bcff426204ff174c427f713fde7ecc9d95d5385ec7612617774c6240a485a3d17e16d26c1aff65e5e8939034de5ee0612642d10b4814f1fdf87cd14fb01f4f63113b2c99fe31092c037c66dc87b43ff5f77233818187674356ece2a4a6c1fb7e9a0954021a4fae6e0cdd6704577a8f3ebb27cc9425343c70c160e555f1f7f88579e119718e76b100396d64a5ba39d80f71fdaf75e772e41abe9be30b5c12db4789a879ff5bb839ade675ffa35cc4b64f71feb68ba5a43b7ce394fe541c9e5f0adf15b4c3a8ee2bb8d3b59f54983275a02117f5b823ac593ceca138cccadf8fdfd8b35b70e9df250316cfb445d6e6dcd0e4a96cc71d3e2c8eb57a089687b682c5c9e62a062d052680b182ac4745e8577ba1023a947ec4f63fe0b67aa236cf37045a9fccafaff40969b336638e963059fea390c7d846c361659740e8d622b98492749bfcfd469b9e479fa051b9067303d9028c4f4efc3518c0087191cd5f6ff7daa1fe45677a1b8131387db5af9f8ef9554eee82d8a50797c5b0cfd7161d084ea37ce3a4ef7d8c8e98fadd5461eaf051d6256447551e2463eb0c1d6a8cc0047624c8f36e93b9050b8b11df6f12a6fb2aabccaa821c128b5ecf35901f452aa740c49e3e43a0cb86a292dd242ff272bf4e9eb39c98e6f1d1509b486902eb56c462b356ca1dfba3601d9c1c99785ad726bd83d9a3f62d813b6cb1563a73081d434f0eeeb79d5f5ac40e863c12120a90749c471d91d9d2f4a4578340648d77f02d1138d1cdb451b8c5bbc46d12822f9c386bd186fa813d194e19342ae57f44fffb22a67e9ee2e38190b4ef48566a6f75154874762055d8057f35b6b14fbcbf0980f3c0d944ee544e13825a4079b1704c2c0d8cb0da5d0dc8a133f97e9bbe5a34435f776c205b9dd70aed80584004b674fe6a74e54eeeec046f8a8614cb2c04813954631152fe45862751676872f9f241fffa6e97fc74f01a21486177f38415d3a279c5b421ad9c6bc1f96bad9d9476bfb9e5fbec6ad369d508f664f3c27921ea6b45c87fcd0e275da3d28a08ac0ebc242ed3d3b10640056e877bdb38ffa5d56db36d462c53a251e5bae8522655decfcdd493c00da54343049541f21a3a662ea9ef7f7b5dd15481c11f5d2a39dfb925aa66ce324fc786d8fe1102a865a6df4c0f2b174484e16b6a1d3e523004de2a552adbcc0650eb65ff21ad1e6a6a50ecf126f8db125ba12683dd2cffe7395d9701a761fc94c214d86d1944526211ba1be7408330672c7c890d01d20ae72fe12a548a8e41020834f9a260387085c04117266ff990df10e24b3488a2b7292765853377841256ef61a1fa7b9ee759d8f93f596238da9b6ddc63ef0c9c5380df2da223a3ccf8c7b437f952a40387aa3b85b3b27f0d5d61de915951f563a0f041472463113b416a2dc6222c4bc08edea77339cfc19b539cc72099fa0a79128cbba7114cd0985e3af1ae70b5dd448a1ee2469a08760d9931ff50460ecaa7281e164a2dd8eef78d3318f5b8455312baa5943bcb0fe90c1925fd6cc329381bae1e42dd00b673ccaef1e77b0feca689efa86a78e7489979eabbbeee4bc0c430345a7c7c5b7c66c240f8a334741b2735b0404bc6d4872fb999ce6277669133d409bf7593e9b720ac54b762aebaa35b1a0635ccae252950ad35c0a0eb177a321528b8dc2ab08c3cb76d07ff65ba51b4be586879e4258fb36b44eb9adeb6f00dfdf928d2896a8b856fc58b75cae92c904096d11b9d87d766034464e80fd4d15d9283e0ea3f3b28b0ea8242afcd7e5ec080eab5bc6e4ca59d669f53bd2b0ca8549c27f750a1667acebc09ea983b10b41b52db8a7f3fbde4ee495d135b9e4adb", &(0x7f0000000400)="ba1b17c00b1be1906b174433bf0d00261d16e9259cc352a2f8ef3ebde0cb2b3d7231b1b3f7e71ee7b36e6ae112da4589ccf4a78edc16fd4847b41c2c39f8600132505505234e95e2aa046ce63e9dcaf7b5353b845fe92004ec7fedfeece895e85064a3367c6e6554e0f8e337f0d999cd18d7e1ae4b0b14f7044f041cb385ac06eb3828517f9209c81cd78518c9c9a826e9987eb4a592c610e6cdf0af000700734ccf3560600ae2ee71aa0fb6d6f108ffd8ebfe9b27c6b245f21165a8054d98e1b1350acd17", 0x2, 0x0, 0x80000001}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, &(0x7f0000000340), &(0x7f00000003c0)='GPL\x00', 0xd, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000540)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb, 0x3, 0xa}, 0x10, 0x20125, 0xffffffffffffffff, 0x4, &(0x7f0000000640)=[r1, r2], &(0x7f0000000680)=[{0x2, 0x2, 0x8, 0x7}, {0x2, 0x3, 0x8, 0x2}, {0x1, 0x1, 0x10, 0xc}, {0x0, 0x3, 0xf, 0xc}], 0x10, 0x7, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0x400, 0x3ff, 0xb5, 0x880c, r2, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0xe, @value=r3, @void, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000080)) 245.832496ms ago: executing program 3 (id=777): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="8000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0xe}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000a00000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)={@map=r1, r0, 0x5, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r1, r0, 0x5, 0x0, 0x0, @void, @value}, 0x10) 0s ago: executing program 3 (id=778): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close(0x3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18014000000000000000000000000000850000006d00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x5c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRESHEX=r6, @ANYRESDEC=r3, @ANYRES64=r2, @ANYRES32=r0, @ANYRESDEC=r4, @ANYRESOCT, @ANYRES64=r1, @ANYRESOCT=r5], &(0x7f0000000480)='syzkaller\x00', 0x0, 0xfffffffffffffca1, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) unlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0xfffffffffffffe44, 0x0}, 0x32102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00ff0200"/53], 0xfdef) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.113' (ED25519) to the list of known hosts. [ 20.777888][ T30] audit: type=1400 audit(1740299745.384:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.801685][ T30] audit: type=1400 audit(1740299745.404:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.803073][ T278] cgroup: Unknown subsys name 'net' [ 20.824421][ T30] audit: type=1400 audit(1740299745.404:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.851434][ T278] cgroup: Unknown subsys name 'devices' [ 20.851448][ T30] audit: type=1400 audit(1740299745.434:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.029479][ T278] cgroup: Unknown subsys name 'hugetlb' [ 21.034909][ T278] cgroup: Unknown subsys name 'rlimit' [ 21.145942][ T30] audit: type=1400 audit(1740299745.744:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.168916][ T30] audit: type=1400 audit(1740299745.744:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.193654][ T30] audit: type=1400 audit(1740299745.744:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.194808][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.225212][ T30] audit: type=1400 audit(1740299745.824:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.250410][ T30] audit: type=1400 audit(1740299745.824:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.281537][ T30] audit: type=1400 audit(1740299745.884:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.282091][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.016161][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.023209][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.030537][ T289] device bridge_slave_0 entered promiscuous mode [ 22.038446][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.045281][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.052616][ T289] device bridge_slave_1 entered promiscuous mode [ 22.129018][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.135876][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.143432][ T292] device bridge_slave_0 entered promiscuous mode [ 22.150263][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.157097][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.164509][ T292] device bridge_slave_1 entered promiscuous mode [ 22.219998][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.226848][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.234326][ T290] device bridge_slave_0 entered promiscuous mode [ 22.250987][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.257882][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.265034][ T290] device bridge_slave_1 entered promiscuous mode [ 22.299211][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.306067][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.313443][ T291] device bridge_slave_0 entered promiscuous mode [ 22.328008][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.334856][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.342213][ T293] device bridge_slave_0 entered promiscuous mode [ 22.349083][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.355940][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.363367][ T291] device bridge_slave_1 entered promiscuous mode [ 22.377291][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.384317][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.391555][ T293] device bridge_slave_1 entered promiscuous mode [ 22.512506][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.519478][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.526589][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.533378][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.571672][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.578545][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.585623][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.592440][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.609105][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.615954][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.623082][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.629859][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.643494][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.650385][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.657478][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.664239][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.692127][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.699097][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.706180][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.712992][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.727940][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.735017][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.742287][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.749656][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.756711][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.763945][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.771024][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.778159][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.785150][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.792209][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.800248][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.807585][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.831250][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.838912][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.846846][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.853700][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.861035][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.869462][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.876293][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.883501][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.891493][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.898341][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.921371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.928826][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.936768][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.943638][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.951241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.959310][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.967337][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.974170][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.981416][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.989524][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.996349][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.005338][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.013253][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.038415][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.046352][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.054954][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.063058][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.071010][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.078582][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.091044][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.099224][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.132400][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.139831][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.147551][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.155364][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.163414][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.171763][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.179968][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.186797][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.194034][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.201918][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.209771][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.217925][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.225814][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.232589][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.239876][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.247850][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.255557][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.263863][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.271863][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.278722][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.285901][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.294162][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.302251][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.309189][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.316453][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.324433][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.332235][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.340194][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.347973][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.356059][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.365022][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.372806][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.389972][ T289] device veth0_vlan entered promiscuous mode [ 23.397908][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.405391][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.412891][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.421304][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.429570][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.437869][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.445705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.453097][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.464416][ T293] device veth0_vlan entered promiscuous mode [ 23.475010][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.483359][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.493320][ T292] device veth0_vlan entered promiscuous mode [ 23.504610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.512329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.520460][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.528394][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.536279][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.543750][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.551187][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.558556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.570951][ T291] device veth0_vlan entered promiscuous mode [ 23.581478][ T293] device veth1_macvtap entered promiscuous mode [ 23.588505][ T290] device veth0_vlan entered promiscuous mode [ 23.596038][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.604432][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.613062][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.621150][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.628676][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.637946][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.651966][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.664513][ T290] device veth1_macvtap entered promiscuous mode [ 23.673354][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.681594][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.690090][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.698590][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.709077][ T291] device veth1_macvtap entered promiscuous mode [ 23.721129][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.729384][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.738174][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.747221][ T292] device veth1_macvtap entered promiscuous mode [ 23.764936][ T293] request_module fs-gadgetfs succeeded, but still no fs? [ 23.765797][ T289] device veth1_macvtap entered promiscuous mode [ 23.782828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.796003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.804158][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.813012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.821358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.829759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.837999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.846327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.854601][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.878749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.886775][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.895339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.904437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.912716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.920955][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.929580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.937854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.165524][ C0] hrtimer: interrupt took 28491 ns [ 24.892659][ T353] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 25.927682][ T373] bond_slave_1: mtu less than device minimum [ 26.833326][ T386] FAULT_INJECTION: forcing a failure. [ 26.833326][ T386] name failslab, interval 1, probability 0, space 0, times 1 [ 26.859167][ T386] CPU: 1 PID: 386 Comm: syz.3.22 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 26.868636][ T386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 26.878558][ T386] Call Trace: [ 26.881654][ T386] [ 26.884432][ T386] dump_stack_lvl+0x151/0x1c0 [ 26.888949][ T386] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.894414][ T386] ? selinux_capable+0x2f1/0x430 [ 26.899187][ T386] dump_stack+0x15/0x20 [ 26.903183][ T386] should_fail+0x3c6/0x510 [ 26.907433][ T386] __should_failslab+0xa4/0xe0 [ 26.912032][ T386] should_failslab+0x9/0x20 [ 26.916370][ T386] slab_pre_alloc_hook+0x37/0xd0 [ 26.921151][ T386] kmem_cache_alloc_trace+0x48/0x270 [ 26.926265][ T386] ? dev_map_alloc+0x65/0x530 [ 26.930781][ T386] dev_map_alloc+0x65/0x530 [ 26.935122][ T386] map_create+0x411/0x2050 [ 26.939373][ T386] __sys_bpf+0x296/0x760 [ 26.943448][ T386] ? fput_many+0x160/0x1b0 [ 26.947704][ T386] ? bpf_link_show_fdinfo+0x300/0x300 [ 26.952918][ T386] ? debug_smp_processor_id+0x17/0x20 [ 26.958120][ T386] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 26.964023][ T386] __x64_sys_bpf+0x7c/0x90 [ 26.968274][ T386] x64_sys_call+0x87f/0x9a0 [ 26.972616][ T386] do_syscall_64+0x3b/0xb0 [ 26.976865][ T386] ? clear_bhb_loop+0x35/0x90 [ 26.981382][ T386] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 26.987116][ T386] RIP: 0033:0x7fdec12e2169 [ 26.991361][ T386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.010800][ T386] RSP: 002b:00007fdebf92b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 27.019050][ T386] RAX: ffffffffffffffda RBX: 00007fdec14fb080 RCX: 00007fdec12e2169 [ 27.026853][ T386] RDX: 0000000000000050 RSI: 0000400000000bc0 RDI: 0000000000000000 [ 27.034666][ T386] RBP: 00007fdebf92b090 R08: 0000000000000000 R09: 0000000000000000 [ 27.042481][ T386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 27.050290][ T386] R13: 0000000000000000 R14: 00007fdec14fb080 R15: 00007ffcb91338c8 [ 27.058114][ T386] [ 28.646757][ T419] ÿÿÿÿÿÿ: renamed from vlan1 [ 28.677179][ T426] bond_slave_1: mtu less than device minimum [ 31.113210][ T469] ÿÿÿÿÿÿ: renamed from vlan1 [ 31.196537][ T472] bond_slave_1: mtu less than device minimum [ 33.107876][ T511] ÿÿÿÿÿÿ: renamed from vlan1 [ 34.812479][ T549] ÿÿÿÿÿÿ: renamed from vlan1 [ 38.126978][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 38.126995][ T30] audit: type=1400 audit(1740299762.724:116): avc: denied { cpu } for pid=614 comm="syz.0.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.286229][ T30] audit: type=1400 audit(1740299762.884:117): avc: denied { write } for pid=614 comm="syz.0.109" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.978750][ T30] audit: type=1400 audit(1740299763.584:118): avc: denied { create } for pid=633 comm="syz.4.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.997402][ T30] audit: type=1400 audit(1740299765.604:119): avc: denied { create } for pid=698 comm="syz.4.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 41.601835][ T30] audit: type=1400 audit(1740299766.204:120): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 43.808163][ T786] FAULT_INJECTION: forcing a failure. [ 43.808163][ T786] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 43.834565][ T786] CPU: 1 PID: 786 Comm: syz.4.175 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 43.844126][ T786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.854015][ T786] Call Trace: [ 43.857149][ T786] [ 43.859916][ T786] dump_stack_lvl+0x151/0x1c0 [ 43.864431][ T786] ? io_uring_drop_tctx_refs+0x190/0x190 [ 43.869905][ T786] ? __kmalloc+0x13f/0x2c0 [ 43.874148][ T786] ? kvmalloc_node+0x1f0/0x4d0 [ 43.878753][ T786] dump_stack+0x15/0x20 [ 43.882750][ T786] should_fail+0x3c6/0x510 [ 43.886997][ T786] should_fail_usercopy+0x1a/0x20 [ 43.891862][ T786] _copy_from_user+0x20/0xd0 [ 43.896288][ T786] vmemdup_user+0x63/0xe0 [ 43.900450][ T786] map_get_next_key+0x21c/0x4e0 [ 43.905137][ T786] __sys_bpf+0x389/0x760 [ 43.909214][ T786] ? fput_many+0x160/0x1b0 [ 43.913468][ T786] ? bpf_link_show_fdinfo+0x300/0x300 [ 43.918682][ T786] ? debug_smp_processor_id+0x17/0x20 [ 43.923883][ T786] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.929784][ T786] __x64_sys_bpf+0x7c/0x90 [ 43.934040][ T786] x64_sys_call+0x87f/0x9a0 [ 43.938378][ T786] do_syscall_64+0x3b/0xb0 [ 43.942630][ T786] ? clear_bhb_loop+0x35/0x90 [ 43.947145][ T786] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 43.952871][ T786] RIP: 0033:0x7fc14e783169 [ 43.957126][ T786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.976566][ T786] RSP: 002b:00007fc14cded038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 43.984811][ T786] RAX: ffffffffffffffda RBX: 00007fc14e99bfa0 RCX: 00007fc14e783169 [ 43.992622][ T786] RDX: 0000000000000020 RSI: 0000400000000380 RDI: 0000000000000004 [ 44.000434][ T786] RBP: 00007fc14cded090 R08: 0000000000000000 R09: 0000000000000000 [ 44.008334][ T786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.016142][ T786] R13: 0000000000000000 R14: 00007fc14e99bfa0 R15: 00007fffca145918 [ 44.024047][ T786] [ 44.100642][ T789] FAULT_INJECTION: forcing a failure. [ 44.100642][ T789] name failslab, interval 1, probability 0, space 0, times 0 [ 44.134355][ T789] CPU: 0 PID: 789 Comm: syz.2.176 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 44.143920][ T789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.153831][ T789] Call Trace: [ 44.156931][ T789] [ 44.159712][ T789] dump_stack_lvl+0x151/0x1c0 [ 44.164222][ T789] ? io_uring_drop_tctx_refs+0x190/0x190 [ 44.169697][ T789] dump_stack+0x15/0x20 [ 44.173685][ T789] should_fail+0x3c6/0x510 [ 44.177937][ T789] __should_failslab+0xa4/0xe0 [ 44.182539][ T789] should_failslab+0x9/0x20 [ 44.186879][ T789] slab_pre_alloc_hook+0x37/0xd0 [ 44.191647][ T789] kmem_cache_alloc_trace+0x48/0x270 [ 44.196764][ T789] ? allocate_cgrp_cset_links+0xdb/0x380 [ 44.202273][ T789] allocate_cgrp_cset_links+0xdb/0x380 [ 44.207531][ T789] find_css_set+0x9f9/0x1580 [ 44.211959][ T789] ? cgroup_migrate_prepare_dst+0x910/0x910 [ 44.217685][ T789] ? rcu_sync_enter+0xc4/0x330 [ 44.222284][ T789] ? unwind_get_return_address+0x4d/0x90 [ 44.227772][ T789] ? __kasan_check_write+0x14/0x20 [ 44.232699][ T789] cgroup_migrate_prepare_dst+0xc5/0x910 [ 44.238181][ T789] cgroup_attach_task+0x2cd/0x580 [ 44.243033][ T789] ? cgroup_migrate_execute+0x1090/0x1090 [ 44.248586][ T789] ? get_task_cred+0x157/0x170 [ 44.253195][ T789] __cgroup1_procs_write+0x2da/0x5d0 [ 44.258306][ T789] ? cgroup_pidlist_destroy_work_fn+0x220/0x220 [ 44.264381][ T789] ? __kasan_check_write+0x14/0x20 [ 44.269327][ T789] ? _copy_from_iter+0x34d/0xdc0 [ 44.274103][ T789] cgroup1_procs_write+0x2a/0x40 [ 44.278874][ T789] ? cgroup_pidlist_stop+0x100/0x100 [ 44.283996][ T789] cgroup_file_write+0x290/0x590 [ 44.288772][ T789] ? cgroup_seqfile_stop+0xc0/0xc0 [ 44.293715][ T789] ? wait_for_completion_killable_timeout+0x10/0x10 [ 44.300144][ T789] ? __kasan_check_write+0x14/0x20 [ 44.305089][ T789] ? kernfs_get_active+0x9e/0xf0 [ 44.309860][ T789] kernfs_fop_write_iter+0x2c4/0x410 [ 44.314985][ T789] ? cgroup_seqfile_stop+0xc0/0xc0 [ 44.319929][ T789] vfs_write+0xd5d/0x1110 [ 44.324104][ T789] ? irqentry_exit+0x30/0x40 [ 44.328525][ T789] ? file_end_write+0x1c0/0x1c0 [ 44.333209][ T789] ? mutex_lock+0xb6/0x1e0 [ 44.337463][ T789] ? wait_for_completion_killable_timeout+0x10/0x10 [ 44.343884][ T789] ? __fdget_pos+0x2e7/0x3a0 [ 44.348310][ T789] ? ksys_write+0x77/0x2c0 [ 44.352563][ T789] ksys_write+0x199/0x2c0 [ 44.356731][ T789] ? __ia32_sys_read+0x90/0x90 [ 44.361328][ T789] ? debug_smp_processor_id+0x17/0x20 [ 44.366535][ T789] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 44.372439][ T789] __x64_sys_write+0x7b/0x90 [ 44.376862][ T789] x64_sys_call+0x2f/0x9a0 [ 44.381115][ T789] do_syscall_64+0x3b/0xb0 [ 44.385367][ T789] ? clear_bhb_loop+0x35/0x90 [ 44.389885][ T789] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 44.395612][ T789] RIP: 0033:0x7f99ec863169 [ 44.399870][ T789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.419304][ T789] RSP: 002b:00007f99eaecd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 44.427548][ T789] RAX: ffffffffffffffda RBX: 00007f99eca7bfa0 RCX: 00007f99ec863169 [ 44.435360][ T789] RDX: 0000000000000012 RSI: 0000400000000380 RDI: 0000000000000008 [ 44.443175][ T789] RBP: 00007f99eaecd090 R08: 0000000000000000 R09: 0000000000000000 [ 44.450984][ T789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.458798][ T789] R13: 0000000000000000 R14: 00007f99eca7bfa0 R15: 00007ffe939dbd28 [ 44.466621][ T789] [ 44.499174][ T30] audit: type=1400 audit(1740299769.104:121): avc: denied { write } for pid=796 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.059137][ T822] device syzkaller0 entered promiscuous mode [ 46.019091][ T30] audit: type=1400 audit(1740299770.614:122): avc: denied { relabelfrom } for pid=852 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.072102][ T30] audit: type=1400 audit(1740299770.614:123): avc: denied { relabelto } for pid=852 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.796371][ T886] device veth1_macvtap left promiscuous mode [ 46.803432][ T886] device macsec0 entered promiscuous mode [ 46.945754][ T904] ÿÿÿÿÿÿ: renamed from vlan1 [ 47.793327][ T922] device veth0_vlan left promiscuous mode [ 47.836574][ T922] device veth0_vlan entered promiscuous mode [ 47.888069][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.905120][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.924968][ T30] audit: type=1400 audit(1740299772.524:124): avc: denied { append } for pid=921 comm="syz.3.232" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.955549][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 48.938144][ T967] FAULT_INJECTION: forcing a failure. [ 48.938144][ T967] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 49.044998][ T967] CPU: 0 PID: 967 Comm: syz.1.249 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 49.054599][ T967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.064458][ T967] Call Trace: [ 49.067582][ T967] [ 49.070356][ T967] dump_stack_lvl+0x151/0x1c0 [ 49.074874][ T967] ? io_uring_drop_tctx_refs+0x190/0x190 [ 49.080362][ T967] dump_stack+0x15/0x20 [ 49.084337][ T967] should_fail+0x3c6/0x510 [ 49.088588][ T967] should_fail_alloc_page+0x5a/0x80 [ 49.093622][ T967] prepare_alloc_pages+0x15c/0x700 [ 49.098568][ T967] ? __alloc_pages+0x8f0/0x8f0 [ 49.103168][ T967] ? __alloc_pages_bulk+0xd80/0xd80 [ 49.108200][ T967] __alloc_pages+0x18c/0x8f0 [ 49.112626][ T967] ? prep_new_page+0x110/0x110 [ 49.117229][ T967] __get_free_pages+0x10/0x30 [ 49.121741][ T967] kasan_populate_vmalloc_pte+0x39/0x130 [ 49.127205][ T967] ? __apply_to_page_range+0x8ca/0xbe0 [ 49.132503][ T967] __apply_to_page_range+0x8dd/0xbe0 [ 49.137795][ T967] ? kasan_populate_vmalloc+0x70/0x70 [ 49.143007][ T967] ? kasan_populate_vmalloc+0x70/0x70 [ 49.148213][ T967] apply_to_page_range+0x3b/0x50 [ 49.152991][ T967] kasan_populate_vmalloc+0x65/0x70 [ 49.158024][ T967] alloc_vmap_area+0x192f/0x1a80 [ 49.162799][ T967] ? vm_map_ram+0xa90/0xa90 [ 49.167130][ T967] ? __kasan_kmalloc+0x9/0x10 [ 49.171654][ T967] ? kmem_cache_alloc_trace+0x11a/0x270 [ 49.177035][ T967] __get_vm_area_node+0x158/0x360 [ 49.181896][ T967] __vmalloc_node_range+0xe2/0x8d0 [ 49.186836][ T967] ? sock_map_alloc+0x1f7/0x310 [ 49.191524][ T967] bpf_map_area_alloc+0xd9/0xf0 [ 49.196209][ T967] ? sock_map_alloc+0x1f7/0x310 [ 49.200897][ T967] sock_map_alloc+0x1f7/0x310 [ 49.205409][ T967] map_create+0x411/0x2050 [ 49.209663][ T967] __sys_bpf+0x296/0x760 [ 49.213740][ T967] ? fput_many+0x160/0x1b0 [ 49.217990][ T967] ? bpf_link_show_fdinfo+0x300/0x300 [ 49.223208][ T967] ? debug_smp_processor_id+0x17/0x20 [ 49.228413][ T967] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 49.234314][ T967] __x64_sys_bpf+0x7c/0x90 [ 49.238583][ T967] x64_sys_call+0x87f/0x9a0 [ 49.242926][ T967] do_syscall_64+0x3b/0xb0 [ 49.247161][ T967] ? clear_bhb_loop+0x35/0x90 [ 49.251668][ T967] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.257398][ T967] RIP: 0033:0x7f4199d6e169 [ 49.261653][ T967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.281096][ T967] RSP: 002b:00007f41983d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.289340][ T967] RAX: ffffffffffffffda RBX: 00007f4199f86fa0 RCX: 00007f4199d6e169 [ 49.297152][ T967] RDX: 0000000000000048 RSI: 0000400000000100 RDI: 1400000000000000 [ 49.304960][ T967] RBP: 00007f41983d8090 R08: 0000000000000000 R09: 0000000000000000 [ 49.312771][ T967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.320596][ T967] R13: 0000000000000000 R14: 00007f4199f86fa0 R15: 00007ffd420533a8 [ 49.328401][ T967] [ 49.900750][ T986] FAULT_INJECTION: forcing a failure. [ 49.900750][ T986] name failslab, interval 1, probability 0, space 0, times 0 [ 49.913390][ T986] CPU: 1 PID: 986 Comm: syz.3.258 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 49.922838][ T986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.932745][ T986] Call Trace: [ 49.935860][ T986] [ 49.938635][ T986] dump_stack_lvl+0x151/0x1c0 [ 49.943150][ T986] ? io_uring_drop_tctx_refs+0x190/0x190 [ 49.948623][ T986] ? ____kasan_kmalloc+0xed/0x110 [ 49.953479][ T986] dump_stack+0x15/0x20 [ 49.957469][ T986] should_fail+0x3c6/0x510 [ 49.961724][ T986] __should_failslab+0xa4/0xe0 [ 49.966434][ T986] should_failslab+0x9/0x20 [ 49.970757][ T986] slab_pre_alloc_hook+0x37/0xd0 [ 49.975537][ T986] kmem_cache_alloc_trace+0x48/0x270 [ 49.980658][ T986] ? tipc_nametbl_insert_publ+0x62/0x1490 [ 49.986209][ T986] tipc_nametbl_insert_publ+0x62/0x1490 [ 49.991593][ T986] ? __kasan_check_write+0x14/0x20 [ 49.996534][ T986] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 50.001397][ T986] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 50.006434][ T986] tipc_nametbl_publish+0x18c/0x300 [ 50.011638][ T986] tipc_sk_publish+0x238/0x4b0 [ 50.016238][ T986] ? tipc_sk_withdraw+0x890/0x890 [ 50.021100][ T986] ? tipc_nametbl_build_group+0x3a3/0x400 [ 50.026654][ T986] tipc_sk_join+0x455/0x8a0 [ 50.030994][ T986] ? __tipc_sendstream+0x1310/0x1310 [ 50.036119][ T986] ? selinux_socket_setsockopt+0x260/0x360 [ 50.041758][ T986] ? __kasan_check_write+0x14/0x20 [ 50.046704][ T986] ? _copy_from_user+0x96/0xd0 [ 50.051307][ T986] tipc_setsockopt+0x794/0xb80 [ 50.055905][ T986] ? tipc_shutdown+0x400/0x400 [ 50.060506][ T986] ? security_socket_setsockopt+0x82/0xb0 [ 50.066059][ T986] ? tipc_shutdown+0x400/0x400 [ 50.070657][ T986] __sys_setsockopt+0x4dc/0x840 [ 50.075345][ T986] ? __ia32_sys_recv+0xb0/0xb0 [ 50.079946][ T986] ? debug_smp_processor_id+0x17/0x20 [ 50.085159][ T986] __x64_sys_setsockopt+0xbf/0xd0 [ 50.090017][ T986] x64_sys_call+0x1a2/0x9a0 [ 50.094350][ T986] do_syscall_64+0x3b/0xb0 [ 50.098605][ T986] ? clear_bhb_loop+0x35/0x90 [ 50.103118][ T986] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 50.108848][ T986] RIP: 0033:0x7fdec12e2169 [ 50.113103][ T986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.132541][ T986] RSP: 002b:00007fdebf94c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 50.142732][ T986] RAX: ffffffffffffffda RBX: 00007fdec14fafa0 RCX: 00007fdec12e2169 [ 50.150903][ T986] RDX: 0000000000000087 RSI: 000000000000010f RDI: 000000000000000a [ 50.158720][ T986] RBP: 00007fdebf94c090 R08: 0000000000000127 R09: 0000000000000000 [ 50.166525][ T986] R10: 0000400000000180 R11: 0000000000000246 R12: 0000000000000001 [ 50.174340][ T986] R13: 0000000000000000 R14: 00007fdec14fafa0 R15: 00007ffcb91338c8 [ 50.182155][ T986] [ 50.302120][ T30] audit: type=1400 audit(1740299774.904:125): avc: denied { create } for pid=997 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.858759][ T1123] FAULT_INJECTION: forcing a failure. [ 53.858759][ T1123] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.883905][ T1123] CPU: 1 PID: 1123 Comm: syz.2.314 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 53.893551][ T1123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.903447][ T1123] Call Trace: [ 53.906569][ T1123] [ 53.909351][ T1123] dump_stack_lvl+0x151/0x1c0 [ 53.913863][ T1123] ? io_uring_drop_tctx_refs+0x190/0x190 [ 53.919335][ T1123] dump_stack+0x15/0x20 [ 53.923329][ T1123] should_fail+0x3c6/0x510 [ 53.927575][ T1123] should_fail_usercopy+0x1a/0x20 [ 53.932432][ T1123] _copy_to_user+0x20/0x90 [ 53.936687][ T1123] simple_read_from_buffer+0xc7/0x150 [ 53.941896][ T1123] proc_fail_nth_read+0x1a3/0x210 [ 53.946758][ T1123] ? proc_fault_inject_write+0x390/0x390 [ 53.952223][ T1123] ? fsnotify_perm+0x269/0x5b0 [ 53.956824][ T1123] ? security_file_permission+0x86/0xb0 [ 53.962199][ T1123] ? proc_fault_inject_write+0x390/0x390 [ 53.967668][ T1123] vfs_read+0x27d/0xd40 [ 53.971662][ T1123] ? kernel_read+0x1f0/0x1f0 [ 53.976085][ T1123] ? __kasan_check_write+0x14/0x20 [ 53.981034][ T1123] ? mutex_lock+0xb6/0x1e0 [ 53.985290][ T1123] ? wait_for_completion_killable_timeout+0x10/0x10 [ 53.991713][ T1123] ? __fdget_pos+0x2e7/0x3a0 [ 53.996136][ T1123] ? ksys_read+0x77/0x2c0 [ 54.000305][ T1123] ksys_read+0x199/0x2c0 [ 54.004385][ T1123] ? vfs_write+0x1110/0x1110 [ 54.008813][ T1123] __x64_sys_read+0x7b/0x90 [ 54.013148][ T1123] x64_sys_call+0x28/0x9a0 [ 54.017403][ T1123] do_syscall_64+0x3b/0xb0 [ 54.021651][ T1123] ? clear_bhb_loop+0x35/0x90 [ 54.026171][ T1123] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.031894][ T1123] RIP: 0033:0x7f99ec861b7c [ 54.036149][ T1123] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 54.055588][ T1123] RSP: 002b:00007f99eaecd030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.063833][ T1123] RAX: ffffffffffffffda RBX: 00007f99eca7bfa0 RCX: 00007f99ec861b7c [ 54.071646][ T1123] RDX: 000000000000000f RSI: 00007f99eaecd0a0 RDI: 0000000000000006 [ 54.079467][ T1123] RBP: 00007f99eaecd090 R08: 0000000000000000 R09: 0000000000000000 [ 54.087268][ T1123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.095079][ T1123] R13: 0000000000000000 R14: 00007f99eca7bfa0 R15: 00007ffe939dbd28 [ 54.102897][ T1123] [ 54.999412][ T1161] bond_slave_1: mtu less than device minimum [ 56.563414][ T1223] FAULT_INJECTION: forcing a failure. [ 56.563414][ T1223] name failslab, interval 1, probability 0, space 0, times 0 [ 56.606410][ T1223] CPU: 0 PID: 1223 Comm: syz.4.353 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 56.616171][ T1223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 56.626059][ T1223] Call Trace: [ 56.629184][ T1223] [ 56.631986][ T1223] dump_stack_lvl+0x151/0x1c0 [ 56.636479][ T1223] ? io_uring_drop_tctx_refs+0x190/0x190 [ 56.641947][ T1223] ? task_work_run+0x129/0x190 [ 56.646545][ T1223] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 56.652099][ T1223] ? syscall_exit_to_user_mode+0x26/0x160 [ 56.657657][ T1223] ? do_syscall_64+0x47/0xb0 [ 56.662082][ T1223] dump_stack+0x15/0x20 [ 56.666072][ T1223] should_fail+0x3c6/0x510 [ 56.670324][ T1223] __should_failslab+0xa4/0xe0 [ 56.674924][ T1223] ? __alloc_skb+0xbe/0x550 [ 56.679381][ T1223] should_failslab+0x9/0x20 [ 56.683714][ T1223] slab_pre_alloc_hook+0x37/0xd0 [ 56.688489][ T1223] ? __alloc_skb+0xbe/0x550 [ 56.692826][ T1223] kmem_cache_alloc+0x44/0x250 [ 56.697430][ T1223] __alloc_skb+0xbe/0x550 [ 56.701593][ T1223] tipc_msg_reverse+0x22d/0x9b0 [ 56.706280][ T1223] ? kfree_skbmem+0x104/0x170 [ 56.710803][ T1223] tipc_sk_respond+0x151/0x460 [ 56.715394][ T1223] ? tipc_sk_sock_err+0x330/0x330 [ 56.720250][ T1223] ? kfree_skbmem+0x104/0x170 [ 56.724764][ T1223] ? __tipc_shutdown+0x10ec/0x1510 [ 56.729721][ T1223] ? kfree_skb+0xc2/0x360 [ 56.733886][ T1223] __tipc_shutdown+0x1252/0x1510 [ 56.738654][ T1223] ? tipc_recvstream+0xf70/0xf70 [ 56.743427][ T1223] ? sock_init_data+0xc0/0xc0 [ 56.747938][ T1223] ? wait_woken+0x170/0x170 [ 56.752280][ T1223] ? task_work_add+0x27/0x1d0 [ 56.756790][ T1223] ? fput_many+0xef/0x1b0 [ 56.760957][ T1223] ? fput+0x1a/0x20 [ 56.764604][ T1223] ? filp_close+0x106/0x150 [ 56.768941][ T1223] ? close_fd+0x74/0x80 [ 56.772932][ T1223] ? __x64_sys_close+0x3b/0x90 [ 56.777534][ T1223] ? x64_sys_call+0x3d/0x9a0 [ 56.781989][ T1223] ? locks_remove_posix+0x610/0x610 [ 56.787019][ T1223] tipc_release+0xd7/0x1300 [ 56.791340][ T1223] ? rwsem_write_trylock+0x153/0x340 [ 56.796458][ T1223] ? tipc_sock_destruct+0x190/0x190 [ 56.801492][ T1223] sock_close+0xdf/0x270 [ 56.805572][ T1223] ? sock_mmap+0xa0/0xa0 [ 56.809648][ T1223] __fput+0x228/0x8c0 [ 56.813468][ T1223] ____fput+0x15/0x20 [ 56.817286][ T1223] task_work_run+0x129/0x190 [ 56.821801][ T1223] exit_to_user_mode_loop+0xc4/0xe0 [ 56.826833][ T1223] exit_to_user_mode_prepare+0x5a/0xa0 [ 56.832132][ T1223] syscall_exit_to_user_mode+0x26/0x160 [ 56.837510][ T1223] do_syscall_64+0x47/0xb0 [ 56.841763][ T1223] ? clear_bhb_loop+0x35/0x90 [ 56.846282][ T1223] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.852003][ T1223] RIP: 0033:0x7fc14e783169 [ 56.856265][ T1223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.875702][ T1223] RSP: 002b:00007fc14cded038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 56.883942][ T1223] RAX: 0000000000000000 RBX: 00007fc14e99bfa0 RCX: 00007fc14e783169 [ 56.891754][ T1223] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 56.899566][ T1223] RBP: 00007fc14cded090 R08: 0000000000000000 R09: 0000000000000000 [ 56.907384][ T1223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.915201][ T1223] R13: 0000000000000000 R14: 00007fc14e99bfa0 R15: 00007fffca145918 [ 56.923005][ T1223] [ 64.126895][ T1398] device sit0 entered promiscuous mode [ 64.307963][ T30] audit: type=1400 audit(1740299788.904:126): avc: denied { create } for pid=1404 comm="syz.1.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 65.577931][ T30] audit: type=1400 audit(1740299790.184:127): avc: denied { ioctl } for pid=1433 comm="syz.1.436" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 65.617327][ T1434] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.624398][ T1434] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.758451][ T1446] device bridge_slave_1 left promiscuous mode [ 65.774940][ T1446] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.846958][ T1446] device bridge_slave_0 left promiscuous mode [ 65.897964][ T1446] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.145747][ T1457] device veth0_vlan left promiscuous mode [ 66.177645][ T1457] device veth0_vlan entered promiscuous mode [ 66.206947][ T30] audit: type=1400 audit(1740299790.804:128): avc: denied { create } for pid=1456 comm="syz.2.