last executing test programs: 6.165284987s ago: executing program 0 (id=218): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYRESHEX=r0, @ANYRES32=0xffffffffffffffff, @ANYBLOB="00003d0000000000400005000000000035f1f8ffff000000000000000500000007020000f8ffffffb703000008000000b704000098495ad0850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2020, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYRESHEX=r2], 0x0, 0x159, 0x0, 0x0, 0x1f00, 0x20, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x6, 0x6, 0x8d, 0x3024, r1, 0x49c01fbd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x7}, 0xffffffffffffff0c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000040)='FROZEN\x00', 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cgroup_procs(r4, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000180), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x48) write$cgroup_freezer_state(r5, &(0x7f0000000080)='THAWED\x00', 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x4, 0x0, 0x4, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2421, 0x0, 0x0, 0x5, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000006c0)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), 0x0, 0x0, 0xa0, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r8, 0x4) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1fffffffffffffcd, &(0x7f0000000700)=ANY=[@ANYRES8=r4, @ANYRESHEX=r4, @ANYRES64=r8], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x2, r9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000005c0)='br_fdb_add\x00', r10}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 5.795574208s ago: executing program 0 (id=230): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bond_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1e}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7}, 0x48) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) 5.449539385s ago: executing program 0 (id=234): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 5.428750797s ago: executing program 0 (id=235): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='cachefiles_read\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r4, @ANYRES32, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x0) 5.060985777s ago: executing program 0 (id=237): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2020, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[], 0x0, 0x159, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x5, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x6, 0x6, 0x8d, 0x3024, r0, 0x49c01fbd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x7}, 0xffffffffffffff0c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000180), 0x12) (fail_nth: 5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x48) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), 0x0, 0x0, 0x89, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r6, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1fffffffffffffcd, &(0x7f0000000180)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x2, r7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000005c0)='br_fdb_add\x00', r8}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.040912421s ago: executing program 1 (id=243): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xedcfe23787ddfa02) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r6, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2400, 0x4000) r7 = gettid() perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xe, 0x1, 0x3, 0xe0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffff2, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x801}, 0x110489, 0x4, 0xfffffffd, 0x7, 0x6, 0x6, 0xf71b, 0x0, 0x401, 0x0, 0x8000000000000003}, r7, 0x1, r0, 0xb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x8, 0x0, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r8, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r10}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r8, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)=@generic={0x0, r8}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 3.181851531s ago: executing program 1 (id=247): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001a80), 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10210, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) (fail_nth: 2) 2.786016983s ago: executing program 3 (id=249): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x17, &(0x7f0000000c80)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [@printk={@d}], {{}, {}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000000)='GPL\x00'}, 0x7b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="5aee41dea43e9eee28e622e563a3", 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x58, &(0x7f0000000240)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r5}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) 2.554818432s ago: executing program 4 (id=250): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd63"], 0xfdef) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000", @ANYRES32, @ANYBLOB], 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syz_tun\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(r4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 2.270809695s ago: executing program 3 (id=252): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) (fail_nth: 2) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2400, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4c000, &(0x7f0000002a80)="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", 0xfc0, 0x0, &(0x7f0000000080), &(0x7f0000000100)="c4f69cd9681c57eeff2798709ca75c1e402fa1ebfc2206739bd664c407513bb655620419f465d30f6cd845573c636396097774be188579d0a5cdccab583334427f80516f494a") 2.137977116s ago: executing program 1 (id=253): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) (fail_nth: 2) 2.100042989s ago: executing program 2 (id=255): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 2.020429616s ago: executing program 4 (id=256): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="1840"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.729315119s ago: executing program 4 (id=257): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000002000000000000000000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sys_enter\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r2, r3}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="d0", 0x1}], 0x1}, 0x20040801) recvmsg$unix(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2122) (async) sendmsg$inet(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000fc0)='\x00', 0xfdbc}, {&(0x7f0000000780)="c95cfaed8da6f3e45af2d260a69e79adb2f6558e1214f3a48fecbace697a4dee5f001570db51d9e118aeac7759b9e7e78f229b9ada0a9b897fdc4610555e52c4b6c1ba9eca080a047d0b1ade1ce95970e1a5c34eaa8b284b202f24694c0cb71b61766b26a129588bddc19f277990b0568a8faf50fac79c57753b1a342798bd62cc2eb5ce39ace8baba0d3a7c954a80460727bab4d16fcae6b636a50a492a657b5d25e3ed625840727efe59ef795aa7ca"}], 0x1}, 0x4000000) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000540)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000004c0)}, 0x20) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r6, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd2, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000840), 0x8, 0xf6, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) (async, rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000040), &(0x7f0000000080)='%pI4 \x00'}, 0x20) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.508588297s ago: executing program 4 (id=258): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000000000000000181900", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5, 0x0, 0x100000000000000}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) (fail_nth: 2) 1.497738468s ago: executing program 1 (id=259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2400, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4c000, &(0x7f0000002a80)="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", 0xfc0, 0x0, &(0x7f0000000080), &(0x7f0000000100)="c4f69cd9681c57eeff2798709ca75c1e402fa1ebfc2206739bd664c407513bb655620419f465d30f6cd845573c636396097774be188579d0a5cdccab583334427f80516f494a") 1.495637868s ago: executing program 2 (id=260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000840)={0x1, 0x0}, 0x8) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{0x1}, &(0x7f0000000980), &(0x7f00000009c0)}, 0x20) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x15, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="0588ffff05000000950000000000", @ANYRES32, @ANYBLOB="0000006d00000000b7080000090000007b8af8ffa3251fd0a5cf17"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x6e, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x0, 0x0, 0x7}, 0x10, r0, 0xffffffffffffffff, 0x7, &(0x7f0000000bc0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3], &(0x7f0000000c00)=[{0x5, 0x0, 0xd, 0x1}, {0x0, 0x4, 0x8, 0x3}, {0x5, 0x4, 0x0, 0x9}, {0x0, 0x4, 0x3}, {0x2, 0x1, 0xe, 0xc}, {0x0, 0x3, 0x9}, {0x3}]}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000dc0)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='rxrpc_rx_done\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x9, &(0x7f0000000340)=@raw=[@cb_func={0x18, 0xa, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xffffceb2}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @alu={0x7, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc}, @exit, @ldst={0x0, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffffe}], &(0x7f0000000580)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000780)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r2, r3], &(0x7f0000000d80), 0x10, 0xf}, 0x90) 1.370013019s ago: executing program 2 (id=261): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000d7000000d7004000040000000c000000000000090500000804000000000000000700000d000000000b0000000500000008000000050000000b0000000300000002000000010000000600000003000000010000000100000000000000050000000c0000000200000f0300000001000000001000000e00000002000000040000000000000027bf64080000000000000902000000090000000000000c050000000e0000000000000a0200000600000005000000020000000600000000000000050000000a00000005000000080000000000006100"/244], &(0x7f00000005c0)=""/237, 0xf4, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0xa9da, 0x9, 0x2, 0x69c389bc994d64f4, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000040)='GPL\x00', 