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 66.231262][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.247487][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.283904][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 66.685073][ T30] audit: type=1400 audit(1740299791.284:129): avc: denied { create } for pid=1470 comm="syz.4.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.891340][ T1479] device sit0 entered promiscuous mode [ 67.208528][ T1490] FAULT_INJECTION: forcing a failure. [ 67.208528][ T1490] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.247408][ T1490] CPU: 0 PID: 1490 Comm: syz.1.459 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 67.257049][ T1490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 67.266942][ T1490] Call Trace: [ 67.270059][ T1490] [ 67.272848][ T1490] dump_stack_lvl+0x151/0x1c0 [ 67.277351][ T1490] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 67.282997][ T1490] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.288548][ T1490] ? __wake_up_klogd+0xd5/0x110 [ 67.293233][ T1490] dump_stack+0x15/0x20 [ 67.297229][ T1490] should_fail+0x3c6/0x510 [ 67.301484][ T1490] should_fail_usercopy+0x1a/0x20 [ 67.306351][ T1490] _copy_from_user+0x20/0xd0 [ 67.310774][ T1490] sock_do_ioctl+0x229/0x5a0 [ 67.315202][ T1490] ? sock_show_fdinfo+0xa0/0xa0 [ 67.319881][ T1490] ? __sanitizer_cov_trace_switch+0xcc/0xe0 [ 67.325614][ T1490] ? selinux_file_ioctl+0x3cc/0x540 [ 67.330644][ T1490] ? lapic_next_event+0x5f/0x70 [ 67.335328][ T1490] sock_ioctl+0x455/0x740 [ 67.339509][ T1490] ? sock_poll+0x400/0x400 [ 67.343771][ T1490] ? __fget_files+0x31e/0x380 [ 67.348266][ T1490] ? security_file_ioctl+0x84/0xb0 [ 67.353210][ T1490] ? sock_poll+0x400/0x400 [ 67.357461][ T1490] __se_sys_ioctl+0x114/0x190 [ 67.361975][ T1490] __x64_sys_ioctl+0x7b/0x90 [ 67.366402][ T1490] x64_sys_call+0x98/0x9a0 [ 67.370651][ T1490] do_syscall_64+0x3b/0xb0 [ 67.374913][ T1490] ? clear_bhb_loop+0x35/0x90 [ 67.379420][ T1490] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.385146][ T1490] RIP: 0033:0x7f4199d6e169 [ 67.389404][ T1490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.408846][ T1490] RSP: 002b:00007f41983d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.417086][ T1490] RAX: ffffffffffffffda RBX: 00007f4199f86fa0 RCX: 00007f4199d6e169 [ 67.424897][ T1490] RDX: 0000400000000000 RSI: 0000000000008923 RDI: 000000000000000a [ 67.432708][ T1490] RBP: 00007f41983d8090 R08: 0000000000000000 R09: 0000000000000000 [ 67.440521][ T1490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.448332][ T1490] R13: 0000000000000000 R14: 00007f4199f86fa0 R15: 00007ffd420533a8 [ 67.456148][ T1490] [ 68.086194][ T1523] device sit0 entered promiscuous mode [ 68.171053][ T1533] device wg2 entered promiscuous mode [ 68.188058][ T1535] device sit0 left promiscuous mode [ 68.242949][ T1535] device ip6_vti0 entered promiscuous mode [ 69.997216][ C0] sched: RT throttling activated [ 70.639883][ T1551] FAULT_INJECTION: forcing a failure. [ 70.639883][ T1551] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 70.747009][ T1551] CPU: 0 PID: 1551 Comm: syz.4.483 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 70.756656][ T1551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 70.766552][ T1551] Call Trace: [ 70.769676][ T1551] [ 70.772450][ T1551] dump_stack_lvl+0x151/0x1c0 [ 70.776963][ T1551] ? io_uring_drop_tctx_refs+0x190/0x190 [ 70.782436][ T1551] dump_stack+0x15/0x20 [ 70.786426][ T1551] should_fail+0x3c6/0x510 [ 70.790682][ T1551] should_fail_alloc_page+0x5a/0x80 [ 70.795711][ T1551] prepare_alloc_pages+0x15c/0x700 [ 70.800659][ T1551] ? __alloc_pages+0x8f0/0x8f0 [ 70.805268][ T1551] ? __alloc_pages_bulk+0xd80/0xd80 [ 70.810294][ T1551] __alloc_pages+0x18c/0x8f0 [ 70.814738][ T1551] ? __sys_bpf+0x50e/0x760 [ 70.818977][ T1551] ? prep_new_page+0x110/0x110 [ 70.823571][ T1551] ? __kasan_check_write+0x14/0x20 [ 70.828523][ T1551] __get_free_pages+0x10/0x30 [ 70.833032][ T1551] kasan_populate_vmalloc_pte+0x39/0x130 [ 70.838499][ T1551] ? __apply_to_page_range+0x8ca/0xbe0 [ 70.843799][ T1551] __apply_to_page_range+0x8dd/0xbe0 [ 70.848926][ T1551] ? kasan_populate_vmalloc+0x70/0x70 [ 70.854126][ T1551] ? kasan_populate_vmalloc+0x70/0x70 [ 70.859330][ T1551] apply_to_page_range+0x3b/0x50 [ 70.864102][ T1551] kasan_populate_vmalloc+0x65/0x70 [ 70.869135][ T1551] alloc_vmap_area+0x192f/0x1a80 [ 70.873916][ T1551] ? vm_map_ram+0xa90/0xa90 [ 70.878255][ T1551] ? __kasan_kmalloc+0x9/0x10 [ 70.882762][ T1551] ? __get_vm_area_node+0x117/0x360 [ 70.887903][ T1551] __get_vm_area_node+0x158/0x360 [ 70.892744][ T1551] __vmalloc_node_range+0xe2/0x8d0 [ 70.897692][ T1551] ? btf_new_fd+0x2d3/0x910 [ 70.902028][ T1551] ? __kasan_kmalloc_large+0x1a/0xc0 [ 70.907152][ T1551] ? kmalloc_order_trace+0x1a/0xb0 [ 70.912096][ T1551] ? btf_new_fd+0x2d3/0x910 [ 70.916438][ T1551] __vmalloc_node+0x81/0x90 [ 70.920789][ T1551] ? btf_new_fd+0x2d3/0x910 [ 70.925116][ T1551] kvmalloc_node+0x242/0x4d0 [ 70.929542][ T1551] ? vm_mmap+0xb0/0xb0 [ 70.933449][ T1551] ? kmem_cache_alloc_trace+0x11a/0x270 [ 70.938843][ T1551] ? btf_new_fd+0x297/0x910 [ 70.943186][ T1551] btf_new_fd+0x2d3/0x910 [ 70.947337][ T1551] bpf_btf_load+0x6f/0x90 [ 70.951506][ T1551] __sys_bpf+0x50e/0x760 [ 70.955584][ T1551] ? fput_many+0x160/0x1b0 [ 70.959835][ T1551] ? bpf_link_show_fdinfo+0x300/0x300 [ 70.965051][ T1551] ? debug_smp_processor_id+0x17/0x20 [ 70.970250][ T1551] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 70.976150][ T1551] __x64_sys_bpf+0x7c/0x90 [ 70.980418][ T1551] x64_sys_call+0x87f/0x9a0 [ 70.984748][ T1551] do_syscall_64+0x3b/0xb0 [ 70.988995][ T1551] ? clear_bhb_loop+0x35/0x90 [ 70.993509][ T1551] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 70.999237][ T1551] RIP: 0033:0x7fc14e783169 [ 71.003493][ T1551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.022932][ T1551] RSP: 002b:00007fc14cded038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.031177][ T1551] RAX: ffffffffffffffda RBX: 00007fc14e99bfa0 RCX: 00007fc14e783169 [ 71.038989][ T1551] RDX: 0000000000000020 RSI: 0000400000000280 RDI: 0000000000000012 [ 71.046798][ T1551] RBP: 00007fc14cded090 R08: 0000000000000000 R09: 0000000000000000 [ 71.054611][ T1551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.062423][ T1551] R13: 0000000000000001 R14: 00007fc14e99bfa0 R15: 00007fffca145918 [ 71.070239][ T1551] [ 71.076596][ T30] audit: type=1400 audit(1740299795.674:130): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.177776][ T30] audit: type=1400 audit(1740299795.674:131): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.353272][ T30] audit: type=1400 audit(1740299795.874:132): avc: denied { create } for pid=1567 comm="syz.1.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.603789][ T1581] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.610846][ T1581] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.804158][ T1581] device bridge_slave_1 left promiscuous mode [ 71.832061][ T1581] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.309680][ T1581] device bridge_slave_0 left promiscuous mode [ 72.315684][ T1581] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.464583][ T1597] FAULT_INJECTION: forcing a failure. [ 72.464583][ T1597] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 72.477841][ T1597] CPU: 0 PID: 1597 Comm: syz.0.502 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 72.487485][ T1597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 72.497588][ T1597] Call Trace: [ 72.500713][ T1597] [ 72.503484][ T1597] dump_stack_lvl+0x151/0x1c0 [ 72.507998][ T1597] ? io_uring_drop_tctx_refs+0x190/0x190 [ 72.513463][ T1597] ? stack_trace_save+0x113/0x1c0 [ 72.518324][ T1597] dump_stack+0x15/0x20 [ 72.522319][ T1597] should_fail+0x3c6/0x510 [ 72.526571][ T1597] should_fail_alloc_page+0x5a/0x80 [ 72.531604][ T1597] prepare_alloc_pages+0x15c/0x700 [ 72.536552][ T1597] ? __alloc_pages_bulk+0xd80/0xd80 [ 72.541584][ T1597] ? x64_sys_call+0x2f/0x9a0 [ 72.546011][ T1597] ? do_syscall_64+0x3b/0xb0 [ 72.550529][ T1597] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.556432][ T1597] __alloc_pages+0x18c/0x8f0 [ 72.560856][ T1597] ? prep_new_page+0x110/0x110 [ 72.565460][ T1597] kmalloc_order+0x4a/0x160 [ 72.569796][ T1597] kmalloc_order_trace+0x1a/0xb0 [ 72.574564][ T1597] ? alloc_skb_with_frags+0xa6/0x680 [ 72.579688][ T1597] __kmalloc_track_caller+0x1a0/0x2c0 [ 72.584982][ T1597] ? kmem_cache_alloc+0xf5/0x250 [ 72.589756][ T1597] ? alloc_skb_with_frags+0xa6/0x680 [ 72.594877][ T1597] __alloc_skb+0x10c/0x550 [ 72.599130][ T1597] alloc_skb_with_frags+0xa6/0x680 [ 72.604075][ T1597] ? 0xffffffffa00264e0 [ 72.608068][ T1597] ? is_bpf_text_address+0x172/0x190 [ 72.613195][ T1597] sock_alloc_send_pskb+0x915/0xa50 [ 72.618230][ T1597] ? sock_kzfree_s+0x60/0x60 [ 72.622648][ T1597] ? stack_trace_save+0x113/0x1c0 [ 72.627513][ T1597] ? stack_trace_snprint+0xf0/0xf0 [ 72.632458][ T1597] tun_get_user+0xf1b/0x3aa0 [ 72.636885][ T1597] ? __x64_sys_openat+0x1b0/0x290 [ 72.641746][ T1597] ? x64_sys_call+0x6bf/0x9a0 [ 72.646350][ T1597] ? _kstrtoull+0x3a0/0x4a0 [ 72.650684][ T1597] ? tun_do_read+0x2010/0x2010 [ 72.655285][ T1597] ? kstrtouint_from_user+0x20a/0x2a0 [ 72.660490][ T1597] ? kstrtol_from_user+0x310/0x310 [ 72.665437][ T1597] ? htab_lru_percpu_map_lookup_elem+0x1cf/0x390 [ 72.671605][ T1597] ? avc_policy_seqno+0x1b/0x70 [ 72.676298][ T1597] ? selinux_file_permission+0x2c4/0x570 [ 72.681765][ T1597] tun_chr_write_iter+0x1e1/0x2e0 [ 72.686618][ T1597] vfs_write+0xd5d/0x1110 [ 72.690787][ T1597] ? file_end_write+0x1c0/0x1c0 [ 72.695478][ T1597] ? __fdget_pos+0x209/0x3a0 [ 72.699896][ T1597] ? ksys_write+0x77/0x2c0 [ 72.704248][ T1597] ksys_write+0x199/0x2c0 [ 72.708417][ T1597] ? __ia32_sys_read+0x90/0x90 [ 72.713013][ T1597] ? debug_smp_processor_id+0x17/0x20 [ 72.718219][ T1597] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 72.724121][ T1597] __x64_sys_write+0x7b/0x90 [ 72.728549][ T1597] x64_sys_call+0x2f/0x9a0 [ 72.732804][ T1597] do_syscall_64+0x3b/0xb0 [ 72.737054][ T1597] ? clear_bhb_loop+0x35/0x90 [ 72.741567][ T1597] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.747296][ T1597] RIP: 0033:0x7f592f1ae169 [ 72.751550][ T1597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.771087][ T1597] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 72.779332][ T1597] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 72.787159][ T1597] RDX: 000000000000fdef RSI: 0000400000000000 RDI: 00000000000000c8 [ 72.794956][ T1597] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 72.802851][ T1597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.810667][ T1597] R13: 0000000000000000 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 72.818479][ T1597] [ 73.233601][ T1613] FAULT_INJECTION: forcing a failure. [ 73.233601][ T1613] name failslab, interval 1, probability 0, space 0, times 0 [ 73.297368][ T1613] CPU: 1 PID: 1613 Comm: syz.0.506 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 73.307009][ T1613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 73.316993][ T1613] Call Trace: [ 73.320113][ T1613] [ 73.322894][ T1613] dump_stack_lvl+0x151/0x1c0 [ 73.327412][ T1613] ? io_uring_drop_tctx_refs+0x190/0x190 [ 73.332873][ T1613] ? kmem_cache_free+0x115/0x330 [ 73.337648][ T1613] ? kasan_set_track+0x5d/0x70 [ 73.342248][ T1613] ? kasan_set_free_info+0x23/0x40 [ 73.347193][ T1613] ? ____kasan_slab_free+0x126/0x160 [ 73.352315][ T1613] dump_stack+0x15/0x20 [ 73.356304][ T1613] should_fail+0x3c6/0x510 [ 73.360566][ T1613] __should_failslab+0xa4/0xe0 [ 73.365158][ T1613] should_failslab+0x9/0x20 [ 73.369499][ T1613] slab_pre_alloc_hook+0x37/0xd0 [ 73.374271][ T1613] __kmalloc+0x6d/0x2c0 [ 73.378265][ T1613] ? bpf_test_init+0x101/0x1b0 [ 73.382866][ T1613] bpf_test_init+0x101/0x1b0 [ 73.387565][ T1613] bpf_prog_test_run_skb+0x268/0x1420 [ 73.392757][ T1613] ? __kasan_check_write+0x14/0x20 [ 73.397706][ T1613] ? proc_fail_nth_write+0x20b/0x290 [ 73.402828][ T1613] ? selinux_file_permission+0x2c4/0x570 [ 73.408296][ T1613] ? proc_fail_nth_read+0x210/0x210 [ 73.413331][ T1613] ? fsnotify_perm+0x6a/0x5b0 [ 73.417845][ T1613] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 73.423572][ T1613] ? __kasan_check_write+0x14/0x20 [ 73.428520][ T1613] ? fput_many+0x160/0x1b0 [ 73.432768][ T1613] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 73.438500][ T1613] bpf_prog_test_run+0x3b0/0x630 [ 73.443273][ T1613] ? bpf_prog_query+0x220/0x220 [ 73.447967][ T1613] ? selinux_bpf+0xd2/0x100 [ 73.452303][ T1613] ? security_bpf+0x82/0xb0 [ 73.456643][ T1613] __sys_bpf+0x525/0x760 [ 73.460737][ T1613] ? fput_many+0x160/0x1b0 [ 73.464972][ T1613] ? bpf_link_show_fdinfo+0x300/0x300 [ 73.470191][ T1613] ? debug_smp_processor_id+0x17/0x20 [ 73.475385][ T1613] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 73.481306][ T1613] __x64_sys_bpf+0x7c/0x90 [ 73.485547][ T1613] x64_sys_call+0x87f/0x9a0 [ 73.489883][ T1613] do_syscall_64+0x3b/0xb0 [ 73.494134][ T1613] ? clear_bhb_loop+0x35/0x90 [ 73.498647][ T1613] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 73.504375][ T1613] RIP: 0033:0x7f592f1ae169 [ 73.508740][ T1613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.528178][ T1613] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 73.536410][ T1613] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 73.544223][ T1613] RDX: 0000000000000050 RSI: 0000400000000900 RDI: 000000000000000a [ 73.552033][ T1613] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 73.559852][ T1613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.567656][ T1613] R13: 0000000000000000 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 73.575477][ T1613] [ 74.616347][ T1633] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.623425][ T1633] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.726167][ T1636] device bridge_slave_1 left promiscuous mode [ 74.740577][ T1636] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.757831][ T1636] device bridge_slave_0 left promiscuous mode [ 74.769295][ T1636] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.820611][ T1626] device pim6reg1 entered promiscuous mode [ 75.972760][ T1667] device sit0 left promiscuous mode [ 76.013077][ T1667] device ip6_vti0 entered promiscuous mode [ 76.425820][ T1685] syz.4.534[1685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.425885][ T1685] syz.4.534[1685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.623369][ T1701] FAULT_INJECTION: forcing a failure. [ 76.623369][ T1701] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 76.677308][ T1701] CPU: 0 PID: 1701 Comm: syz.3.542 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 76.686952][ T1701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 76.696850][ T1701] Call Trace: [ 76.699973][ T1701] [ 76.702756][ T1701] dump_stack_lvl+0x151/0x1c0 [ 76.707261][ T1701] ? io_uring_drop_tctx_refs+0x190/0x190 [ 76.712907][ T1701] ? stack_trace_save+0x113/0x1c0 [ 76.717758][ T1701] dump_stack+0x15/0x20 [ 76.721750][ T1701] should_fail+0x3c6/0x510 [ 76.726004][ T1701] should_fail_alloc_page+0x5a/0x80 [ 76.731036][ T1701] prepare_alloc_pages+0x15c/0x700 [ 76.735990][ T1701] ? __alloc_pages_bulk+0xd80/0xd80 [ 76.741028][ T1701] ? x64_sys_call+0x2f/0x9a0 [ 76.745443][ T1701] ? do_syscall_64+0x3b/0xb0 [ 76.749871][ T1701] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 76.755773][ T1701] __alloc_pages+0x18c/0x8f0 [ 76.760198][ T1701] ? prep_new_page+0x110/0x110 [ 76.764804][ T1701] kmalloc_order+0x4a/0x160 [ 76.769139][ T1701] kmalloc_order_trace+0x1a/0xb0 [ 76.773914][ T1701] ? alloc_skb_with_frags+0xa6/0x680 [ 76.779031][ T1701] __kmalloc_track_caller+0x1a0/0x2c0 [ 76.784242][ T1701] ? kmem_cache_alloc+0xf5/0x250 [ 76.789026][ T1701] ? alloc_skb_with_frags+0xa6/0x680 [ 76.794134][ T1701] __alloc_skb+0x10c/0x550 [ 76.798390][ T1701] alloc_skb_with_frags+0xa6/0x680 [ 76.803339][ T1701] ? 0xffffffffa00267c0 [ 76.807362][ T1701] ? is_bpf_text_address+0x172/0x190 [ 76.812449][ T1701] sock_alloc_send_pskb+0x915/0xa50 [ 76.817488][ T1701] ? sock_kzfree_s+0x60/0x60 [ 76.821909][ T1701] ? stack_trace_save+0x113/0x1c0 [ 76.826769][ T1701] ? stack_trace_snprint+0xf0/0xf0 [ 76.831718][ T1701] tun_get_user+0xf1b/0x3aa0 [ 76.836143][ T1701] ? __x64_sys_openat+0x1b0/0x290 [ 76.841012][ T1701] ? x64_sys_call+0x6bf/0x9a0 [ 76.845518][ T1701] ? _kstrtoull+0x3a0/0x4a0 [ 76.849855][ T1701] ? tun_do_read+0x2010/0x2010 [ 76.854455][ T1701] ? kstrtouint_from_user+0x20a/0x2a0 [ 76.859665][ T1701] ? kstrtol_from_user+0x310/0x310 [ 76.864615][ T1701] ? avc_policy_seqno+0x1b/0x70 [ 76.869295][ T1701] ? selinux_file_permission+0x2c4/0x570 [ 76.874765][ T1701] tun_chr_write_iter+0x1e1/0x2e0 [ 76.879630][ T1701] vfs_write+0xd5d/0x1110 [ 76.883796][ T1701] ? file_end_write+0x1c0/0x1c0 [ 76.888481][ T1701] ? __fdget_pos+0x209/0x3a0 [ 76.892989][ T1701] ? ksys_write+0x77/0x2c0 [ 76.897247][ T1701] ksys_write+0x199/0x2c0 [ 76.901413][ T1701] ? __ia32_sys_read+0x90/0x90 [ 76.906013][ T1701] ? debug_smp_processor_id+0x17/0x20 [ 76.911217][ T1701] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 76.917123][ T1701] __x64_sys_write+0x7b/0x90 [ 76.921548][ T1701] x64_sys_call+0x2f/0x9a0 [ 76.925801][ T1701] do_syscall_64+0x3b/0xb0 [ 76.930054][ T1701] ? clear_bhb_loop+0x35/0x90 [ 76.934567][ T1701] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 76.940405][ T1701] RIP: 0033:0x7fdec12e2169 [ 76.944658][ T1701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.964098][ T1701] RSP: 002b:00007fdebf94c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 76.972343][ T1701] RAX: ffffffffffffffda RBX: 00007fdec14fafa0 RCX: 00007fdec12e2169 [ 76.980157][ T1701] RDX: 000000000000fdef RSI: 0000400000000000 RDI: 00000000000000c8 [ 76.987964][ T1701] RBP: 00007fdebf94c090 R08: 0000000000000000 R09: 0000000000000000 [ 76.995776][ T1701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.003585][ T1701] R13: 0000000000000000 R14: 00007fdec14fafa0 R15: 00007ffcb91338c8 [ 77.011403][ T1701] [ 77.229144][ T30] audit: type=1400 audit(1740299801.834:133): avc: denied { create } for pid=1713 comm="syz.1.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.285558][ T30] audit: type=1400 audit(1740299801.854:134): avc: denied { ioctl } for pid=1720 comm="syz.2.549" path="socket:[20276]" dev="sockfs" ino=20276 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.415852][ T1739] FAULT_INJECTION: forcing a failure. [ 77.415852][ T1739] name failslab, interval 1, probability 0, space 0, times 0 [ 77.507052][ T1739] CPU: 0 PID: 1739 Comm: syz.0.557 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 77.516700][ T1739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 77.526593][ T1739] Call Trace: [ 77.529714][ T1739] [ 77.532503][ T1739] dump_stack_lvl+0x151/0x1c0 [ 77.537006][ T1739] ? io_uring_drop_tctx_refs+0x190/0x190 [ 77.542567][ T1739] dump_stack+0x15/0x20 [ 77.546563][ T1739] should_fail+0x3c6/0x510 [ 77.550814][ T1739] __should_failslab+0xa4/0xe0 [ 77.555408][ T1739] ? __kernfs_new_node+0xdb/0x700 [ 77.560272][ T1739] should_failslab+0x9/0x20 [ 77.564609][ T1739] slab_pre_alloc_hook+0x37/0xd0 [ 77.569377][ T1739] ? __kernfs_new_node+0xdb/0x700 [ 77.574237][ T1739] kmem_cache_alloc+0x44/0x250 [ 77.578837][ T1739] __kernfs_new_node+0xdb/0x700 [ 77.583522][ T1739] ? rwsem_write_trylock+0x153/0x340 [ 77.588654][ T1739] ? rwsem_mark_wake+0x770/0x770 [ 77.593506][ T1739] ? kernfs_new_node+0x230/0x230 [ 77.598282][ T1739] ? rwsem_write_trylock+0x153/0x340 [ 77.603401][ T1739] ? up_write+0x7d/0x290 [ 77.607478][ T1739] ? kernfs_activate+0x359/0x370 [ 77.612272][ T1739] kernfs_new_node+0x130/0x230 [ 77.616851][ T1739] kernfs_create_link+0xba/0x210 [ 77.621652][ T1739] sysfs_do_create_link_sd+0x89/0x110 [ 77.626836][ T1739] sysfs_create_link+0x68/0x80 [ 77.631438][ T1739] device_add+0x7bf/0xf10 [ 77.635601][ T1739] netdev_register_kobject+0x177/0x320 [ 77.640894][ T1739] ? raw_notifier_call_chain+0xdf/0xf0 [ 77.646305][ T1739] register_netdevice+0xde9/0x1390 [ 77.651228][ T1739] ? netif_stacked_transfer_operstate+0x240/0x240 [ 77.657476][ T1739] tun_set_iff+0x816/0xdb0 [ 77.661724][ T1739] __tun_chr_ioctl+0x85b/0x2290 [ 77.666418][ T1739] ? tun_flow_create+0x320/0x320 [ 77.671204][ T1739] ? __fget_files+0x31e/0x380 [ 77.675702][ T1739] tun_chr_ioctl+0x2a/0x40 [ 77.679952][ T1739] ? tun_chr_poll+0x6d0/0x6d0 [ 77.684469][ T1739] __se_sys_ioctl+0x114/0x190 [ 77.689071][ T1739] __x64_sys_ioctl+0x7b/0x90 [ 77.693503][ T1739] x64_sys_call+0x98/0x9a0 [ 77.697747][ T1739] do_syscall_64+0x3b/0xb0 [ 77.701998][ T1739] ? clear_bhb_loop+0x35/0x90 [ 77.706512][ T1739] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 77.712240][ T1739] RIP: 0033:0x7f592f1ae169 [ 77.716495][ T1739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.736064][ T1739] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.744308][ T1739] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 77.752115][ T1739] RDX: 0000400000000080 RSI: 00000000400454ca RDI: 0000000000000006 [ 77.759928][ T1739] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 77.767748][ T1739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 77.775549][ T1739] R13: 0000000000000000 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 77.783404][ T1739] [ 78.138880][ T1756] FAULT_INJECTION: forcing a failure. [ 78.138880][ T1756] name failslab, interval 1, probability 0, space 0, times 0 [ 78.203119][ T1760] device sit0 entered promiscuous mode [ 78.247439][ T1756] CPU: 0 PID: 1756 Comm: syz.4.565 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 78.257089][ T1756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 78.266982][ T1756] Call Trace: [ 78.270103][ T1756] [ 78.272882][ T1756] dump_stack_lvl+0x151/0x1c0 [ 78.277395][ T1756] ? io_uring_drop_tctx_refs+0x190/0x190 [ 78.282865][ T1756] ? avc_denied+0x1b0/0x1b0 [ 78.287207][ T1756] dump_stack+0x15/0x20 [ 78.291198][ T1756] should_fail+0x3c6/0x510 [ 78.295447][ T1756] __should_failslab+0xa4/0xe0 [ 78.300047][ T1756] ? __alloc_skb+0xbe/0x550 [ 78.304395][ T1756] should_failslab+0x9/0x20 [ 78.308734][ T1756] slab_pre_alloc_hook+0x37/0xd0 [ 78.313504][ T1756] ? __alloc_skb+0xbe/0x550 [ 78.317839][ T1756] kmem_cache_alloc+0x44/0x250 [ 78.322442][ T1756] __alloc_skb+0xbe/0x550 [ 78.326609][ T1756] alloc_skb_with_frags+0xa6/0x680 [ 78.331557][ T1756] ? 0xffffffffa002ac94 [ 78.335557][ T1756] ? is_bpf_text_address+0x172/0x190 [ 78.340668][ T1756] sock_alloc_send_pskb+0x915/0xa50 [ 78.345704][ T1756] ? sock_kzfree_s+0x60/0x60 [ 78.350126][ T1756] ? stack_trace_save+0x113/0x1c0 [ 78.354987][ T1756] ? stack_trace_snprint+0xf0/0xf0 [ 78.359938][ T1756] tun_get_user+0xf1b/0x3aa0 [ 78.364362][ T1756] ? __x64_sys_openat+0x1b0/0x290 [ 78.369227][ T1756] ? x64_sys_call+0x6bf/0x9a0 [ 78.373737][ T1756] ? _kstrtoull+0x3a0/0x4a0 [ 78.378081][ T1756] ? tun_do_read+0x2010/0x2010 [ 78.382675][ T1756] ? kstrtouint_from_user+0x20a/0x2a0 [ 78.387972][ T1756] ? kstrtol_from_user+0x310/0x310 [ 78.392917][ T1756] ? bpf_ringbuf_query+0xad/0x130 [ 78.397777][ T1756] ? avc_policy_seqno+0x1b/0x70 [ 78.402465][ T1756] ? selinux_file_permission+0x2c4/0x570 [ 78.407935][ T1756] tun_chr_write_iter+0x1e1/0x2e0 [ 78.412792][ T1756] vfs_write+0xd5d/0x1110 [ 78.416994][ T1756] ? file_end_write+0x1c0/0x1c0 [ 78.421648][ T1756] ? __fdget_pos+0x209/0x3a0 [ 78.426071][ T1756] ? ksys_write+0x77/0x2c0 [ 78.430326][ T1756] ksys_write+0x199/0x2c0 [ 78.434493][ T1756] ? __ia32_sys_read+0x90/0x90 [ 78.439177][ T1756] ? debug_smp_processor_id+0x17/0x20 [ 78.444387][ T1756] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 78.450286][ T1756] __x64_sys_write+0x7b/0x90 [ 78.454715][ T1756] x64_sys_call+0x2f/0x9a0 [ 78.458966][ T1756] do_syscall_64+0x3b/0xb0 [ 78.463218][ T1756] ? clear_bhb_loop+0x35/0x90 [ 78.467734][ T1756] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.473463][ T1756] RIP: 0033:0x7fc14e783169 [ 78.477726][ T1756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.497153][ T1756] RSP: 002b:00007fc14cded038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 78.505417][ T1756] RAX: ffffffffffffffda RBX: 00007fc14e99bfa0 RCX: 00007fc14e783169 [ 78.513213][ T1756] RDX: 000000000000fdef RSI: 0000400000000300 RDI: 00000000000000c8 [ 78.521026][ T1756] RBP: 00007fc14cded090 R08: 0000000000000000 R09: 0000000000000000 [ 78.528924][ T1756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.536735][ T1756] R13: 0000000000000000 R14: 00007fc14e99bfa0 R15: 00007fffca145918 [ 78.544558][ T1756] [ 79.364554][ T1795] bond_slave_1: mtu less than device minimum [ 79.645042][ T1799] FAULT_INJECTION: forcing a failure. [ 79.645042][ T1799] name failslab, interval 1, probability 0, space 0, times 0 [ 79.684212][ T1799] CPU: 1 PID: 1799 Comm: syz.0.578 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 79.693945][ T1799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 79.703840][ T1799] Call Trace: [ 79.706963][ T1799] [ 79.709739][ T1799] dump_stack_lvl+0x151/0x1c0 [ 79.714274][ T1799] ? io_uring_drop_tctx_refs+0x190/0x190 [ 79.719725][ T1799] dump_stack+0x15/0x20 [ 79.723713][ T1799] should_fail+0x3c6/0x510 [ 79.727967][ T1799] __should_failslab+0xa4/0xe0 [ 79.732567][ T1799] ? __alloc_skb+0xbe/0x550 [ 79.736904][ T1799] should_failslab+0x9/0x20 [ 79.741357][ T1799] slab_pre_alloc_hook+0x37/0xd0 [ 79.746119][ T1799] ? __alloc_skb+0xbe/0x550 [ 79.750461][ T1799] kmem_cache_alloc+0x44/0x250 [ 79.755060][ T1799] __alloc_skb+0xbe/0x550 [ 79.759247][ T1799] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 79.764348][ T1799] rtnetlink_event+0xf3/0x1b0 [ 79.768859][ T1799] raw_notifier_call_chain+0x8c/0xf0 [ 79.773981][ T1799] dev_set_mac_address+0x325/0x470 [ 79.778925][ T1799] ? dev_pre_changeaddr_notify+0x220/0x220 [ 79.784572][ T1799] dev_set_mac_address_user+0x31/0x50 [ 79.789794][ T1799] dev_ifsioc+0x7ef/0x10c0 [ 79.794035][ T1799] ? dev_ioctl+0xe70/0xe70 [ 79.798283][ T1799] ? mutex_lock+0x135/0x1e0 [ 79.802624][ T1799] ? wait_for_completion_killable_timeout+0x10/0x10 [ 79.809046][ T1799] dev_ioctl+0x54d/0xe70 [ 79.813124][ T1799] sock_do_ioctl+0x34f/0x5a0 [ 79.817551][ T1799] ? sock_show_fdinfo+0xa0/0xa0 [ 79.822243][ T1799] ? selinux_file_ioctl+0x3cc/0x540 [ 79.827272][ T1799] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 79.833260][ T1799] sock_ioctl+0x455/0x740 [ 79.837426][ T1799] ? sock_poll+0x400/0x400 [ 79.841679][ T1799] ? __fget_files+0x31e/0x380 [ 79.846303][ T1799] ? security_file_ioctl+0x84/0xb0 [ 79.851242][ T1799] ? sock_poll+0x400/0x400 [ 79.855496][ T1799] __se_sys_ioctl+0x114/0x190 [ 79.860009][ T1799] __x64_sys_ioctl+0x7b/0x90 [ 79.864434][ T1799] x64_sys_call+0x98/0x9a0 [ 79.868687][ T1799] do_syscall_64+0x3b/0xb0 [ 79.872935][ T1799] ? clear_bhb_loop+0x35/0x90 [ 79.877452][ T1799] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 79.883181][ T1799] RIP: 0033:0x7f592f1ae169 [ 79.887433][ T1799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.906875][ T1799] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.915121][ T1799] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 79.922931][ T1799] RDX: 0000400000000000 RSI: 