0x20006, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000006c0)='devices.list\x00', 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.293659455s ago: executing program 3 (id=262): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x6, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x64}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 953.452913ms ago: executing program 3 (id=263): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x400000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'gre0\x00', 0x1000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001380)={0x0}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb01001800000000000000000000000000000007000000000000006100c99638e495ecc32620b330b800"], &(0x7f0000000300)=""/4096, 0x1f, 0x1000, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180006040000000000000000000000009500000000000000"], 0x0, 0x4}, 0x90) close(0x3) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x10e40, 0x8000000000000000, 0x0, 0x0, 0x6, 0x1, 0x5, 0x0, 0x8, 0x0, 0xc047}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 952.926403ms ago: executing program 4 (id=264): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd63"], 0xfdef) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000", @ANYRES32, @ANYBLOB], 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syz_tun\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xb}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 588.261152ms ago: executing program 1 (id=265): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'wg0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="c4941cf635bc"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRES8=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 522.471767ms ago: executing program 2 (id=266): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d}, 0x15) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000440), &(0x7f00000004c0)='%-010d \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) (async) syz_clone(0xc248500, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a40)='rpm_return_int\x00', r3}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81}, 0x48) (async) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xe) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) (async) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x2, 0x6, 0x0, 0x0, 0x8, 0xa0000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) 432.617475ms ago: executing program 2 (id=267): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000000000000000181900", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5, 0x0, 0x100000000000000}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 359.295051ms ago: executing program 3 (id=268): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff69, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x1700, 0x0}, 0x0) 245.90626ms ago: executing program 3 (id=269): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x749c, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x19, 0x3, 0x5, 0x2801, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r3}, &(0x7f0000000940), &(0x7f0000000980)='%pB \x00'}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xfffffffffffffffc, r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) r7 = openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000380), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) 208.572493ms ago: executing program 1 (id=270): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff69, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 5) 118.091471ms ago: executing program 0 (id=271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) (fail_nth: 44) 105.356112ms ago: executing program 2 (id=272): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES8=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071100700000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x6, 0x6, 0x5, 0x8, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0xe}, 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x6, 0x6, 0x5, 0x8, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0xe}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r8, &(0x7f0000000300), 0x20000000}, 0x20) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_tracing={0x1a, 0xe, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, [@alu={0x7, 0x1, 0x7, 0x4, 0xa, 0xffffffffffffffe0, 0x10}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000280)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x2, 0x400, 0x101}, 0x10, 0x2b4f5, r2, 0x5, &(0x7f00000008c0)=[0xffffffffffffffff, r6, r5, r12, r5, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000900)=[{0x5, 0x2, 0xa}, {0x4, 0x2, 0x10, 0x4}, {0x1, 0x3, 0xc, 0xc}, {0x2, 0x4, 0x9, 0x8}, {0x0, 0x1, 0x0, 0x9}], 0x10, 0x3}, 0x90) 0s ago: executing program 4 (id=273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000ff000000000000000000832c00000000000000f3f605ad90bcccd5"], &(0x7f00000001c0)='GPL\x00', 0x5, 0xae, &(0x7f0000000680)=""/174}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x8}, 0xc) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840), 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES16=r4], &(0x7f0000000080)='GPL\x00', 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='ext4_ext_show_extent\x00', r8}, 0x10) r9 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0xffffffffffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x14, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="850000006b00", @ANYRES32=r10], &(0x7f0000000400)='syzkaller\x00', 0xfff, 0xe3, &(0x7f0000000580)=""/227, 0x0, 0x4, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x6, 0x81, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[r10, r10, r10, r9]}, 0x90) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000004c0)='xprtrdma_post_recvs\x00', r2}, 0x10) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xda00) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)=@o_path={&(0x7f0000000b00)='./file0\x00', 0x0, 0x4000, r11}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="18420000ffffffff0000000000000000850000000430ff7118430000fdffffff0000000000000000850000006100000018000000000000000000000009000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x78, &(0x7f0000000a00)=""/120, 0x40f00, 0x12, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000a80)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0xb, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[r13, r12, r12], &(0x7f0000000bc0)=[{0x0, 0x1, 0xe}], 0x10, 0x5}, 0x90) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b70200002000000085000000860000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f0000000cc0)="5d784dbac621368cc5e9acc2a6fce4fe8caef497e84cf7013a51f1d889c01d8f547d751e29e4dc830fef1aa77f55dc68edb8135c0ee81aadf116e8ebac55289cef30b2c0f5ebbbb1ae1dd1a2bc49fe7445547a2e36359138ffc6841ea92438abfb69ffc03e47cd3cc2954b5bddc92d548302d9ace298442693872d4ecf81a5df61b0d6998d60e5c953dc08d0f9a027af09ea710778ef32a6b995a6bcd6eefdb29188125535bd5695b0", &(0x7f0000000040)=""/30}, 0x20) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x85, r15}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.47' (ED25519) to the list of known hosts. [ 20.022452][ T30] audit: type=1400 audit(1723230839.286:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.045979][ T30] audit: type=1400 audit(1723230839.306:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.047031][ T279] cgroup: Unknown subsys name 'net' [ 20.068678][ T30] audit: type=1400 audit(1723230839.306:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.095360][ T30] audit: type=1400 audit(1723230839.336:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.095537][ T279] cgroup: Unknown subsys name 'devices' [ 20.270693][ T279] cgroup: Unknown subsys name 'hugetlb' [ 20.276140][ T279] cgroup: Unknown subsys name 'rlimit' [ 20.497450][ T30] audit: type=1400 audit(1723230839.756:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.520454][ T30] audit: type=1400 audit(1723230839.756:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.525385][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.544903][ T30] audit: type=1400 audit(1723230839.756:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.577171][ T30] audit: type=1400 audit(1723230839.826:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.602513][ T30] audit: type=1400 audit(1723230839.826:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.636146][ T30] audit: type=1400 audit(1723230839.896:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.661637][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.111202][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.118066][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.125535][ T289] device bridge_slave_0 entered promiscuous mode [ 21.133224][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.140089][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.147330][ T289] device bridge_slave_1 entered promiscuous mode [ 21.254215][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.261105][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.268181][ T290] device bridge_slave_0 entered promiscuous mode [ 21.275206][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.282281][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.290238][ T290] device bridge_slave_1 entered promiscuous mode [ 21.296598][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.303671][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.310924][ T291] device bridge_slave_0 entered promiscuous mode [ 21.333106][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.340943][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.348394][ T291] device bridge_slave_1 entered promiscuous mode [ 21.381983][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.388936][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.405928][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.413281][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.420865][ T293] device bridge_slave_0 entered promiscuous mode [ 21.427550][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.434528][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.441703][ T293] device bridge_slave_1 entered promiscuous mode [ 21.454197][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.463010][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.470460][ T292] device