0000000000008924 RDI: 0000000000000009 [ 79.930742][ T1799] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 79.938558][ T1799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.946363][ T1799] R13: 0000000000000000 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 79.954183][ T1799] [ 81.087610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.387870][ T1842] tap0: tun_chr_ioctl cmd 1074025673 [ 82.491521][ T1863] FAULT_INJECTION: forcing a failure. [ 82.491521][ T1863] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 82.507480][ T1863] CPU: 0 PID: 1863 Comm: syz.0.605 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 82.517126][ T1863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 82.527026][ T1863] Call Trace: [ 82.530138][ T1863] [ 82.532920][ T1863] dump_stack_lvl+0x151/0x1c0 [ 82.537435][ T1863] ? io_uring_drop_tctx_refs+0x190/0x190 [ 82.542906][ T1863] dump_stack+0x15/0x20 [ 82.546890][ T1863] should_fail+0x3c6/0x510 [ 82.551309][ T1863] should_fail_alloc_page+0x5a/0x80 [ 82.556342][ T1863] prepare_alloc_pages+0x15c/0x700 [ 82.561289][ T1863] ? __alloc_pages+0x8f0/0x8f0 [ 82.565889][ T1863] ? __alloc_pages_bulk+0xd80/0xd80 [ 82.570924][ T1863] __alloc_pages+0x18c/0x8f0 [ 82.575454][ T1863] ? __sys_bpf+0x50e/0x760 [ 82.579707][ T1863] ? prep_new_page+0x110/0x110 [ 82.584307][ T1863] ? __kasan_check_write+0x14/0x20 [ 82.589254][ T1863] __get_free_pages+0x10/0x30 [ 82.593760][ T1863] kasan_populate_vmalloc_pte+0x39/0x130 [ 82.599227][ T1863] ? __apply_to_page_range+0x8ca/0xbe0 [ 82.604528][ T1863] __apply_to_page_range+0x8dd/0xbe0 [ 82.609650][ T1863] ? kasan_populate_vmalloc+0x70/0x70 [ 82.614856][ T1863] ? kasan_populate_vmalloc+0x70/0x70 [ 82.620056][ T1863] apply_to_page_range+0x3b/0x50 [ 82.624831][ T1863] kasan_populate_vmalloc+0x65/0x70 [ 82.629866][ T1863] alloc_vmap_area+0x192f/0x1a80 [ 82.634778][ T1863] ? vm_map_ram+0xa90/0xa90 [ 82.639109][ T1863] ? __kasan_kmalloc+0x9/0x10 [ 82.643623][ T1863] ? __get_vm_area_node+0x117/0x360 [ 82.648652][ T1863] __get_vm_area_node+0x158/0x360 [ 82.653510][ T1863] __vmalloc_node_range+0xe2/0x8d0 [ 82.658454][ T1863] ? btf_new_fd+0x2d3/0x910 [ 82.662890][ T1863] ? __kasan_kmalloc_large+0x1a/0xc0 [ 82.668009][ T1863] ? kmalloc_order_trace+0x1a/0xb0 [ 82.672960][ T1863] ? btf_new_fd+0x2d3/0x910 [ 82.677297][ T1863] __vmalloc_node+0x81/0x90 [ 82.681640][ T1863] ? btf_new_fd+0x2d3/0x910 [ 82.685972][ T1863] kvmalloc_node+0x242/0x4d0 [ 82.690408][ T1863] ? vm_mmap+0xb0/0xb0 [ 82.694304][ T1863] ? kmem_cache_alloc_trace+0x11a/0x270 [ 82.699684][ T1863] ? btf_new_fd+0x297/0x910 [ 82.704023][ T1863] btf_new_fd+0x2d3/0x910 [ 82.708190][ T1863] bpf_btf_load+0x6f/0x90 [ 82.712354][ T1863] __sys_bpf+0x50e/0x760 [ 82.716434][ T1863] ? fput_many+0x160/0x1b0 [ 82.720691][ T1863] ? bpf_link_show_fdinfo+0x300/0x300 [ 82.725909][ T1863] ? debug_smp_processor_id+0x17/0x20 [ 82.731102][ T1863] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 82.737016][ T1863] __x64_sys_bpf+0x7c/0x90 [ 82.741347][ T1863] x64_sys_call+0x87f/0x9a0 [ 82.745685][ T1863] do_syscall_64+0x3b/0xb0 [ 82.749941][ T1863] ? clear_bhb_loop+0x35/0x90 [ 82.754453][ T1863] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 82.760180][ T1863] RIP: 0033:0x7f592f1ae169 [ 82.764433][ T1863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.783874][ T1863] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 82.792646][ T1863] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 82.800452][ T1863] RDX: 0000000000000020 RSI: 0000400000000280 RDI: 0000000000000012 [ 82.808261][ T1863] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 82.816161][ T1863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.823976][ T1863] R13: 0000000000000001 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 82.831792][ T1863] [ 82.868860][ T1866] FAULT_INJECTION: forcing a failure. [ 82.868860][ T1866] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 82.977345][ T1866] CPU: 0 PID: 1866 Comm: syz.1.606 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 82.986991][ T1866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 82.996884][ T1866] Call Trace: [ 83.000013][ T1866] [ 83.002875][ T1866] dump_stack_lvl+0x151/0x1c0 [ 83.007389][ T1866] ? io_uring_drop_tctx_refs+0x190/0x190 [ 83.012859][ T1866] ? __stack_depot_save+0x34/0x470 [ 83.017804][ T1866] dump_stack+0x15/0x20 [ 83.021791][ T1866] should_fail+0x3c6/0x510 [ 83.026047][ T1866] should_fail_alloc_page+0x5a/0x80 [ 83.031079][ T1866] prepare_alloc_pages+0x15c/0x700 [ 83.036028][ T1866] ? __alloc_pages+0x8f0/0x8f0 [ 83.040631][ T1866] ? __alloc_pages_bulk+0xd80/0xd80 [ 83.045672][ T1866] __alloc_pages+0x18c/0x8f0 [ 83.050086][ T1866] ? prep_new_page+0x110/0x110 [ 83.054692][ T1866] ? __kasan_kmalloc+0x9/0x10 [ 83.059202][ T1866] ? __kmalloc+0x13f/0x2c0 [ 83.063451][ T1866] ? __vmalloc_node_range+0x2d6/0x8d0 [ 83.068882][ T1866] __vmalloc_node_range+0x482/0x8d0 [ 83.073874][ T1866] bpf_map_area_alloc+0xd9/0xf0 [ 83.078556][ T1866] ? htab_map_alloc+0xbb2/0x1650 [ 83.083328][ T1866] htab_map_alloc+0xbb2/0x1650 [ 83.087935][ T1866] map_create+0x411/0x2050 [ 83.092269][ T1866] __sys_bpf+0x296/0x760 [ 83.096352][ T1866] ? fput_many+0x160/0x1b0 [ 83.100606][ T1866] ? bpf_link_show_fdinfo+0x300/0x300 [ 83.105812][ T1866] ? debug_smp_processor_id+0x17/0x20 [ 83.111022][ T1866] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 83.116925][ T1866] __x64_sys_bpf+0x7c/0x90 [ 83.121257][ T1866] x64_sys_call+0x87f/0x9a0 [ 83.125597][ T1866] do_syscall_64+0x3b/0xb0 [ 83.129849][ T1866] ? clear_bhb_loop+0x35/0x90 [ 83.134405][ T1866] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.140095][ T1866] RIP: 0033:0x7f4199d6e169 [ 83.144346][ T1866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.163789][ T1866] RSP: 002b:00007f41983d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 83.172034][ T1866] RAX: ffffffffffffffda RBX: 00007f4199f86fa0 RCX: 00007f4199d6e169 [ 83.179849][ T1866] RDX: 0000000000000048 RSI: 0000400000000840 RDI: 0000000000000000 [ 83.187653][ T1866] RBP: 00007f41983d8090 R08: 0000000000000000 R09: 0000000000000000 [ 83.195468][ T1866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.203278][ T1866] R13: 0000000000000000 R14: 00007f4199f86fa0 R15: 00007ffd420533a8 [ 83.211095][ T1866] [ 86.938074][ T1990] FAULT_INJECTION: forcing a failure. [ 86.938074][ T1990] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.051710][ T1990] CPU: 0 PID: 1990 Comm: syz.2.650 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 87.061360][ T1990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 87.071255][ T1990] Call Trace: [ 87.074371][ T1990] [ 87.077152][ T1990] dump_stack_lvl+0x151/0x1c0 [ 87.081664][ T1990] ? io_uring_drop_tctx_refs+0x190/0x190 [ 87.087134][ T1990] ? bpf_ringbuf_submit+0x124/0x170 [ 87.092169][ T1990] dump_stack+0x15/0x20 [ 87.096157][ T1990] should_fail+0x3c6/0x510 [ 87.100414][ T1990] should_fail_usercopy+0x1a/0x20 [ 87.105273][ T1990] _copy_from_user+0x20/0xd0 [ 87.109699][ T1990] ___sys_recvmsg+0x150/0x690 [ 87.114211][ T1990] ? __sys_recvmsg+0x260/0x260 [ 87.118826][ T1990] ? __fdget+0x1bc/0x240 [ 87.122889][ T1990] __x64_sys_recvmsg+0x1dc/0x2b0 [ 87.127663][ T1990] ? ___sys_recvmsg+0x690/0x690 [ 87.132362][ T1990] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 87.138260][ T1990] ? exit_to_user_mode_prepare+0x39/0xa0 [ 87.143721][ T1990] x64_sys_call+0x171/0x9a0 [ 87.148058][ T1990] do_syscall_64+0x3b/0xb0 [ 87.152315][ T1990] ? clear_bhb_loop+0x35/0x90 [ 87.156845][ T1990] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 87.162553][ T1990] RIP: 0033:0x7f99ec863169 [ 87.166807][ T1990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.186251][ T1990] RSP: 002b:00007f99eaecd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 87.194494][ T1990] RAX: ffffffffffffffda RBX: 00007f99eca7bfa0 RCX: 00007f99ec863169 [ 87.202305][ T1990] RDX: 0000000000000000 RSI: 0000400000000b00 RDI: 0000000000000006 [ 87.210118][ T1990] RBP: 00007f99eaecd090 R08: 0000000000000000 R09: 0000000000000000 [ 87.217927][ T1990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.225739][ T1990] R13: 0000000000000000 R14: 00007f99eca7bfa0 R15: 00007ffe939dbd28 [ 87.233564][ T1990] [ 87.275902][ T1994] device syzkaller0 entered promiscuous mode [ 87.950312][ T2012] device syzkaller0 entered promiscuous mode [ 88.291125][ T2021] device syzkaller0 entered promiscuous mode [ 89.164000][ T2058] FAULT_INJECTION: forcing a failure. [ 89.164000][ T2058] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.213358][ T2058] CPU: 1 PID: 2058 Comm: syz.3.677 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 89.222998][ T2058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 89.232899][ T2058] Call Trace: [ 89.236018][ T2058] [ 89.238794][ T2058] dump_stack_lvl+0x151/0x1c0 [ 89.243313][ T2058] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.248781][ T2058] ? kasan_check_range+0x24/0x2a0 [ 89.253639][ T2058] dump_stack+0x15/0x20 [ 89.257633][ T2058] should_fail+0x3c6/0x510 [ 89.261883][ T2058] should_fail_usercopy+0x1a/0x20 [ 89.266740][ T2058] _copy_from_user+0x20/0xd0 [ 89.271167][ T2058] __sys_bpf+0x1e9/0x760 [ 89.275247][ T2058] ? bpf_link_show_fdinfo+0x300/0x300 [ 89.280469][ T2058] ? debug_smp_processor_id+0x17/0x20 [ 89.285664][ T2058] __x64_sys_bpf+0x7c/0x90 [ 89.289918][ T2058] x64_sys_call+0x87f/0x9a0 [ 89.294253][ T2058] do_syscall_64+0x3b/0xb0 [ 89.298507][ T2058] ? clear_bhb_loop+0x35/0x90 [ 89.303020][ T2058] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.308747][ T2058] RIP: 0033:0x7fdec12e2169 [ 89.313004][ T2058] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.332444][ T2058] RSP: 002b:00007fdebf94c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.340775][ T2058] RAX: ffffffffffffffda RBX: 00007fdec14fafa0 RCX: 00007fdec12e2169 [ 89.348597][ T2058] RDX: 0000000000000048 RSI: 0000400000000600 RDI: 0000000000000000 [ 89.356396][ T2058] RBP: 00007fdebf94c090 R08: 0000000000000000 R09: 0000000000000000 [ 89.364297][ T2058] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.372105][ T2058] R13: 0000000000000000 R14: 00007fdec14fafa0 R15: 00007ffcb91338c8 [ 89.379938][ T2058] [ 89.683315][ T2082] FAULT_INJECTION: forcing a failure. [ 89.683315][ T2082] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 89.715194][ T2082] CPU: 1 PID: 2082 Comm: syz.0.685 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 89.724923][ T2082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 89.734818][ T2082] Call Trace: [ 89.737946][ T2082] [ 89.740719][ T2082] dump_stack_lvl+0x151/0x1c0 [ 89.745234][ T2082] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.750705][ T2082] ? vmacache_find+0x21f/0x4d0 [ 89.755306][ T2082] dump_stack+0x15/0x20 [ 89.759292][ T2082] should_fail+0x3c6/0x510 [ 89.763551][ T2082] should_fail_alloc_page+0x5a/0x80 [ 89.768586][ T2082] prepare_alloc_pages+0x15c/0x700 [ 89.773528][ T2082] ? __alloc_pages_bulk+0xd80/0xd80 [ 89.778563][ T2082] __alloc_pages+0x18c/0x8f0 [ 89.782990][ T2082] ? prep_new_page+0x110/0x110 [ 89.787592][ T2082] ? copy_page_from_iter+0x241/0x640 [ 89.792707][ T2082] ? copy_user_enhanced_fast_string+0xe/0x40 [ 89.798529][ T2082] pipe_write+0x551/0x1930 [ 89.802792][ T2082] ? pipe_read+0x1040/0x1040 [ 89.807201][ T2082] ? selinux_file_permission+0x450/0x570 [ 89.812673][ T2082] ? fsnotify_perm+0x6a/0x5b0 [ 89.817187][ T2082] ? iov_iter_init+0x53/0x190 [ 89.821701][ T2082] vfs_write+0xd5d/0x1110 [ 89.825866][ T2082] ? file_end_write+0x1c0/0x1c0 [ 89.830554][ T2082] ? __fdget_pos+0x209/0x3a0 [ 89.835063][ T2082] ? ksys_write+0x77/0x2c0 [ 89.839327][ T2082] ksys_write+0x199/0x2c0 [ 89.843488][ T2082] ? __ia32_sys_read+0x90/0x90 [ 89.848083][ T2082] ? debug_smp_processor_id+0x17/0x20 [ 89.853299][ T2082] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 89.859200][ T2082] __x64_sys_write+0x7b/0x90 [ 89.863619][ T2082] x64_sys_call+0x2f/0x9a0 [ 89.867875][ T2082] do_syscall_64+0x3b/0xb0 [ 89.872138][ T2082] ? clear_bhb_loop+0x35/0x90 [ 89.876636][ T2082] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.882367][ T2082] RIP: 0033:0x7f592f1ae169 [ 89.886619][ T2082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.906164][ T2082] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 89.914405][ T2082] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 89.922216][ T2082] RDX: 000000000000fdef RSI: 0000400000000540 RDI: 0000000000000000 [ 89.930025][ T2082] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 89.937836][ T2082] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.945647][ T2082] R13: 0000000000000000 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 89.953467][ T2082] [ 90.099750][ T2102] FAULT_INJECTION: forcing a failure. [ 90.099750][ T2102] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.158644][ T2102] CPU: 0 PID: 2102 Comm: syz.2.696 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 90.168383][ T2102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 90.178288][ T2102] Call Trace: [ 90.181401][ T2102] [ 90.184176][ T2102] dump_stack_lvl+0x151/0x1c0 [ 90.188694][ T2102] ? io_uring_drop_tctx_refs+0x190/0x190 [ 90.194164][ T2102] dump_stack+0x15/0x20 [ 90.198150][ T2102] should_fail+0x3c6/0x510 [ 90.202407][ T2102] should_fail_usercopy+0x1a/0x20 [ 90.207265][ T2102] _copy_from_user+0x20/0xd0 [ 90.211781][ T2102] __sys_bpf+0x1e9/0x760 [ 90.215859][ T2102] ? fput_many+0x160/0x1b0 [ 90.220114][ T2102] ? bpf_link_show_fdinfo+0x300/0x300 [ 90.225323][ T2102] ? debug_smp_processor_id+0x17/0x20 [ 90.230537][ T2102] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 90.236431][ T2102] __x64_sys_bpf+0x7c/0x90 [ 90.240679][ T2102] x64_sys_call+0x87f/0x9a0 [ 90.245023][ T2102] do_syscall_64+0x3b/0xb0 [ 90.249289][ T2102] ? clear_bhb_loop+0x35/0x90 [ 90.253961][ T2102] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 90.259689][ T2102] RIP: 0033:0x7f99ec863169 [ 90.263942][ T2102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.283383][ T2102] RSP: 002b:00007f99eaecd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 90.291628][ T2102] RAX: ffffffffffffffda RBX: 00007f99eca7bfa0 RCX: 00007f99ec863169 [ 90.299438][ T2102] RDX: 0000000000000070 RSI: 00004000000000c0 RDI: 0000000000000005 [ 90.307424][ T2102] RBP: 00007f99eaecd090 R08: 0000000000000000 R09: 0000000000000000 [ 90.315234][ T2102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.323047][ T2102] R13: 0000000000000000 R14: 00007f99eca7bfa0 R15: 00007ffe939dbd28 [ 90.330868][ T2102] [ 91.065441][ T30] audit: type=1400 audit(1740299815.664:135): avc: denied { write } for pid=2136 comm="syz.4.707" name="task" dev="proc" ino=22070 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 91.091225][ T30] audit: type=1400 audit(1740299815.664:136): avc: denied { add_name } for pid=2136 comm="syz.4.707" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 91.111955][ T30] audit: type=1400 audit(1740299815.664:137): avc: denied { create } for pid=2136 comm="syz.4.707" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 91.236794][ T2144] FAULT_INJECTION: forcing a failure. [ 91.236794][ T2144] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.254016][ T30] audit: type=1400 audit(1740299815.664:138): avc: denied { associate } for pid=2136 comm="syz.4.707" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 91.302408][ T2144] CPU: 0 PID: 2144 Comm: syz.1.710 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 91.312057][ T2144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 91.321953][ T2144] Call Trace: [ 91.325070][ T2144] [ 91.327851][ T2144] dump_stack_lvl+0x151/0x1c0 [ 91.332367][ T2144] ? io_uring_drop_tctx_refs+0x190/0x190 [ 91.337837][ T2144] dump_stack+0x15/0x20 [ 91.341825][ T2144] should_fail+0x3c6/0x510 [ 91.346077][ T2144] should_fail_usercopy+0x1a/0x20 [ 91.350940][ T2144] _copy_from_user+0x20/0xd0 [ 91.355368][ T2144] bpf_test_init+0x13b/0x1b0 [ 91.359799][ T2144] bpf_prog_test_run_skb+0x268/0x1420 [ 91.364999][ T2144] ? __kasan_check_write+0x14/0x20 [ 91.369947][ T2144] ? proc_fail_nth_write+0x20b/0x290 [ 91.375064][ T2144] ? selinux_file_permission+0x2c4/0x570 [ 91.380533][ T2144] ? proc_fail_nth_read+0x210/0x210 [ 91.385565][ T2144] ? fsnotify_perm+0x6a/0x5b0 [ 91.390086][ T2144] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 91.395808][ T2144] ? __kasan_check_write+0x14/0x20 [ 91.400758][ T2144] ? fput_many+0x160/0x1b0 [ 91.405019][ T2144] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 91.410751][ T2144] bpf_prog_test_run+0x3b0/0x630 [ 91.415519][ T2144] ? bpf_prog_query+0x220/0x220 [ 91.420198][ T2144] ? selinux_bpf+0xd2/0x100 [ 91.424536][ T2144] ? security_bpf+0x82/0xb0 [ 91.428876][ T2144] __sys_bpf+0x525/0x760 [ 91.432953][ T2144] ? fput_many+0x160/0x1b0 [ 91.437212][ T2144] ? bpf_link_show_fdinfo+0x300/0x300 [ 91.442422][ T2144] ? debug_smp_processor_id+0x17/0x20 [ 91.447624][ T2144] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 91.453534][ T2144] __x64_sys_bpf+0x7c/0x90 [ 91.457781][ T2144] x64_sys_call+0x87f/0x9a0 [ 91.462119][ T2144] do_syscall_64+0x3b/0xb0 [ 91.466368][ T2144] ? clear_bhb_loop+0x35/0x90 [ 91.470881][ T2144] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 91.476607][ T2144] RIP: 0033:0x7f4199d6e169 [ 91.480865][ T2144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.500308][ T2144] RSP: 002b:00007f41983d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.508553][ T2144] RAX: ffffffffffffffda RBX: 00007f4199f86fa0 RCX: 00007f4199d6e169 [ 91.516363][ T2144] RDX: 0000000000000028 RSI: 0000400000000080 RDI: 000000000000000a [ 91.524176][ T2144] RBP: 00007f41983d8090 R08: 0000000000000000 R09: 0000000000000000 [ 91.531983][ T2144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.539794][ T2144] R13: 0000000000000000 R14: 00007f4199f86fa0 R15: 00007ffd420533a8 [ 91.547612][ T2144] [ 91.656741][ T30] audit: type=1400 audit(1740299816.254:139): avc: denied { create } for pid=2151 comm="syz.1.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.569596][ T30] audit: type=1400 audit(1740299817.174:140): avc: denied { write } for pid=2169 comm="syz.2.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.655216][ T2172] FAULT_INJECTION: forcing a failure. [ 92.655216][ T2172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.702761][ T2172] CPU: 1 PID: 2172 Comm: syz.0.721 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 92.712652][ T2172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 92.722633][ T2172] Call Trace: [ 92.725760][ T2172] [ 92.728528][ T2172] dump_stack_lvl+0x151/0x1c0 [ 92.733043][ T2172] ? io_uring_drop_tctx_refs+0x190/0x190 [ 92.738513][ T2172] ? bpf_test_run+0x8de/0xa10 [ 92.743032][ T2172] dump_stack+0x15/0x20 [ 92.747015][ T2172] should_fail+0x3c6/0x510 [ 92.751269][ T2172] should_fail_usercopy+0x1a/0x20 [ 92.756127][ T2172] _copy_to_user+0x20/0x90 [ 92.760388][ T2172] bpf_test_finish+0x297/0x5a0 [ 92.764983][ T2172] ? convert_skb_to___skb+0x360/0x360 [ 92.770191][ T2172] ? xdp_convert_buff_to_md+0x159/0x1e0 [ 92.775568][ T2172] bpf_prog_test_run_xdp+0x7de/0xbc0 [ 92.780698][ T2172] ? dev_put+0x70/0x70 [ 92.784622][ T2172] ? __kasan_check_write+0x14/0x20 [ 92.789543][ T2172] ? fput_many+0x160/0x1b0 [ 92.793794][ T2172] ? dev_put+0x70/0x70 [ 92.797701][ T2172] bpf_prog_test_run+0x3b0/0x630 [ 92.802476][ T2172] ? bpf_prog_query+0x220/0x220 [ 92.807163][ T2172] ? selinux_bpf+0xd2/0x100 [ 92.811501][ T2172] ? security_bpf+0x82/0xb0 [ 92.815842][ T2172] __sys_bpf+0x525/0x760 [ 92.819919][ T2172] ? fput_many+0x160/0x1b0 [ 92.824173][ T2172] ? bpf_link_show_fdinfo+0x300/0x300 [ 92.829384][ T2172] ? debug_smp_processor_id+0x17/0x20 [ 92.834588][ T2172] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 92.840493][ T2172] __x64_sys_bpf+0x7c/0x90 [ 92.844745][ T2172] x64_sys_call+0x87f/0x9a0 [ 92.849080][ T2172] do_syscall_64+0x3b/0xb0 [ 92.853335][ T2172] ? clear_bhb_loop+0x35/0x90 [ 92.857847][ T2172] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.863575][ T2172] RIP: 0033:0x7f592f1ae169 [ 92.867830][ T2172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.887271][ T2172] RSP: 002b:00007f592d818038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.895518][ T2172] RAX: ffffffffffffffda RBX: 00007f592f3c6fa0 RCX: 00007f592f1ae169 [ 92.903332][ T2172] RDX: 0000000000000050 RSI: 0000400000000240 RDI: 000000000000000a [ 92.911150][ T2172] RBP: 00007f592d818090 R08: 0000000000000000 R09: 0000000000000000 [ 92.918954][ T2172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.926768][ T2172] R13: 0000000000000000 R14: 00007f592f3c6fa0 R15: 00007ffe86170a58 [ 92.934583][ T2172] [ 93.068469][ T2197] device pim6reg1 entered promiscuous mode [ 93.240172][ T2206] FAULT_INJECTION: forcing a failure. [ 93.240172][ T2206] name failslab, interval 1, probability 0, space 0, times 0 [ 93.287901][ T2206] CPU: 0 PID: 2206 Comm: syz.4.734 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 93.297568][ T2206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 93.307445][ T2206] Call Trace: [ 93.310564][ T2206] [ 93.313341][ T2206] dump_stack_lvl+0x151/0x1c0 [ 93.317857][ T2206] ? io_uring_drop_tctx_refs+0x190/0x190 [ 93.323319][ T2206] ? __kasan_slab_alloc+0x63/0xe0 [ 93.328184][ T2206] dump_stack+0x15/0x20 [ 93.332176][ T2206] should_fail+0x3c6/0x510 [ 93.336427][ T2206] __should_failslab+0xa4/0xe0 [ 93.341040][ T2206] ? alloc_vmap_area+0x19e/0x1a80 [ 93.345886][ T2206] should_failslab+0x9/0x20 [ 93.350228][ T2206] slab_pre_alloc_hook+0x37/0xd0 [ 93.355002][ T2206] ? alloc_vmap_area+0x19e/0x1a80 [ 93.359859][ T2206] kmem_cache_alloc+0x44/0x250 [ 93.364464][ T2206] alloc_vmap_area+0x19e/0x1a80 [ 93.369152][ T2206] ? vm_map_ram+0xa90/0xa90 [ 93.373487][ T2206] ? __kasan_kmalloc+0x9/0x10 [ 93.378007][ T2206] ? kmem_cache_alloc_trace+0x11a/0x270 [ 93.383389][ T2206] __get_vm_area_node+0x158/0x360 [ 93.388248][ T2206] __vmalloc_node_range+0xe2/0x8d0 [ 93.393187][ T2206] ? sock_map_alloc+0x1f7/0x310 [ 93.397878][ T2206] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 93.403867][ T2206] ? bpf_map_area_alloc+0x23/0xf0 [ 93.408728][ T2206] bpf_map_area_alloc+0xd9/0xf0 [ 93.413413][ T2206] ? sock_map_alloc+0x1f7/0x310 [ 93.418104][ T2206] sock_map_alloc+0x1f7/0x310 [ 93.422703][ T2206] map_create+0x411/0x2050 [ 93.426956][ T2206] __sys_bpf+0x296/0x760 [ 93.431059][ T2206] ? bpf_link_show_fdinfo+0x300/0x300 [ 93.436261][ T2206] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 93.442233][ T2206] __x64_sys_bpf+0x7c/0x90 [ 93.446482][ T2206] x64_sys_call+0x87f/0x9a0 [ 93.450820][ T2206] do_syscall_64+0x3b/0xb0 [ 93.455080][ T2206] ? clear_bhb_loop+0x35/0x90 [ 93.459585][ T2206] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 93.465315][ T2206] RIP: 0033:0x7fc14e783169 [ 93.469570][ T2206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.489015][ T2206] RSP: 002b:00007fc14cded038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.497265][ T2206] RAX: ffffffffffffffda RBX: 00007fc14e99bfa0 RCX: 00007fc14e783169 [ 93.505067][ T2206] RDX: 0000000000000048 RSI: 0000400000000100 RDI: 1400000000000000 [ 93.512966][ T2206] RBP: 00007fc14cded090 R08: 0000000000000000 R09: 0000000000000000 [ 93.520802][ T2206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.528589][ T2206] R13: 0000000000000000 R14: 00007fc14e99bfa0 R15: 00007fffca145918 [ 93.536404][ T2206] [ 95.200549][ T2251] device pim6reg1 entered promiscuous mode [ 95.255847][ T2257] FAULT_INJECTION: forcing a failure. [ 95.255847][ T2257] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.290901][ T2257] CPU: 1 PID: 2257 Comm: syz.3.754 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 95.300554][ T2257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 95.310541][ T2257] Call Trace: [ 95.313659][ T2257] [ 95.316434][ T2257] dump_stack_lvl+0x151/0x1c0 [ 95.320951][ T2257] ? io_uring_drop_tctx_refs+0x190/0x190 [ 95.326419][ T2257] dump_stack+0x15/0x20 [ 95.330407][ T2257] should_fail+0x3c6/0x510 [ 95.334662][ T2257] should_fail_usercopy+0x1a/0x20 [ 95.339520][ T2257] _copy_from_user+0x20/0xd0 [ 95.343949][ T2257] ____sys_sendmsg+0x2f9/0x8f0 [ 95.348546][ T2257] ? __sys_sendmsg_sock+0x40/0x40 [ 95.353406][ T2257] ? import_iovec+0xe5/0x120 [ 95.357842][ T2257] ___sys_sendmsg+0x252/0x2e0 [ 95.362436][ T2257] ? __sys_sendmsg+0x260/0x260 [ 95.367045][ T2257] ? putname+0xfa/0x150 [ 95.371033][ T2257] ? __fdget+0x1bc/0x240 [ 95.375115][ T2257] __se_sys_sendmsg+0x19a/0x260 [ 95.379791][ T2257] ? __x64_sys_sendmsg+0x90/0x90 [ 95.384565][ T2257] ? bpf_trace_run2+0xf1/0x210 [ 95.389166][ T2257] __x64_sys_sendmsg+0x7b/0x90 [ 95.393765][ T2257] x64_sys_call+0x16a/0x9a0 [ 95.398189][ T2257] do_syscall_64+0x3b/0xb0 [ 95.402442][ T2257] ? clear_bhb_loop+0x35/0x90 [ 95.406954][ T2257] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.412681][ T2257] RIP: 0033:0x7fdec12e2169 [ 95.416935][ T2257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.436477][ T2257] RSP: 002b:00007fdebf94c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.444721][ T2257] RAX: ffffffffffffffda RBX: 00007fdec14fafa0 RCX: 00007fdec12e2169 [ 95.452535][ T2257] RDX: 0000000000000000 RSI: 0000400000001b00 RDI: 0000000000000007 [ 95.460350][ T2257] RBP: 00007fdebf94c090 R08: 0000000000000000 R09: 0000000000000000 [ 95.468151][ T2257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.475963][ T2257] R13: 0000000000000000 R14: 00007fdec14fafa0 R15: 00007ffcb91338c8 [ 95.483781][ T2257] [ 95.848442][ T2272] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.855488][ T2272] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.265816][ T30] audit: type=1400 audit(1740299820.864:141): avc: denied { setopt } for pid=2297 comm="syz.0.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.330900][ T2305] device pim6reg1 entered promiscuous mode [ 96.390610][ T2311] FAULT_INJECTION: forcing a failure. [ 96.390610][ T2311] name failslab, interval 1, probability 0, space 0, times 0 [ 96.422511][ T2311] CPU: 0 PID: 2311 Comm: syz.4.771 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 96.432159][ T2311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 96.442052][ T2311] Call Trace: [ 96.445175][ T2311] [ 96.447946][ T2311] dump_stack_lvl+0x151/0x1c0 [ 96.452461][ T2311] ? io_uring_drop_tctx_refs+0x190/0x190 [ 96.457934][ T2311] dump_stack+0x15/0x20 [ 96.461933][ T2311] should_fail+0x3c6/0x510 [ 96.466179][ T2311] __should_failslab+0xa4/0xe0 [ 96.470785][ T2311] should_failslab+0x9/0x20 [ 96.472937][ T2315] tap0: tun_chr_ioctl cmd 1074025677 [ 96.475122][ T2311] slab_pre_alloc_hook+0x37/0xd0 [ 96.475154][ T2311] kmem_cache_alloc_trace+0x48/0x270 [ 96.490133][ T2311] ? sk_psock_skb_ingress_self+0x60/0x330 [ 96.495684][ T2311] ? migrate_disable+0x190/0x190 [ 96.499735][ T2315] tap0: linktype set to 825 [ 96.500456][ T2311] sk_psock_skb_ingress_self+0x60/0x330 [ 96.510185][ T2311] sk_psock_verdict_recv+0x66d/0x840 [ 96.515302][ T2311] unix_read_sock+0x132/0x370 [ 96.519906][ T2311] ? sk_psock_skb_redirect+0x440/0x440 [ 96.525192][ T2311] ? unix_stream_splice_actor+0x120/0x120 [ 96.530746][ T2311] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 96.536043][ T2311] ? unix_stream_splice_actor+0x120/0x120 [ 96.541600][ T2311] sk_psock_verdict_data_ready+0x147/0x1a0 [ 96.547240][ T2311] ? sk_psock_start_verdict+0xc0/0xc0 [ 96.552449][ T2311] ? _raw_spin_lock+0xa4/0x1b0 [ 96.557053][ T2311] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 96.562688][ T2311] ? skb_queue_tail+0xfb/0x120 [ 96.567294][ T2311] unix_dgram_sendmsg+0x15fa/0x2090 [ 96.572334][ T2311] ? unix_dgram_poll+0x690/0x690 [ 96.577099][ T2311] ? security_socket_sendmsg+0x82/0xb0 [ 96.582479][ T2311] ? unix_dgram_poll+0x690/0x690 [ 96.587252][ T2311] ____sys_sendmsg+0x59e/0x8f0 [ 96.591858][ T2311] ? __sys_sendmsg_sock+0x40/0x40 [ 96.596716][ T2311] ? import_iovec+0xe5/0x120 [ 96.601142][ T2311] ___sys_sendmsg+0x252/0x2e0 [ 96.605655][ T2311] ? __sys_sendmsg+0x260/0x260 [ 96.610258][ T2311] ? putname+0xfa/0x150 [ 96.614252][ T2311] ? __fdget+0x1bc/0x240 [ 96.618323][ T2311] __se_sys_sendmsg+0x19a/0x260 [ 96.623010][ T2311] ? __x64_sys_sendmsg+0x90/0x90 [ 96.627786][ T2311] ? ksys_write+0x260/0x2c0 [ 96.632130][ T2311] ? debug_smp_processor_id+0x17/0x20 [ 96.637333][ T2311] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 96.643239][ T2311] __x64_sys_sendmsg+0x7b/0x90 [ 96.647837][ T2311] x64_sys_call+0x16a/0x9a0 [ 96.652173][ T2311] do_syscall_64+0x3b/0xb0 [ 96.656428][ T2311] ? clear_bhb_loop+0x35/0x90 [ 96.660938][ T2311] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.666667][ T2311] RIP: 0033:0x7fc14e783169 [ 96.670933][ T2311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.690476][ T2311] RSP: 002b:00007fc14cded038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.698717][ T2311] RAX: ffffffffffffffda RBX: 00007fc14e99bfa0 RCX: 00007fc14e783169 [ 96.706527][ T2311] RDX: 0000000000000000 RSI: 0000400000000500 RDI: 0000000000000006 [ 96.714337][ T2311] RBP: 00007fc14cded090 R08: 0000000000000000 R09: 0000000000000000 [ 96.722149][ T2311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.729965][ T2311] R13: 0000000000000000 R14: 00007fc14e99bfa0 R15: 00007fffca145918 [ 96.737784][ T2311] [ 96.778319][ T294] ================================================================== [ 96.786299][ T294] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 96.792976][ T294] Read of size 4 at addr ffff888111fba72c by task kworker/0:2/294 [ 96.800613][ T294] [ 96.802783][ T294] CPU: 0 PID: 294 Comm: kworker/0:2 Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 96.812503][ T294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 96.822400][ T294] Workqueue: events bpf_map_free_deferred [ 96.827953][ T294] Call Trace: [ 96.831079][ T294] [ 96.833866][ T294] dump_stack_lvl+0x151/0x1c0 [ 96.838370][ T294] ? io_uring_drop_tctx_refs+0x190/0x190 [ 96.843838][ T294] ? panic+0x760/0x760 [ 96.847744][ T294] print_address_description+0x87/0x3b0 [ 96.853126][ T294] kasan_report+0x179/0x1c0 [ 96.857465][ T294] ? consume_skb+0x3c/0x250 [ 96.861804][ T294] ? consume_skb+0x3c/0x250 [ 96.866143][ T294] kasan_check_range+0x293/0x2a0 [ 96.870917][ T294] __kasan_check_read+0x11/0x20 [ 96.875605][ T294] consume_skb+0x3c/0x250 [ 96.879773][ T294] __sk_msg_free+0x2dd/0x370 [ 96.884197][ T294] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 96.889840][ T294] sk_psock_stop+0x4e3/0x580 [ 96.894265][ T294] sk_psock_drop+0x219/0x310 [ 96.898692][ T294] sock_map_unref+0x3c6/0x430 [ 96.903207][ T294] sock_map_free+0x137/0x2b0 [ 96.907631][ T294] bpf_map_free_deferred+0x10d/0x1e0 [ 96.912750][ T294] process_one_work+0x6bb/0xc10 [ 96.917442][ T294] worker_thread+0xad5/0x12a0 [ 96.921957][ T294] kthread+0x421/0x510 [ 96.925854][ T294] ? worker_clr_flags+0x180/0x180 [ 96.930718][ T294] ? kthread_blkcg+0xd0/0xd0 [ 96.935143][ T294] ret_from_fork+0x1f/0x30 [ 96.939419][ T294] [ 96.942260][ T294] [ 96.944431][ T294] Allocated by task 2311: [ 96.948597][ T294] __kasan_slab_alloc+0xb1/0xe0 [ 96.953283][ T294] slab_post_alloc_hook+0x53/0x2c0 [ 96.958229][ T294] kmem_cache_alloc+0xf5/0x250 [ 96.962832][ T294] skb_clone+0x1d1/0x360 [ 96.966919][ T294] sk_psock_verdict_recv+0x53/0x840 [ 96.971942][ T294] unix_read_sock+0x132/0x370 [ 96.976455][ T294] sk_psock_verdict_data_ready+0x147/0x1a0 [ 96.982096][ T294] unix_dgram_sendmsg+0x15fa/0x2090 [ 96.987133][ T294] ____sys_sendmsg+0x59e/0x8f0 [ 96.991735][ T294] ___sys_sendmsg+0x252/0x2e0 [ 96.996424][ T294] __se_sys_sendmsg+0x19a/0x260 [ 97.001104][ T294] __x64_sys_sendmsg+0x7b/0x90 [ 97.005704][ T294] x64_sys_call+0x16a/0x9a0 [ 97.010049][ T294] do_syscall_64+0x3b/0xb0 [ 97.014299][ T294] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.020029][ T294] [ 97.022195][ T294] Freed by task 865: [ 97.025931][ T294] kasan_set_track+0x4b/0x70 [ 97.030364][ T294] kasan_set_free_info+0x23/0x40 [ 97.035130][ T294] ____kasan_slab_free+0x126/0x160 [ 97.040074][ T294] __kasan_slab_free+0x11/0x20 [ 97.044675][ T294] slab_free_freelist_hook+0xbd/0x190 [ 97.049885][ T294] kmem_cache_free+0x115/0x330 [ 97.054486][ T294] kfree_skbmem+0x104/0x170 [ 97.058827][ T294] kfree_skb+0xc2/0x360 [ 97.062816][ T294] sk_psock_backlog+0xad1/0xdc0 [ 97.067502][ T294] process_one_work+0x6bb/0xc10 [ 97.072190][ T294] worker_thread+0xad5/0x12a0 [ 97.076702][ T294] kthread+0x421/0x510 [ 97.080607][ T294] ret_from_fork+0x1f/0x30 [ 97.084860][ T294] [ 97.087032][ T294] The buggy address belongs to the object at ffff888111fba640 [ 97.087032][ T294] which belongs to the cache skbuff_head_cache of size 248 [ 97.101465][ T294] The buggy address is located 236 bytes inside of [ 97.101465][ T294] 248-byte region [ffff888111fba640, ffff888111fba738) [ 97.114553][ T294] The buggy address belongs to the page: [ 97.120121][ T294] page:ffffea000447ee80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x111fba [ 97.130266][ T294] flags: 0x4000000000000200(slab|zone=1) [ 97.135747][ T294] raw: 4000000000000200 ffffea0004ba0780 0000000300000003 ffff888101982780 [ 97.144158][ T294] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 97.152569][ T294] page dumped because: kasan: bad access detected [ 97.158943][ T294] page_owner tracks the page as allocated [ 97.164492][ T294] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 112, ts 5405431020, free_ts 0 [ 97.179453][ T294] post_alloc_hook+0x1a3/0x1b0 [ 97.184049][ T294] prep_new_page+0x1b/0x110 [ 97.188402][ T294] get_page_from_freelist+0x3550/0x35d0 [ 97.193782][ T294] __alloc_pages+0x27e/0x8f0 [ 97.198201][ T294] new_slab+0x9a/0x4e0 [ 97.202103][ T294] ___slab_alloc+0x39e/0x830 [ 97.206535][ T294] __slab_alloc+0x4a/0x90 [ 97.210698][ T294] kmem_cache_alloc+0x139/0x250 [ 97.215384][ T294] __alloc_skb+0xbe/0x550 [ 97.219548][ T294] alloc_uevent_skb+0x80/0x230 [ 97.224151][ T294] kobject_uevent_net_broadcast+0x311/0x590 [ 97.229887][ T294] kobject_uevent_env+0x525/0x700 [ 97.234747][ T294] kobject_synth_uevent+0x4eb/0xae0 [ 97.239776][ T294] uevent_store+0x25/0x60 [ 97.243939][ T294] dev_attr_store+0x5c/0x80 [ 97.248280][ T294] sysfs_kf_write+0x123/0x140 [ 97.252793][ T294] page_owner free stack trace missing [ 97.258003][ T294] [ 97.260181][ T294] Memory state around the buggy address: [ 97.265641][ T294] ffff888111fba600: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 97.273540][ T294] ffff888111fba680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 97.281436][ T294] >ffff888111fba700: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 97.289332][ T294] ^ [ 97.294541][ T294] ffff888111fba780: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 97.302444][ T294] ffff888111fba800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 97.310338][ T294] ================================================================== [ 97.318238][ T294] Disabling lock debugging due to kernel taint [ 97.324295][ T294] ================================================================== [ 97.332125][ T294] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x115/0x330 [ 97.340374][ T294] [ 97.342545][ T294] CPU: 0 PID: 294 Comm: kworker/0:2 Tainted: G B 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 97.353655][ T294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 97.363638][ T294] Workqueue: events bpf_map_free_deferred [ 97.369189][ T294] Call Trace: [ 97.372313][ T294] [ 97.375089][ T294] dump_stack_lvl+0x151/0x1c0 [ 97.379602][ T294] ? io_uring_drop_tctx_refs+0x190/0x190 [ 97.385077][ T294] ? panic+0x760/0x760 [ 97.388976][ T294] ? kmem_cache_free+0x115/0x330 [ 97.393761][ T294] print_address_description+0x87/0x3b0 [ 97.399132][ T294] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 97.405119][ T294] ? kmem_cache_free+0x115/0x330 [ 97.409891][ T294] ? kmem_cache_free+0x115/0x330 [ 97.414667][ T294] kasan_report_invalid_free+0x6b/0xa0 [ 97.419961][ T294] ____kasan_slab_free+0x13e/0x160 [ 97.424907][ T294] __kasan_slab_free+0x11/0x20 [ 97.429509][ T294] slab_free_freelist_hook+0xbd/0x190 [ 97.434736][ T294] kmem_cache_free+0x115/0x330 [ 97.439314][ T294] ? kfree_skbmem+0x104/0x170 [ 97.443833][ T294] kfree_skbmem+0x104/0x170 [ 97.448170][ T294] consume_skb+0xb4/0x250 [ 97.452370][ T294] __sk_msg_free+0x2dd/0x370 [ 97.456763][ T294] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 97.462404][ T294] sk_psock_stop+0x4e3/0x580 [ 97.466834][ T294] sk_psock_drop+0x219/0x310 [ 97.471471][ T294] sock_map_unref+0x3c6/0x430 [ 97.475946][ T294] sock_map_free+0x137/0x2b0 [ 97.480372][ T294] bpf_map_free_deferred+0x10d/0x1e0 [ 97.485487][ T294] process_one_work+0x6bb/0xc10 [ 97.490176][ T294] worker_thread+0xad5/0x12a0 [ 97.494694][ T294] kthread+0x421/0x510 [ 97.498591][ T294] ? worker_clr_flags+0x180/0x180 [ 97.503451][ T294] ? kthread_blkcg+0xd0/0xd0 [ 97.507882][ T294] ret_from_fork+0x1f/0x30 [ 97.512138][ T294] [ 97.515087][ T294] [ 97.517255][ T294] Allocated by task 2311: [ 97.521418][ T294] __kasan_slab_alloc+0xb1/0xe0 [ 97.526107][ T294] slab_post_alloc_hook+0x53/0x2c0 [ 97.531050][ T294] kmem_cache_alloc+0xf5/0x250 [ 97.535651][ T294] skb_clone+0x1d1/0x360 [ 97.539730][ T294] sk_psock_verdict_recv+0x53/0x840 [ 97.544764][ T294] unix_read_sock+0x132/0x370 [ 97.549278][ T294] sk_psock_verdict_data_ready+0x147/0x1a0 [ 97.554923][ T294] unix_dgram_sendmsg+0x15fa/0x2090 [ 97.559953][ T294] ____sys_sendmsg+0x59e/0x8f0 [ 97.564566][ T294] ___sys_sendmsg+0x252/0x2e0 [ 97.569067][ T294] __se_sys_sendmsg+0x19a/0x260 [ 97.573757][ T294] __x64_sys_sendmsg+0x7b/0x90 [ 97.578356][ T294] x64_sys_call+0x16a/0x9a0 [ 97.582779][ T294] do_syscall_64+0x3b/0xb0 [ 97.587032][ T294] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.592851][ T294] [ 97.595020][ T294] Freed by task 865: [ 97.598754][ T294] kasan_set_track+0x4b/0x70 [ 97.603178][ T294] kasan_set_free_info+0x23/0x40 [ 97.607949][ T294] ____kasan_slab_free+0x126/0x160 [ 97.612900][ T294] __kasan_slab_free+0x11/0x20 [ 97.617499][ T294] slab_free_freelist_hook+0xbd/0x190 [ 97.622706][ T294] kmem_cache_free+0x115/0x330 [ 97.627303][ T294] kfree_skbmem+0x104/0x170 [ 97.631644][ T294] kfree_skb+0xc2/0x360 [ 97.635790][ T294] sk_psock_backlog+0xad1/0xdc0 [ 97.640566][ T294] process_one_work+0x6bb/0xc10 [ 97.645247][ T294] worker_thread+0xad5/0x12a0 [ 97.649761][ T294] kthread+0x421/0x510 [ 97.653667][ T294] ret_from_fork+0x1f/0x30 [ 97.657926][ T294] [ 97.660087][ T294] The buggy address belongs to the object at ffff888111fba640 [ 97.660087][ T294] which belongs to the cache skbuff_head_cache of size 248 [ 97.674759][ T294] The buggy address is located 0 bytes inside of [ 97.674759][ T294] 248-byte region [ffff888111fba640, ffff888111fba738) [ 97.687687][ T294] The buggy address belongs to the page: [ 97.693157][ T294] page:ffffea000447ee80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x111fba [ 97.703231][ T294] flags: 0x4000000000000200(slab|zone=1) [ 97.708704][ T294] raw: 4000000000000200 ffffea0004ba0780 0000000300000003 ffff888101982780 [ 97.717215][ T294] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 97.725628][ T294] page dumped because: kasan: bad access detected [ 97.731872][ T294] page_owner tracks the page as allocated [ 97.737422][ T294] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 112, ts 5405431020, free_ts 0 [ 97.752266][ T294] post_alloc_hook+0x1a3/0x1b0 [ 97.756866][ T294] prep_new_page+0x1b/0x110 [ 97.761202][ T294] get_page_from_freelist+0x3550/0x35d0 [ 97.766585][ T294] __alloc_pages+0x27e/0x8f0 [ 97.771010][ T294] new_slab+0x9a/0x4e0 [ 97.774918][ T294] ___slab_alloc+0x39e/0x830 [ 97.779344][ T294] __slab_alloc+0x4a/0x90 [ 97.783509][ T294] kmem_cache_alloc+0x139/0x250 [ 97.788193][ T294] __alloc_skb+0xbe/0x550 [ 97.792358][ T294] alloc_uevent_skb+0x80/0x230 [ 97.796960][ T294] kobject_uevent_net_broadcast+0x311/0x590 [ 97.802693][ T294] kobject_uevent_env+0x525/0x700 [ 97.807548][ T294] kobject_synth_uevent+0x4eb/0xae0 [ 97.812583][ T294] uevent_store+0x25/0x60 [ 97.816751][ T294] dev_attr_store+0x5c/0x80 [ 97.821088][ T294] sysfs_kf_write+0x123/0x140 [ 97.825609][ T294] page_owner free stack trace missing [ 97.830813][ T294] [ 97.832978][ T294] Memory state around the buggy address: [ 97.838450][ T294] ffff888111fba500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 97.846357][ T294] ffff888111fba580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 97.854245][ T294] >ffff888111fba600: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 97.862144][ T294] ^ [ 97.868139][ T294] ffff888111fba680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 97.876031][ T294] ffff888111fba700: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 97.883930][ T294] ==================================================================