bridge_slave_0 entered promiscuous mode [ 21.488973][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.496169][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.504048][ T292] device bridge_slave_1 entered promiscuous mode [ 21.598662][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.606838][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.614247][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.654394][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.662614][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.670831][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.677659][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.685356][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.693369][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.700221][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.747926][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.779743][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.787155][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.800246][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.808205][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.815061][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.822270][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.830363][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.837189][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.852668][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.871198][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.893646][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.901445][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.908903][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.917111][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.925174][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.932020][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.939716][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.947619][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.954384][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.961534][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.969534][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.976359][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.983558][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.991489][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.998300][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.005513][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.013376][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.020899][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.046335][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.054928][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.063408][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.070270][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.077456][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.085471][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.092319][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.099519][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.107209][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.115189][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.134761][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.143057][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.150954][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.158668][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.166667][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.179867][ T289] device veth0_vlan entered promiscuous mode [ 22.199640][ T292] device veth0_vlan entered promiscuous mode [ 22.206902][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.214330][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.221766][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.229154][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.236374][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.244283][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.252165][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.260071][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.267787][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.275968][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.284129][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.292328][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.300423][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.308468][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.316668][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.324329][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.332289][ T290] device veth0_vlan entered promiscuous mode [ 22.342710][ T292] device veth1_macvtap entered promiscuous mode [ 22.350632][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.358090][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.365515][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.373494][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.381562][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.389067][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.396732][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.405654][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.413031][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.423003][ T293] device veth0_vlan entered promiscuous mode [ 22.433289][ T289] device veth1_macvtap entered promiscuous mode [ 22.441756][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.450424][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.458520][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.468131][ T291] device veth0_vlan entered promiscuous mode [ 22.479302][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.487089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.495538][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.503692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.512045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.520236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.528447][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.535979][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.547316][ T290] device veth1_macvtap entered promiscuous mode [ 22.554577][ T293] device veth1_macvtap entered promiscuous mode [ 22.567063][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.574791][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.582870][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.590991][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.598929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.607012][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.614605][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.622608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.630772][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.638733][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.646931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.654995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.664058][ T291] device veth1_macvtap entered promiscuous mode [ 22.693183][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.700719][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.708653][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.716987][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.725071][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.733170][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.741357][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.749389][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.757187][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.775619][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.783760][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.837631][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.851942][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.096685][ C0] hrtimer: interrupt took 26215 ns [ 23.689012][ T323] syz.4.5 (323) used greatest stack depth: 22552 bytes left [ 25.078431][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 25.078445][ T30] audit: type=1400 audit(1723230844.336:109): avc: denied { setopt } for pid=377 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.234861][ T387] bridge0: port 3(veth0_to_batadv) entered blocking state [ 25.269499][ T387] bridge0: port 3(veth0_to_batadv) entered disabled state [ 25.387548][ T387] device veth0_to_batadv entered promiscuous mode [ 25.492243][ T387] bridge0: port 3(veth0_to_batadv) entered blocking state [ 25.499302][ T387] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 25.728682][ T388] device veth0_to_batadv left promiscuous mode [ 25.781201][ T388] bridge0: port 3(veth0_to_batadv) entered disabled state [ 25.906285][ T30] audit: type=1400 audit(1723230845.166:110): avc: denied { read write } for pid=392 comm="syz.4.22" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.225737][ T30] audit: type=1400 audit(1723230845.166:111): avc: denied { open } for pid=392 comm="syz.4.22" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.622918][ T30] audit: type=1400 audit(1723230845.196:112): avc: denied { ioctl } for pid=392 comm="syz.4.22" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.016953][ T416] device syzkaller0 entered promiscuous mode [ 28.225644][ T420] device sit0 entered promiscuous mode [ 31.977771][ T456] bridge0: port 3(veth0_to_batadv) entered blocking state [ 31.990290][ T456] bridge0: port 3(veth0_to_batadv) entered disabled state [ 32.077939][ T456] device veth0_to_batadv entered promiscuous mode [ 32.129655][ T456] bridge0: port 3(veth0_to_batadv) entered blocking state [ 32.139509][ T456] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 32.280867][ T457] device veth0_to_batadv left promiscuous mode [ 32.287951][ T457] bridge0: port 3(veth0_to_batadv) entered disabled state [ 32.452036][ T461] device pim6reg1 entered promiscuous mode [ 34.392371][ T485] device pim6reg1 entered promiscuous mode [ 34.725794][ T30] audit: type=1400 audit(1723230853.986:113): avc: denied { write } for pid=486 comm="syz.4.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.062190][ T503] device veth0_vlan left promiscuous mode [ 35.357387][ T503] device veth0_vlan entered promiscuous mode [ 36.474717][ T524] device syzkaller0 entered promiscuous mode [ 38.999166][ T584] device veth0_vlan left promiscuous mode [ 39.278960][ T584] device veth0_vlan entered promiscuous mode [ 39.280287][ T577] syz.4.71 (577) used greatest stack depth: 22424 bytes left [ 39.302972][ T30] audit: type=1400 audit(1723230858.566:114): avc: denied { cpu } for pid=589 comm="syz.3.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.961240][ T630] cgroup: fork rejected by pids controller in /syz4 [ 41.526798][ T292] syz-executor (292) used greatest stack depth: 20880 bytes left [ 41.548818][ T636] device veth0_vlan left promiscuous mode [ 41.675866][ T636] device veth0_vlan entered promiscuous mode [ 42.070762][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.078791][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.217336][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.398016][ T30] audit: type=1400 audit(1723230861.656:115): avc: denied { create } for pid=652 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 42.518032][ T654] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.525009][ T654] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.533785][ T653] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.541701][ T653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.563693][ T653] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.572995][ T653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.607456][ T653] device bridge0 entered promiscuous mode [ 42.681912][ T30] audit: type=1400 audit(1723230861.946:116): avc: denied { create } for pid=663 comm="syz.1.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.038848][ C1] sched: RT throttling activated [ 46.402929][ T643] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.460492][ T643] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.468003][ T643] device bridge_slave_0 entered promiscuous mode [ 46.514646][ T643] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.523788][ T643] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.535481][ T643] device bridge_slave_1 entered promiscuous mode [ 47.104377][ T10] device bridge_slave_1 left promiscuous mode [ 47.112046][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.130717][ T30] audit: type=1400 audit(1723230866.386:117): avc: denied { tracepoint } for pid=697 comm="syz.3.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.162449][ T10] device bridge_slave_0 left promiscuous mode [ 47.171628][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.179965][ T10] device veth1_macvtap left promiscuous mode [ 47.185825][ T10] device veth0_vlan left promiscuous mode [ 47.570770][ T704] device pim6reg1 entered promiscuous mode [ 48.061634][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.085346][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.241220][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.249826][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.330791][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.337753][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.381446][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.440723][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.448743][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.455617][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.619810][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.627549][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.642618][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.651471][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.681314][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.740313][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.803331][ T643] device veth0_vlan entered promiscuous mode [ 48.817074][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.829626][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.858145][ T643] device veth1_macvtap entered promiscuous mode [ 48.868156][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.904438][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.981064][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.048062][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.115476][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.153849][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.160874][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.211376][ T725] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.220137][ T725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.240135][ T725] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.248987][ T725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.692296][ T725] device bridge0 entered promiscuous mode [ 49.721502][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.830088][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.974283][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.069267][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.380557][ T289] syz-executor (289) used greatest stack depth: 20544 bytes left [ 50.420454][ T760] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.427415][ T760] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.435377][ T760] device bridge_slave_0 entered promiscuous mode [ 50.443454][ T760] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.450479][ T760] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.458158][ T760] device bridge_slave_1 entered promiscuous mode [ 50.544991][ T786] FAULT_INJECTION: forcing a failure. [ 50.544991][ T786] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 50.558893][ T786] CPU: 1 PID: 786 Comm: syz.3.132 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 50.568459][ T786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 50.578330][ T786] Call Trace: [ 50.581444][ T786] [ 50.584219][ T786] dump_stack_lvl+0x151/0x1b7 [ 50.588748][ T786] ? io_uring_drop_tctx_refs+0x190/0x190 [ 50.594200][ T786] ? __stack_depot_save+0x40d/0x470 [ 50.601144][ T786] dump_stack+0x15/0x17 [ 50.605135][ T786] should_fail+0x3c6/0x510 [ 50.609390][ T786] should_fail_alloc_page+0x5a/0x80 [ 50.614422][ T786] prepare_alloc_pages+0x15c/0x700 [ 50.619371][ T786] ? __alloc_pages+0x8f0/0x8f0 [ 50.623972][ T786] ? __alloc_pages_bulk+0xe40/0xe40 [ 50.629112][ T786] __alloc_pages+0x18c/0x8f0 [ 50.633518][ T786] ? prep_new_page+0x110/0x110 [ 50.638117][ T786] ? __kasan_kmalloc+0x9/0x10 [ 50.642628][ T786] ? __kmalloc+0x13a/0x270 [ 50.646882][ T786] ? __vmalloc_node_range+0x2d6/0x8d0 [ 50.652091][ T786] __vmalloc_node_range+0x482/0x8d0 [ 50.657129][ T786] bpf_map_area_alloc+0xd9/0xf0 [ 50.661836][ T786] ? htab_map_alloc+0x3b9/0x1440 [ 50.666585][ T786] htab_map_alloc+0x3b9/0x1440 [ 50.671189][ T786] map_create+0x411/0x2050 [ 50.675437][ T786] __sys_bpf+0x296/0x760 [ 50.679515][ T786] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 50.684898][ T786] ? bpf_trace_run2+0xf1/0x210 [ 50.689505][ T786] ? __bpf_trace_sys_enter+0x62/0x70 [ 50.694723][ T786] __x64_sys_bpf+0x7c/0x90 [ 50.698967][ T786] do_syscall_64+0x3d/0xb0 [ 50.703212][ T786] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.709042][ T786] RIP: 0033:0x7fa1744c09f9 [ 50.713284][ T786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.732719][ T786] RSP: 002b:00007fa173140038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 50.740963][ T786] RAX: ffffffffffffffda RBX: 00007fa17464ef80 RCX: 00007fa1744c09f9 [ 50.748780][ T786] RDX: 0000000000000048 RSI: 00000000200005c0 RDI: 0000000000000000 [ 50.756588][ T786] RBP: 00007fa173140090 R08: 0000000000000000 R09: 0000000000000000 [ 50.764398][ T786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 50.772382][ T786] R13: 0000000000000000 R14: 00007fa17464ef80 R15: 00007fffba12bbb8 [ 50.780208][ T786] [ 50.952545][ T803] FAULT_INJECTION: forcing a failure. [ 50.952545][ T803] name failslab, interval 1, probability 0, space 0, times 1 [ 51.033803][ T803] CPU: 1 PID: 803 Comm: syz.1.136 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 51.043350][ T803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 51.053349][ T803] Call Trace: [ 51.056463][ T803] [ 51.059244][ T803] dump_stack_lvl+0x151/0x1b7 [ 51.063758][ T803] ? io_uring_drop_tctx_refs+0x190/0x190 [ 51.069234][ T803] dump_stack+0x15/0x17 [ 51.073215][ T803] should_fail+0x3c6/0x510 [ 51.077472][ T803] __should_failslab+0xa4/0xe0 [ 51.082076][ T803] ? __alloc_skb+0xbe/0x550 [ 51.086409][ T803] should_failslab+0x9/0x20 [ 51.090749][ T803] slab_pre_alloc_hook+0x37/0xd0 [ 51.095617][ T803] ? __alloc_skb+0xbe/0x550 [ 51.099948][ T803] kmem_cache_alloc+0x44/0x200 [ 51.104555][ T803] __alloc_skb+0xbe/0x550 [ 51.108741][ T803] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 51.113856][ T803] rtnetlink_event+0xf3/0x1b0 [ 51.119085][ T803] raw_notifier_call_chain+0x8c/0xf0 [ 51.124258][ T803] dev_set_mac_address+0x325/0x470 [ 51.129200][ T803] ? dev_pre_changeaddr_notify+0x220/0x220 [ 51.135111][ T803] dev_set_mac_address_user+0x31/0x50 [ 51.140331][ T803] dev_ifsioc+0x7ef/0x10c0 [ 51.144571][ T803] ? dev_ioctl+0xe70/0xe70 [ 51.148819][ T803] ? mutex_lock+0x135/0x1e0 [ 51.153172][ T803] ? wait_for_completion_killable_timeout+0x10/0x10 [ 51.159607][ T803] dev_ioctl+0x54d/0xe70 [ 51.163664][ T803] sock_do_ioctl+0x34f/0x5a0 [ 51.168095][ T803] ? sock_show_fdinfo+0xa0/0xa0 [ 51.172801][ T803] ? selinux_file_ioctl+0x3cc/0x540 [ 51.177821][ T803] sock_ioctl+0x455/0x740 [ 51.181994][ T803] ? sock_poll+0x400/0x400 [ 51.186231][ T803] ? __fget_files+0x31e/0x380 [ 51.190750][ T803] ? security_file_ioctl+0x84/0xb0 [ 51.196002][ T803] ? sock_poll+0x400/0x400 [ 51.200248][ T803] __se_sys_ioctl+0x114/0x190 [ 51.204765][ T803] __x64_sys_ioctl+0x7b/0x90 [ 51.209194][ T803] do_syscall_64+0x3d/0xb0 [ 51.213447][ T803] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 51.219178][ T803] RIP: 0033:0x7fe944b2d9f9 [ 51.223866][ T803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.243306][ T803] RSP: 002b:00007fe9437ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.251550][ T803] RAX: ffffffffffffffda RBX: 00007fe944cbbf80 RCX: 00007fe944b2d9f9 [ 51.259365][ T803] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000007 [ 51.267171][ T803] RBP: 00007fe9437ad090 R08: 0000000000000000 R09: 0000000000000000 [ 51.274987][ T803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.282804][ T803] R13: 0000000000000000 R14: 00007fe944cbbf80 R15: 00007ffcc3b86af8 [ 51.290613][ T803] [ 51.696463][ T825] FAULT_INJECTION: forcing a failure. [ 51.696463][ T825] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 51.709927][ T825] CPU: 1 PID: 825 Comm: syz.2.145 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 51.719517][ T825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 51.729534][ T825] Call Trace: [ 51.732772][ T825] [ 51.735547][ T825] dump_stack_lvl+0x151/0x1b7 [ 51.740039][ T825] ? io_uring_drop_tctx_refs+0x190/0x190 [ 51.745502][ T825] ? stack_trace_save+0x113/0x1c0 [ 51.750362][ T825] dump_stack+0x15/0x17 [ 51.754440][ T825] should_fail+0x3c6/0x510 [ 51.758712][ T825] should_fail_alloc_page+0x5a/0x80 [ 51.763738][ T825] prepare_alloc_pages+0x15c/0x700 [ 51.768688][ T825] ? __alloc_pages_bulk+0xe40/0xe40 [ 51.773713][ T825] ? do_syscall_64+0x3d/0xb0 [ 51.778134][ T825] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 51.784046][ T825] __alloc_pages+0x18c/0x8f0 [ 51.788463][ T825] ? prep_new_page+0x110/0x110 [ 51.793069][ T825] kmalloc_order+0x4a/0x160 [ 51.797406][ T825] kmalloc_order_trace+0x1a/0xb0 [ 51.802175][ T825] ? alloc_skb_with_frags+0xa6/0x680 [ 51.807304][ T825] __kmalloc_track_caller+0x19b/0x260 [ 51.812511][ T825] ? kmem_cache_alloc+0xf5/0x200 [ 51.817277][ T825] ? alloc_skb_with_frags+0xa6/0x680 [ 51.822400][ T825] __alloc_skb+0x10c/0x550 [ 51.826651][ T825] alloc_skb_with_frags+0xa6/0x680 [ 51.831598][ T825] ? 0xffffffffa0016000 [ 51.835591][ T825] ? is_bpf_text_address+0x172/0x190 [ 51.840717][ T825] ? stack_trace_save+0x1c0/0x1c0 [ 51.845577][ T825] sock_alloc_send_pskb+0x915/0xa50 [ 51.850616][ T825] ? sock_kzfree_s+0x60/0x60 [ 51.855036][ T825] ? search_extable+0xaf/0xf0 [ 51.859732][ T825] ? trim_init_extable+0x3d0/0x3d0 [ 51.864663][ T825] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 51.869962][ T825] tun_get_user+0xf1b/0x3aa0 [ 51.874394][ T825] ? tun_do_read+0x1ef0/0x1ef0 [ 51.878984][ T825] ? kstrtouint_from_user+0x20a/0x2a0 [ 51.884196][ T825] ? bad_area_nosemaphore+0x2d/0x40 [ 51.889227][ T825] ? irqentry_exit+0x30/0x40 [ 51.893770][ T825] ? exc_page_fault+0x47a/0x830 [ 51.898623][ T825] ? avc_policy_seqno+0x1b/0x70 [ 51.903309][ T825] ? selinux_file_permission+0x2c4/0x570 [ 51.908777][ T825] tun_chr_write_iter+0x1e1/0x2e0 [ 51.913673][ T825] vfs_write+0xd5d/0x1110 [ 51.917806][ T825] ? file_end_write+0x1c0/0x1c0 [ 51.922492][ T825] ? __fdget_pos+0x209/0x3a0 [ 51.927106][ T825] ? ksys_write+0x77/0x2c0 [ 51.931360][ T825] ksys_write+0x199/0x2c0 [ 51.935630][ T825] ? bpf_trace_run1+0x1c0/0x1c0 [ 51.940573][ T825] ? __ia32_sys_read+0x90/0x90 [ 51.945178][ T825] ? __bpf_trace_sys_enter+0x62/0x70 [ 51.950383][ T825] __x64_sys_write+0x7b/0x90 [ 51.954803][ T825] do_syscall_64+0x3d/0xb0 [ 51.959057][ T825] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 51.965141][ T825] RIP: 0033:0x7fc04d8339f9 [ 51.969386][ T825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.989160][ T825] RSP: 002b:00007fc04c4b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 51.997478][ T825] RAX: ffffffffffffffda RBX: 00007fc04d9c1f80 RCX: 00007fc04d8339f9 [ 52.005375][ T825] RDX: 000000000000fdef RSI: 0000000020000300 RDI: 00000000000000c8 [ 52.013363][ T825] RBP: 00007fc04c4b3090 R08: 0000000000000000 R09: 0000000000000000 [ 52.021177][ T825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.028985][ T825] R13: 0000000000000000 R14: 00007fc04d9c1f80 R15: 00007ffcb3d44c68 [ 52.036821][ T825] [ 52.085887][ T826] ref_ctr_offset mismatch. inode: 0xcd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 52.115920][ T830] FAULT_INJECTION: forcing a failure. [ 52.115920][ T830] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 52.127204][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.130452][ T830] CPU: 1 PID: 830 Comm: syz.2.146 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 52.146280][ T830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 52.156156][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.156172][ T830] Call Trace: [ 52.156178][ T830] [ 52.156184][ T830] dump_stack_lvl+0x151/0x1b7 [ 52.173593][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.173705][ T830] ? io_uring_drop_tctx_refs+0x190/0x190 [ 52.183079][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.187420][ T830] dump_stack+0x15/0x17 [ 52.187445][ T830] should_fail+0x3c6/0x510 [ 52.195797][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.199405][ T830] should_fail_usercopy+0x1a/0x20 [ 52.199432][ T830] _copy_to_user+0x20/0x90 [ 52.199445][ T830] simple_read_from_buffer+0xc7/0x150 [ 52.199461][ T830] proc_fail_nth_read+0x1a3/0x210 [ 52.203647][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.210620][ T830] ? proc_fault_inject_write+0x390/0x390 [ 52.210640][ T830] ? fsnotify_perm+0x470/0x5d0 [ 52.210658][ T830] ? security_file_permission+0x86/0xb0 [ 52.216297][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.219721][ T830] ? proc_fault_inject_write+0x390/0x390 [ 52.219747][ T830] vfs_read+0x27d/0xd40 [ 52.219761][ T830] ? kernel_read+0x1f0/0x1f0 [ 52.225617][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.230164][ T830] ? __kasan_check_write+0x14/0x20 [ 52.230187][ T830] ? mutex_lock+0xb6/0x1e0 [ 52.230202][ T830] ? wait_for_completion_killable_timeout+0x10/0x10 [ 52.230218][ T830] ? __fdget_pos+0x2e7/0x3a0 [ 52.230232][ T830] ? ksys_read+0x77/0x2c0 [ 52.238058][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.242748][ T830] ksys_read+0x199/0x2c0 [ 52.242769][ T830] ? bpf_trace_run1+0x1c0/0x1c0 [ 52.242786][ T830] ? vfs_write+0x1110/0x1110 [ 52.247346][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.252821][ T830] ? __bpf_trace_sys_enter+0x62/0x70 [ 52.252842][ T830] __x64_sys_read+0x7b/0x90 [ 52.252857][ T830] do_syscall_64+0x3d/0xb0 [ 52.261469][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.266267][ T830] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 52.270573][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.274687][ T830] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 52.274709][ T830] RIP: 0033:0x7fc04d83243c [ 52.283157][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.287623][ T830] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 52.292334][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.298293][ T830] RSP: 002b:00007fc04c4b3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.298314][ T830] RAX: ffffffffffffffda RBX: 00007fc04d9c1f80 RCX: 00007fc04d83243c [ 52.311231][ T760] device veth0_vlan entered promiscuous mode [ 52.313830][ T830] RDX: 000000000000000f RSI: 00007fc04c4b30a0 RDI: 0000000000000009 [ 52.313844][ T830] RBP: 00007fc04c4b3090 R08: 0000000000000000 R09: 0000000000000000 [ 52.313852][ T830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.313861][ T830] R13: 0000000000000000 R14: 00007fc04d9c1f80 R15: 00007ffcb3d44c68 [ 52.313875][ T830] [ 52.319767][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.479442][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.487904][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.498092][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.506152][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.514766][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.522191][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.536186][ T760] device veth1_macvtap entered promiscuous mode [ 52.558806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.568398][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.584181][ T842] FAULT_INJECTION: forcing a failure. [ 52.584181][ T842] name failslab, interval 1, probability 0, space 0, times 0 [ 52.597032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.604937][ T842] CPU: 0 PID: 842 Comm: syz.4.151 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 52.614473][ T842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 52.624382][ T842] Call Trace: [ 52.627485][ T842] [ 52.630263][ T842] dump_stack_lvl+0x151/0x1b7 [ 52.634784][ T842] ? io_uring_drop_tctx_refs+0x190/0x190 [ 52.640253][ T842] dump_stack+0x15/0x17 [ 52.644251][ T842] should_fail+0x3c6/0x510 [ 52.648492][ T842] __should_failslab+0xa4/0xe0 [ 52.653107][ T842] ? security_inode_alloc+0x29/0x120 [ 52.658295][ T842] should_failslab+0x9/0x20 [ 52.662647][ T842] slab_pre_alloc_hook+0x37/0xd0 [ 52.667496][ T842] ? security_inode_alloc+0x29/0x120 [ 52.672615][ T842] kmem_cache_alloc+0x44/0x200 [ 52.677220][ T842] security_inode_alloc+0x29/0x120 [ 52.682174][ T842] inode_init_always+0x76d/0x9d0 [ 52.686952][ T842] ? sockfs_init_fs_context+0xb0/0xb0 [ 52.692235][ T842] new_inode_pseudo+0x93/0x220 [ 52.696832][ T842] __sock_create+0x135/0x760 [ 52.701260][ T842] __sys_socketpair+0x29f/0x6e0 [ 52.705961][ T842] ? __ia32_sys_socket+0x90/0x90 [ 52.710723][ T842] ? debug_smp_processor_id+0x17/0x20 [ 52.715926][ T842] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.721829][ T842] __x64_sys_socketpair+0x9b/0xb0 [ 52.726689][ T842] do_syscall_64+0x3d/0xb0 [ 52.730939][ T842] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 52.736667][ T842] RIP: 0033:0x7fee6c7359f9 [ 52.740930][ T842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.760633][ T842] RSP: 002b:00007fee6b3b5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 52.768875][ T842] RAX: ffffffffffffffda RBX: 00007fee6c8c3f80 RCX: 00007fee6c7359f9 [ 52.776775][ T842] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 52.784713][ T842] RBP: 00007fee6b3b5090 R08: 0000000000000000 R09: 0000000000000000 [ 52.792521][ T842] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.800337][ T842] R13: 0000000000000000 R14: 00007fee6c8c3f80 R15: 00007ffd70644d48 [ 52.808149][ T842] [ 52.812828][ T842] socket: no more sockets [ 52.824635][ T840] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.831904][ T840] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.842246][ T840] device bridge0 left promiscuous mode [ 52.870964][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.883984][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.894274][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.902765][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.141873][ T8] device bridge_slave_1 left promiscuous mode [ 53.147964][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.214833][ T8] device bridge_slave_0 left promiscuous mode [ 53.231646][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.296627][ T8] device veth1_macvtap left promiscuous mode [ 53.321233][ T8] device veth0_vlan left promiscuous mode [ 53.779666][ T894] device syzkaller0 entered promiscuous mode [ 57.013588][ T947] FAULT_INJECTION: forcing a failure. [ 57.013588][ T947] name failslab, interval 1, probability 0, space 0, times 0 [ 57.035061][ T947] CPU: 1 PID: 947 Comm: syz.1.182 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 57.044610][ T947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 57.054501][ T947] Call Trace: [ 57.057635][ T947] [ 57.060416][ T947] dump_stack_lvl+0x151/0x1b7 [ 57.065006][ T947] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.070555][ T947] ? kmem_cache_free+0x116/0x2e0 [ 57.075336][ T947] ? kasan_set_track+0x5d/0x70 [ 57.079928][ T947] ? kasan_set_free_info+0x23/0x40 [ 57.084879][ T947] ? ____kasan_slab_free+0x126/0x160 [ 57.090036][ T947] ? __kasan_slab_free+0x11/0x20 [ 57.094770][ T947] ? kmem_cache_free+0x116/0x2e0 [ 57.099547][ T947] ? putname+0xfa/0x150 [ 57.103536][ T947] dump_stack+0x15/0x17 [ 57.107527][ T947] should_fail+0x3c6/0x510 [ 57.111782][ T947] __should_failslab+0xa4/0xe0 [ 57.116386][ T947] should_failslab+0x9/0x20 [ 57.120724][ T947] slab_pre_alloc_hook+0x37/0xd0 [ 57.125495][ T947] __kmalloc+0x6d/0x270 [ 57.129485][ T947] ? bpf_test_init+0x101/0x1b0 [ 57.134087][ T947] bpf_test_init+0x101/0x1b0 [ 57.138516][ T947] bpf_prog_test_run_skb+0x268/0x1420 [ 57.143728][ T947] ? __kasan_check_write+0x14/0x20 [ 57.148668][ T947] ? proc_fail_nth_write+0x20b/0x290 [ 57.153798][ T947] ? selinux_file_permission+0x2c4/0x570 [ 57.159257][ T947] ? proc_fail_nth_read+0x210/0x210 [ 57.164290][ T947] ? fsnotify_perm+0x6a/0x5d0 [ 57.168979][ T947] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 57.174705][ T947] ? __kasan_check_write+0x14/0x20 [ 57.179664][ T947] ? fput_many+0x160/0x1b0 [ 57.183910][ T947] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 57.189655][ T947] bpf_prog_test_run+0x3b0/0x630 [ 57.194690][ T947] ? bpf_prog_query+0x220/0x220 [ 57.199443][ T947] ? selinux_bpf+0xd2/0x100 [ 57.203788][ T947] ? security_bpf+0x82/0xb0 [ 57.208137][ T947] __sys_bpf+0x525/0x760 [ 57.212376][ T947] ? fput_many+0x160/0x1b0 [ 57.216629][ T947] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 57.221838][ T947] ? debug_smp_processor_id+0x17/0x20 [ 57.227044][ T947] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 57.232960][ T947] __x64_sys_bpf+0x7c/0x90 [ 57.237197][ T947] do_syscall_64+0x3d/0xb0 [ 57.241449][ T947] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.247176][ T947] RIP: 0033:0x7fe944b2d9f9 [ 57.251432][ T947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.270873][ T947] RSP: 002b:00007fe9437ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 57.279121][ T947] RAX: ffffffffffffffda RBX: 00007fe944cbbf80 RCX: 00007fe944b2d9f9 [ 57.286938][ T947] RDX: 0000000000000050 RSI: 0000000020000900 RDI: 000000000000000a [ 57.294837][ T947] RBP: 00007fe9437ad090 R08: 0000000000000000 R09: 0000000000000000 [ 57.302728][ T947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.310551][ T947] R13: 0000000000000000 R14: 00007fe944cbbf80 R15: 00007ffcc3b86af8 [ 57.318641][ T947] [ 57.383014][ T30] audit: type=1400 audit(1723230876.646:118): avc: denied { create } for pid=957 comm="syz.2.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.452071][ T964] device pim6reg1 entered promiscuous mode [ 57.458312][ T964] FAULT_INJECTION: forcing a failure. [ 57.458312][ T964] name failslab, interval 1, probability 0, space 0, times 0 [ 57.471028][ T964] CPU: 1 PID: 964 Comm: syz.2.190 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 57.480614][ T964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 57.490673][ T964] Call Trace: [ 57.493838][ T964] [ 57.496574][ T964] dump_stack_lvl+0x151/0x1b7 [ 57.501094][ T964] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.506553][ T964] ? pcpu_alloc+0xda0/0x13e0 [ 57.510989][ T964] dump_stack+0x15/0x17 [ 57.514975][ T964] should_fail+0x3c6/0x510 [ 57.519227][ T964] __should_failslab+0xa4/0xe0 [ 57.523827][ T964] ? __alloc_skb+0xbe/0x550 [ 57.528168][ T964] should_failslab+0x9/0x20 [ 57.532507][ T964] slab_pre_alloc_hook+0x37/0xd0 [ 57.537374][ T964] ? __alloc_skb+0xbe/0x550 [ 57.541704][ T964] kmem_cache_alloc+0x44/0x200 [ 57.546307][ T964] __alloc_skb+0xbe/0x550 [ 57.550479][ T964] inet6_rt_notify+0x2db/0x550 [ 57.555070][ T964] ? __x64_sys_ioctl+0x7b/0x90 [ 57.559676][ T964] ? rt6_nh_dump_exceptions+0x650/0x650 [ 57.565055][ T964] fib6_add+0x23ac/0x3df0 [ 57.569230][ T964] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 57.575221][ T964] ? ipv6_addr_prefix+0x42/0x180 [ 57.579989][ T964] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 57.585537][ T964] ? __kasan_check_write+0x14/0x20 [ 57.590480][ T964] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 57.595429][ T964] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 57.600465][ T964] ip6_route_add+0x8a/0x130 [ 57.604802][ T964] addrconf_add_linklocal+0x5b5/0x9e0 [ 57.610014][ T964] ? inet6_addr_del+0x550/0x550 [ 57.614700][ T964] ? memcpy+0x56/0x70 [ 57.618514][ T964] ? ipv6_generate_eui64+0x7ad/0x1090 [ 57.623724][ T964] addrconf_addr_gen+0x572/0xd00 [ 57.628495][ T964] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 57.634049][ T964] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 57.638915][ T964] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 57.643955][ T964] ? __kasan_check_write+0x14/0x20 [ 57.648899][ T964] ? ip6_route_add+0x102/0x130 [ 57.653492][ T964] ? addrconf_add_dev+0x415/0x610 [ 57.658352][ T964] ? local_bh_enable+0x30/0x30 [ 57.663042][ T964] ? __kasan_check_read+0x11/0x20 [ 57.667901][ T964] addrconf_init_auto_addrs+0xb8a/0x1060 [ 57.673374][ T964] ? addrconf_dad_run+0x610/0x610 [ 57.678230][ T964] ? __local_bh_enable_ip+0x58/0x80 [ 57.683261][ T964] ? _raw_write_unlock_bh+0x32/0x48 [ 57.688410][ T964] ? addrconf_permanent_addr+0xb40/0xba0 [ 57.693944][ T964] ? __kasan_check_write+0x14/0x20 [ 57.698979][ T964] ? addrconf_notify+0xdd0/0xdd0 [ 57.703746][ T964] ? igmpv3_del_delrec+0x740/0x740 [ 57.708704][ T964] ? __local_bh_enable_ip+0x58/0x80 [ 57.713724][ T964] ? __kasan_check_write+0x14/0x20 [ 57.718673][ T964] ? mutex_unlock+0xb2/0x260 [ 57.723101][ T964] ? tun_device_event+0x3ef/0xf80 [ 57.727964][ T964] ? __mutex_lock_slowpath+0x10/0x10 [ 57.733081][ T964] ? macsec_notify+0x101/0x4c0 [ 57.737687][ T964] ? addrconf_link_ready+0xfb/0x1e0 [ 57.742717][ T964] addrconf_notify+0x91d/0xdd0 [ 57.747314][ T964] raw_notifier_call_chain+0x8c/0xf0 [ 57.752447][ T964] __dev_notify_flags+0x304/0x610 [ 57.757293][ T964] ? __dev_change_flags+0x6e0/0x6e0 [ 57.762331][ T964] ? __dev_change_flags+0x569/0x6e0 [ 57.767566][ T964] ? avc_denied+0x1b0/0x1b0 [ 57.771895][ T964] ? dev_get_flags+0x1e0/0x1e0 [ 57.776496][ T964] dev_change_flags+0xf0/0x1a0 [ 57.781095][ T964] dev_ifsioc+0x147/0x10c0 [ 57.785349][ T964] ? dev_ioctl+0xe70/0xe70 [ 57.789610][ T964] ? mutex_lock+0x135/0x1e0 [ 57.793938][ T964] ? wait_for_completion_killable_timeout+0x10/0x10 [ 57.800365][ T964] dev_ioctl+0x54d/0xe70 [ 57.804449][ T964] sock_do_ioctl+0x34f/0x5a0 [ 57.808874][ T964] ? sock_show_fdinfo+0xa0/0xa0 [ 57.813555][ T964] ? selinux_file_ioctl+0x3cc/0x540 [ 57.818813][ T964] sock_ioctl+0x455/0x740 [ 57.822973][ T964] ? sock_poll+0x400/0x400 [ 57.827286][ T964] ? __fget_files+0x31e/0x380 [ 57.831744][ T964] ? security_file_ioctl+0x84/0xb0 [ 57.836689][ T964] ? sock_poll+0x400/0x400 [ 57.840936][ T964] __se_sys_ioctl+0x114/0x190 [ 57.845450][ T964] __x64_sys_ioctl+0x7b/0x90 [ 57.849876][ T964] do_syscall_64+0x3d/0xb0 [ 57.854127][ T964] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.859859][ T964] RIP: 0033:0x7fc04d8339f9 [ 57.864110][ T964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.883636][ T964] RSP: 002b:00007fc04c4b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 57.891883][ T964] RAX: ffffffffffffffda RBX: 00007fc04d9c1f80 RCX: 00007fc04d8339f9 [ 57.899692][ T964] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 57.907504][ T964] RBP: 00007fc04c4b3090 R08: 0000000000000000 R09: 0000000000000000 [ 57.915317][ T964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 57.923128][ T964] R13: 0000000000000000 R14: 00007fc04d9c1f80 R15: 00007ffcb3d44c68 [ 57.930942][ T964] [ 57.948135][ T973] netpci0: tun_chr_ioctl cmd 1074025677 [ 57.971183][ T973] netpci0: linktype set to 774 [ 57.986125][ T980] FAULT_INJECTION: forcing a failure. [ 57.986125][ T980] name failslab, interval 1, probability 0, space 0, times 0 [ 58.002198][ T980] CPU: 0 PID: 980 Comm: syz.3.193 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 58.012000][ T980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 58.022054][ T980] Call Trace: [ 58.025104][ T980] [ 58.027886][ T980] dump_stack_lvl+0x151/0x1b7 [ 58.032393][ T980] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.037862][ T980] dump_stack+0x15/0x17 [ 58.041859][ T980] should_fail+0x3c6/0x510 [ 58.046107][ T980] __should_failslab+0xa4/0xe0 [ 58.050792][ T980] ? security_inode_alloc+0x29/0x120 [ 58.055911][ T980] should_failslab+0x9/0x20 [ 58.060255][ T980] slab_pre_alloc_hook+0x37/0xd0 [ 58.065056][ T980] ? security_inode_alloc+0x29/0x120 [ 58.070148][ T980] kmem_cache_alloc+0x44/0x200 [ 58.074749][ T980] security_inode_alloc+0x29/0x120 [ 58.079697][ T980] inode_init_always+0x76d/0x9d0 [ 58.084472][ T980] ? sockfs_init_fs_context+0xb0/0xb0 [ 58.089676][ T980] new_inode_pseudo+0x93/0x220 [ 58.094276][ T980] __sock_create+0x135/0x760 [ 58.098789][ T980] __sys_socketpair+0x29f/0x6e0 [ 58.103477][ T980] ? __ia32_sys_socket+0x90/0x90 [ 58.108249][ T980] ? debug_smp_processor_id+0x17/0x20 [ 58.113463][ T980] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.119360][ T980] __x64_sys_socketpair+0x9b/0xb0 [ 58.124224][ T980] do_syscall_64+0x3d/0xb0 [ 58.128470][ T980] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 58.134201][ T980] RIP: 0033:0x7fa1744c09f9 [ 58.138542][ T980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.158164][ T980] RSP: 002b:00007fa173140038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 58.166407][ T980] RAX: ffffffffffffffda RBX: 00007fa17464ef80 RCX: 00007fa1744c09f9 [ 58.174210][ T980] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 58.182076][ T980] RBP: 00007fa173140090 R08: 0000000000000000 R09: 0000000000000000 [ 58.189833][ T980] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.197643][ T980] R13: 0000000000000000 R14: 00007fa17464ef80 R15: 00007fffba12bbb8 [ 58.205465][ T980] [ 58.231853][ T980] socket: no more sockets [ 58.307107][ T983] FAULT_INJECTION: forcing a failure. [ 58.307107][ T983] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.320692][ T983] CPU: 0 PID: 983 Comm: syz.2.194 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 58.330225][ T983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 58.340229][ T983] Call Trace: [ 58.343329][ T983] [ 58.346103][ T983] dump_stack_lvl+0x151/0x1b7 [ 58.350622][ T983] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.356081][ T983] ? __kasan_check_read+0x11/0x20 [ 58.360942][ T983] dump_stack+0x15/0x17 [ 58.364955][ T983] should_fail+0x3c6/0x510 [ 58.369195][ T983] should_fail_usercopy+0x1a/0x20 [ 58.374054][ T983] copy_page_from_iter_atomic+0x423/0x10e0 [ 58.379707][ T983] ? pipe_zero+0x4e0/0x4e0 [ 58.383951][ T983] ? generic_perform_write+0x2e5/0x5a0 [ 58.389247][ T983] ? kasan_check_range+0x82/0x2a0 [ 58.394103][ T983] generic_perform_write+0x337/0x5a0 [ 58.399221][ T983] ? grab_cache_page_write_begin+0xa0/0xa0 [ 58.404969][ T983] ? file_remove_privs+0x610/0x610 [ 58.409920][ T983] ? generic_write_checks+0x12d/0x470 [ 58.415120][ T983] ? generic_write_checks+0x13a/0x470 [ 58.420337][ T983] __generic_file_write_iter+0x25b/0x4b0 [ 58.425798][ T983] generic_file_write_iter+0xaf/0x1c0 [ 58.431006][ T983] vfs_write+0xd5d/0x1110 [ 58.435172][ T983] ? __hrtimer_run_queues+0x46b/0xad0 [ 58.440380][ T983] ? file_end_write+0x1c0/0x1c0 [ 58.445078][ T983] ? mutex_lock+0xb6/0x1e0 [ 58.449321][ T983] ? wait_for_completion_killable_timeout+0x10/0x10 [ 58.455748][ T983] ? __fdget_pos+0x2e7/0x3a0 [ 58.460343][ T983] ? ksys_write+0x77/0x2c0 [ 58.464687][ T983] ksys_write+0x199/0x2c0 [ 58.468943][ T983] ? __ia32_sys_read+0x90/0x90 [ 58.473542][ T983] ? debug_smp_processor_id+0x17/0x20 [ 58.478748][ T983] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.484651][ T983] __x64_sys_write+0x7b/0x90 [ 58.489086][ T983] do_syscall_64+0x3d/0xb0 [ 58.493346][ T983] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 58.499029][ T983] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 58.504786][ T983] RIP: 0033:0x7fc04d8339f9 [ 58.509046][ T983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.528571][ T983] RSP: 002b:00007fc04c4b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 58.536830][ T983] RAX: ffffffffffffffda RBX: 00007fc04d9c1f80 RCX: 00007fc04d8339f9 [ 58.544623][ T983] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000007 [ 58.552434][ T983] RBP: 00007fc04c4b3090 R08: 0000000000000000 R09: 0000000000000000 [ 58.560372][ T983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.568188][ T983] R13: 0000000000000000 R14: 00007fc04d9c1f80 R15: 00007ffcb3d44c68 [ 58.576079][ T983] [ 58.654216][ T988] FAULT_INJECTION: forcing a failure. [ 58.654216][ T988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.669019][ T988] CPU: 0 PID: 988 Comm: syz.3.196 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 58.678560][ T988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 58.688451][ T988] Call Trace: [ 58.691573][ T988] [ 58.694351][ T988] dump_stack_lvl+0x151/0x1b7 [ 58.698870][ T988] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.704336][ T988] ? migrate_enable+0x1c1/0x2a0 [ 58.709107][ T988] ? migrate_disable+0x190/0x190 [ 58.713879][ T988] dump_stack+0x15/0x17 [ 58.717872][ T988] should_fail+0x3c6/0x510 [ 58.722127][ T988] should_fail_usercopy+0x1a/0x20 [ 58.726990][ T988] _copy_from_user+0x20/0xd0 [ 58.731416][ T988] generic_map_update_batch+0x4ef/0x860 [ 58.736794][ T988] ? generic_map_delete_batch+0x5f0/0x5f0 [ 58.742354][ T988] ? generic_map_delete_batch+0x5f0/0x5f0 [ 58.747907][ T988] bpf_map_do_batch+0x4c3/0x620 [ 58.752590][ T988] __sys_bpf+0x5dc/0x760 [ 58.756666][ T988] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 58.761882][ T988] ? __kasan_check_read+0x11/0x20 [ 58.766740][ T988] __x64_sys_bpf+0x7c/0x90 [ 58.770996][ T988] do_syscall_64+0x3d/0xb0 [ 58.775241][ T988] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 58.780886][ T988] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 58.786613][ T988] RIP: 0033:0x7fa1744c09f9 [ 58.790866][ T988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.810396][ T988] RSP: 002b:00007fa173140038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.818639][ T988] RAX: ffffffffffffffda RBX: 00007fa17464ef80 RCX: 00007fa1744c09f9 [ 58.826447][ T988] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 58.834258][ T988] RBP: 00007fa173140090 R08: 0000000000000000 R09: 0000000000000000 [ 58.842160][ T988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.850043][ T988] R13: 0000000000000000 R14: 00007fa17464ef80 R15: 00007fffba12bbb8 [ 58.857873][ T988] [ 59.104351][ T1012] device pim6reg1 entered promiscuous mode [ 59.242766][ T1041] FAULT_INJECTION: forcing a failure. [ 59.242766][ T1041] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 59.264044][ T1028] device syzkaller0 entered promiscuous mode [ 59.269967][ T1041] CPU: 1 PID: 1041 Comm: syz.0.214 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 59.279484][ T1041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 59.289377][ T1041] Call Trace: [ 59.292499][ T1041] [ 59.295365][ T1041] dump_stack_lvl+0x151/0x1b7 [ 59.299878][ T1041] ? io_uring_drop_tctx_refs+0x190/0x190 [ 59.305352][ T1041] ? __stack_depot_save+0x34/0x470 [ 59.310296][ T1041] dump_stack+0x15/0x17 [ 59.314291][ T1041] should_fail+0x3c6/0x510 [ 59.318628][ T1041] should_fail_alloc_page+0x5a/0x80 [ 59.323658][ T1041] prepare_alloc_pages+0x15c/0x700 [ 59.328606][ T1041] ? __alloc_pages_bulk+0xe40/0xe40 [ 59.333642][ T1041] __alloc_pages+0x18c/0x8f0 [ 59.338065][ T1041] ? prep_new_page+0x110/0x110 [ 59.342677][ T1041] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 59.348141][ T1041] ? shmem_swapin_page+0x1520/0x1520 [ 59.353269][ T1041] ? xas_start+0x32c/0x3f0 [ 59.357696][ T1041] ? xas_load+0x2b7/0x2d0 [ 59.361858][ T1041] ? pagecache_get_page+0xdc2/0xeb0 [ 59.366893][ T1041] ? page_cache_prev_miss+0x410/0x410 [ 59.372102][ T1041] shmem_getpage_gfp+0x1388/0x23c0 [ 59.377053][ T1041] ? shmem_getpage+0xa0/0xa0 [ 59.381471][ T1041] ? fault_in_safe_writeable+0x240/0x240 [ 59.386941][ T1041] shmem_write_begin+0xca/0x1b0 [ 59.391683][ T1041] generic_perform_write+0x2bc/0x5a0 [ 59.396752][ T1041] ? grab_cache_page_write_begin+0xa0/0xa0 [ 59.402388][ T1041] ? file_remove_privs+0x610/0x610 [ 59.407360][ T1041] ? rwsem_write_trylock+0x153/0x340 [ 59.412471][ T1041] ? rwsem_mark_wake+0x770/0x770 [ 59.417235][ T1041] __generic_file_write_iter+0x25b/0x4b0 [ 59.422786][ T1041] generic_file_write_iter+0xaf/0x1c0 [ 59.427995][ T1041] vfs_write+0xd5d/0x1110 [ 59.432158][ T1041] ? kmem_cache_free+0x2c3/0x2e0 [ 59.436948][ T1041] ? file_end_write+0x1c0/0x1c0 [ 59.441705][ T1041] ? mutex_lock+0xb6/0x1e0 [ 59.445975][ T1041] ? wait_for_completion_killable_timeout+0x10/0x10 [ 59.452382][ T1041] ? __fdget_pos+0x2e7/0x3a0 [ 59.456805][ T1041] ? ksys_write+0x77/0x2c0 [ 59.461229][ T1041] ksys_write+0x199/0x2c0 [ 59.465401][ T1041] ? __ia32_sys_read+0x90/0x90 [ 59.470001][ T1041] ? debug_smp_processor_id+0x17/0x20 [ 59.475302][ T1041] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 59.481198][ T1041] __x64_sys_write+0x7b/0x90 [ 59.485618][ T1041] do_syscall_64+0x3d/0xb0 [ 59.489960][ T1041] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 59.495689][ T1041] RIP: 0033:0x7fc51a3819f9 [ 59.499943][ T1041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.519558][ T1041] RSP: 002b:00007fc519001038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 59.527901][ T1041] RAX: ffffffffffffffda RBX: 00007fc51a50ff80 RCX: 00007fc51a3819f9 [ 59.535707][ T1041] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 59.543520][ T1041] RBP: 00007fc519001090 R08: 0000000000000000 R09: 0000000000000000 [ 59.551411][ T1041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 59.559222][ T1041] R13: 0000000000000000 R14: 00007fc51a50ff80 R15: 00007fff001f6b08 [ 59.567042][ T1041] [ 59.631624][ T1051] FAULT_INJECTION: forcing a failure. [ 59.631624][ T1051] name failslab, interval 1, probability 0, space 0, times 0 [ 59.644178][ T1051] CPU: 0 PID: 1051 Comm: syz.4.217 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 59.654273][ T1051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 59.664172][ T1051] Call Trace: [ 59.667296][ T1051] [ 59.670073][ T1051] dump_stack_lvl+0x151/0x1b7 [ 59.674583][ T1051] ? io_uring_drop_tctx_refs+0x190/0x190 [ 59.680143][ T1051] dump_stack+0x15/0x17 [ 59.684128][ T1051] should_fail+0x3c6/0x510 [ 59.688385][ T1051] __should_failslab+0xa4/0xe0 [ 59.692989][ T1051] should_failslab+0x9/0x20 [ 59.697412][ T1051] slab_pre_alloc_hook+0x37/0xd0 [ 59.702203][ T1051] kmem_cache_alloc_trace+0x48/0x210 [ 59.707307][ T1051] ? tipc_nametbl_lookup_mcast_sockets+0x67d/0xe00 [ 59.713729][ T1051] tipc_nametbl_lookup_mcast_sockets+0x67d/0xe00 [ 59.719892][ T1051] tipc_sk_mcast_rcv+0x704/0x1400 [ 59.724757][ T1051] ? tipc_sk_bind+0x7f0/0x7f0 [ 59.729270][ T1051] ? __kasan_check_write+0x14/0x20 [ 59.734205][ T1051] ? _copy_from_iter+0x34d/0xdc0 [ 59.738980][ T1051] tipc_mcast_xmit+0x144a/0x1b30 [ 59.743757][ T1051] ? tipc_bcbase_xmit+0xb50/0xb50 [ 59.748614][ T1051] ? __check_object_size+0x2ec/0x3d0 [ 59.753735][ T1051] ? tipc_msg_build+0xdd0/0x1230 [ 59.758512][ T1051] ? tipc_msg_fragment+0x760/0x760 [ 59.763549][ T1051] ? tipc_nametbl_lookup_mcast_nodes+0x424/0xa10 [ 59.769803][ T1051] __tipc_sendmsg+0x2617/0x3240 [ 59.774489][ T1051] ? __kasan_check_read+0x11/0x20 [ 59.779351][ T1051] ? avc_has_perm_noaudit+0x2dd/0x430 [ 59.784551][ T1051] ? local_bh_enable+0x30/0x30 [ 59.789153][ T1051] ? wait_woken+0x170/0x170 [ 59.793598][ T1051] ? avc_has_perm+0x16f/0x260 [ 59.798191][ T1051] ? __kernel_text_address+0x9b/0x110 [ 59.803469][ T1051] ? avc_has_perm_noaudit+0x430/0x430 [ 59.808773][ T1051] ? __kasan_check_write+0x14/0x20 [ 59.813707][ T1051] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 59.818579][ T1051] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 59.823616][ T1051] ? __local_bh_enable_ip+0x58/0x80 [ 59.828723][ T1051] ? lock_sock_nested+0x266/0x300 [ 59.833586][ T1051] ? sock_init_data+0xc0/0xc0 [ 59.838100][ T1051] ? kmem_cache_free+0x116/0x2e0 [ 59.842879][ T1051] ? kasan_set_track+0x5d/0x70 [ 59.847561][ T1051] ? kasan_set_free_info+0x23/0x40 [ 59.852508][ T1051] ? check_stack_object+0x114/0x130 [ 59.857641][ T1051] tipc_sendmsg+0x55/0x70 [ 59.861795][ T1051] ? tipc_recvmsg+0x13b0/0x13b0 [ 59.866896][ T1051] ____sys_sendmsg+0x59e/0x8f0 [ 59.871600][ T1051] ? __sys_sendmsg_sock+0x40/0x40 [ 59.876465][ T1051] ? import_iovec+0xe5/0x120 [ 59.880878][ T1051] ___sys_sendmsg+0x252/0x2e0 [ 59.885400][ T1051] ? __sys_sendmsg+0x260/0x260 [ 59.890020][ T1051] ? __fdget+0x1bc/0x240 [ 59.894068][ T1051] __se_sys_sendmsg+0x19a/0x260 [ 59.898851][ T1051] ? __x64_sys_sendmsg+0x90/0x90 [ 59.903633][ T1051] ? ksys_write+0x260/0x2c0 [ 59.907964][ T1051] ? debug_smp_processor_id+0x17/0x20 [ 59.913161][ T1051] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 59.919063][ T1051] __x64_sys_sendmsg+0x7b/0x90 [ 59.923663][ T1051] do_syscall_64+0x3d/0xb0 [ 59.927930][ T1051] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 59.933646][ T1051] RIP: 0033:0x7fee6c7359f9 [ 59.937902][ T1051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.957347][ T1051] RSP: 002b:00007fee6b3b5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.965684][ T1051] RAX: ffffffffffffffda RBX: 00007fee6c8c3f80 RCX: 00007fee6c7359f9 [ 59.973480][ T1051] RDX: 0000000000000000 RSI: 0000000020000980 RDI: 0000000000000006 [ 59.981376][ T1051] RBP: 00007fee6b3b5090 R08: 0000000000000000 R09: 0000000000000000 [ 59.989280][ T1051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 59.997086][ T1051] R13: 0000000000000000 R14: 00007fee6c8c3f80 R15: 00007ffd70644d48 [ 60.005008][ T1051] [ 60.042586][ T30] audit: type=1400 audit(1723230879.306:119): avc: denied { create } for pid=1054 comm="syz.3.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 60.693653][ T1097] geneve1: tun_chr_ioctl cmd 1074025672 [ 60.699332][ T1097] geneve1: ignored: set checksum enabled [ 60.768264][ T1109] FAULT_INJECTION: forcing a failure. [ 60.768264][ T1109] name failslab, interval 1, probability 0, space 0, times 0 [ 60.778752][ T1108] device syzkaller0 entered promiscuous mode [ 60.787111][ T1109] CPU: 0 PID: 1109 Comm: syz.0.237 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 60.796733][ T1109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 60.806718][ T1109] Call Trace: [ 60.809837][ T1109] [ 60.812611][ T1109] dump_stack_lvl+0x151/0x1b7 [ 60.817177][ T1109] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.822685][ T1109] dump_stack+0x15/0x17 [ 60.826671][ T1109] should_fail+0x3c6/0x510 [ 60.830933][ T1109] __should_failslab+0xa4/0xe0 [ 60.835699][ T1109] should_failslab+0x9/0x20 [ 60.840035][ T1109] slab_pre_alloc_hook+0x37/0xd0 [ 60.844808][ T1109] kmem_cache_alloc_trace+0x48/0x210 [ 60.850015][ T1109] ? allocate_cgrp_cset_links+0xdb/0x380 [ 60.855568][ T1109] allocate_cgrp_cset_links+0xdb/0x380 [ 60.860883][ T1109] find_css_set+0x9f9/0x1580 [ 60.865292][ T1109] ? cgroup_migrate_prepare_dst+0x910/0x910 [ 60.871021][ T1109] ? unwind_get_return_address+0x4d/0x90 [ 60.876491][ T1109] ? __kasan_check_write+0x14/0x20 [ 60.881443][ T1109] cgroup_migrate_prepare_dst+0xc5/0x910 [ 60.887013][ T1109] cgroup_attach_task+0x2cd/0x580 [ 60.891942][ T1109] ? cgroup_migrate_execute+0x1090/0x1090 [ 60.897494][ T1109] ? get_task_cred+0x157/0x170 [ 60.902190][ T1109] __cgroup1_procs_write+0x2da/0x5d0 [ 60.907308][ T1109] ? cgroup_pidlist_destroy_work_fn+0x220/0x220 [ 60.913385][ T1109] ? __kasan_check_write+0x14/0x20 [ 60.918440][ T1109] ? _copy_from_iter+0x34d/0xdc0 [ 60.923299][ T1109] cgroup1_tasks_write+0x27/0x30 [ 60.928067][ T1109] ? cgroup_sane_behavior_show+0x30/0x30 [ 60.933968][ T1109] cgroup_file_write+0x290/0x590 [ 60.938765][ T1109] ? cgroup_seqfile_stop+0xc0/0xc0 [ 60.943703][ T1109] ? wait_for_completion_killable_timeout+0x10/0x10 [ 60.950117][ T1109] ? __kasan_check_write+0x14/0x20 [ 60.955057][ T1109] ? kernfs_get_active+0x9e/0xf0 [ 60.959833][ T1109] kernfs_fop_write_iter+0x2c4/0x410 [ 60.964954][ T1109] ? cgroup_seqfile_stop+0xc0/0xc0 [ 60.969932][ T1109] vfs_write+0xd5d/0x1110 [ 60.974065][ T1109] ? kmem_cache_free+0x116/0x2e0 [ 60.978864][ T1109] ? file_end_write+0x1c0/0x1c0 [ 60.983615][ T1109] ? mutex_lock+0xb6/0x1e0 [ 60.987877][ T1109] ? wait_for_completion_killable_timeout+0x10/0x10 [ 60.994462][ T1109] ? __fdget_pos+0x2e7/0x3a0 [ 60.998888][ T1109] ? ksys_write+0x77/0x2c0 [ 61.003140][ T1109] ksys_write+0x199/0x2c0 [ 61.007421][ T1109] ? __ia32_sys_read+0x90/0x90 [ 61.012020][ T1109] ? debug_smp_processor_id+0x17/0x20 [ 61.017340][ T1109] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.023232][ T1109] __x64_sys_write+0x7b/0x90 [ 61.027785][ T1109] do_syscall_64+0x3d/0xb0 [ 61.032009][ T1109] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 61.037893][ T1109] RIP: 0033:0x7fc51a3819f9 [ 61.042149][ T1109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.061600][ T1109] RSP: 002b:00007fc519001038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 61.070184][ T1109] RAX: ffffffffffffffda RBX: 00007fc51a50ff80 RCX: 00007fc51a3819f9 [ 61.077988][ T1109] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000006 [ 61.085982][ T1109] RBP: 00007fc519001090 R08: 0000000000000000 R09: 0000000000000000 [ 61.093814][ T1109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.101606][ T1109] R13: 0000000000000000 R14: 00007fc51a50ff80 R15: 00007fff001f6b08 [ 61.109420][ T1109] [ 61.119712][ T30] audit: type=1400 audit(1723230880.386:120): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 61.183096][ T1115] FAULT_INJECTION: forcing a failure. [ 61.183096][ T1115] name failslab, interval 1, probability 0, space 0, times 0 [ 61.201327][ T30] audit: type=1400 audit(1723230880.406:121): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.225395][ T1115] CPU: 0 PID: 1115 Comm: syz.4.239 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 61.235024][ T1115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 61.244909][ T1115] Call Trace: [ 61.248036][ T1115] [ 61.250853][ T1115] dump_stack_lvl+0x151/0x1b7 [ 61.255329][ T1115] ? io_uring_drop_tctx_refs+0x190/0x190 [ 61.260798][ T1115] ? __kasan_slab_alloc+0xc3/0xe0 [ 61.265652][ T1115] ? __kasan_slab_alloc+0xb1/0xe0 [ 61.270515][ T1115] ? slab_post_alloc_hook+0x53/0x2c0 [ 61.275632][ T1115] ? dup_task_struct+0x53/0xc60 [ 61.280321][ T1115] ? copy_process+0x5c4/0x3290 [ 61.284924][ T1115] ? kernel_clone+0x21e/0x9e0 [ 61.289521][ T1115] dump_stack+0x15/0x17 [ 61.293513][ T1115] should_fail+0x3c6/0x510 [ 61.297770][ T1115] __should_failslab+0xa4/0xe0 [ 61.302368][ T1115] should_failslab+0x9/0x20 [ 61.306712][ T1115] slab_pre_alloc_hook+0x37/0xd0 [ 61.311477][ T1115] kmem_cache_alloc_trace+0x48/0x210 [ 61.316596][ T1115] ? __get_vm_area_node+0x117/0x360 [ 61.321636][ T1115] __get_vm_area_node+0x117/0x360 [ 61.326587][ T1115] __vmalloc_node_range+0xe2/0x8d0 [ 61.331530][ T1115] ? copy_process+0x5c4/0x3290 [ 61.336125][ T1115] ? slab_post_alloc_hook+0x72/0x2c0 [ 61.341246][ T1115] ? dup_task_struct+0x53/0xc60 [ 61.346025][ T1115] dup_task_struct+0x416/0xc60 [ 61.350618][ T1115] ? copy_process+0x5c4/0x3290 [ 61.355231][ T1115] ? __kasan_check_write+0x14/0x20 [ 61.360168][ T1115] copy_process+0x5c4/0x3290 [ 61.364599][ T1115] ? __kasan_check_write+0x14/0x20 [ 61.370179][ T1115] ? proc_fail_nth_write+0x20b/0x290 [ 61.375635][ T1115] ? selinux_file_permission+0x2c4/0x570 [ 61.381094][ T1115] ? fsnotify_perm+0x6a/0x5d0 [ 61.385604][ T1115] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 61.390560][ T1115] ? vfs_write+0x9ec/0x1110 [ 61.395065][ T1115] ? kmem_cache_free+0x116/0x2e0 [ 61.400047][ T1115] kernel_clone+0x21e/0x9e0 [ 61.404367][ T1115] ? file_end_write+0x1c0/0x1c0 [ 61.409048][ T1115] ? create_io_thread+0x1e0/0x1e0 [ 61.413924][ T1115] ? mutex_unlock+0xb2/0x260 [ 61.418340][ T1115] ? __mutex_lock_slowpath+0x10/0x10 [ 61.423547][ T1115] __x64_sys_clone+0x23f/0x290 [ 61.428407][ T1115] ? __do_sys_vfork+0x130/0x130 [ 61.433531][ T1115] ? __bpf_trace_sys_enter+0x62/0x70 [ 61.438644][ T1115] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 61.444626][ T1115] do_syscall_64+0x3d/0xb0 [ 61.448888][ T1115] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 61.454604][ T1115] RIP: 0033:0x7fee6c7359f9 [ 61.458876][ T1115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.478745][ T1115] RSP: 002b:00007fee6b3b4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 61.487000][ T1115] RAX: ffffffffffffffda RBX: 00007fee6c8c3f80 RCX: 00007fee6c7359f9 [ 61.494900][ T1115] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 61.502701][ T1115] RBP: 00007fee6b3b5090 R08: 0000000000000000 R09: 0000000000000000 [ 61.510510][ T1115] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 61.518322][ T1115] R13: 0000000000000000 R14: 00007fee6c8c3f80 R15: 00007ffd70644d48 [ 61.526145][ T1115] [ 61.539032][ T30] audit: type=1400 audit(1723230880.406:122): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.565669][ T1120] bond_slave_1: mtu less than device minimum [ 61.594635][ T1115] syz.4.239: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 61.611741][ T1115] CPU: 1 PID: 1115 Comm: syz.4.239 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 61.621372][ T1115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 61.631273][ T1115] Call Trace: [ 61.634743][ T1115] [ 61.637518][ T1115] dump_stack_lvl+0x151/0x1b7 [ 61.642031][ T1115] ? io_uring_drop_tctx_refs+0x190/0x190 [ 61.647512][ T1115] ? pr_cont_kernfs_name+0xf0/0x100 [ 61.652540][ T1115] dump_stack+0x15/0x17 [ 61.656649][ T1115] warn_alloc+0x21a/0x390 [ 61.660837][ T1115] ? should_failslab+0x9/0x20 [ 61.665411][ T1115] ? zone_watermark_ok_safe+0x270/0x270 [ 61.670792][ T1115] ? __get_vm_area_node+0x347/0x360 [ 61.675835][ T1115] __vmalloc_node_range+0x2c1/0x8d0 [ 61.680859][ T1115] ? slab_post_alloc_hook+0x72/0x2c0 [ 61.685980][ T1115] ? dup_task_struct+0x53/0xc60 [ 61.690669][ T1115] dup_task_struct+0x416/0xc60 [ 61.695264][ T1115] ? copy_process+0x5c4/0x3290 [ 61.699883][ T1115] ? __kasan_check_write+0x14/0x20 [ 61.704827][ T1115] copy_process+0x5c4/0x3290 [ 61.709249][ T1115] ? __kasan_check_write+0x14/0x20 [ 61.714188][ T1115] ? proc_fail_nth_write+0x20b/0x290 [ 61.719416][ T1115] ? selinux_file_permission+0x2c4/0x570 [ 61.724885][ T1115] ? fsnotify_perm+0x6a/0x5d0 [ 61.729395][ T1115] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 61.734345][ T1115] ? vfs_write+0x9ec/0x1110 [ 61.738684][ T1115] ? kmem_cache_free+0x116/0x2e0 [ 61.743553][ T1115] kernel_clone+0x21e/0x9e0 [ 61.747883][ T1115] ? file_end_write+0x1c0/0x1c0 [ 61.752572][ T1115] ? create_io_thread+0x1e0/0x1e0 [ 61.757427][ T1115] ? mutex_unlock+0xb2/0x260 [ 61.761855][ T1115] ? __mutex_lock_slowpath+0x10/0x10 [ 61.766980][ T1115] __x64_sys_clone+0x23f/0x290 [ 61.771581][ T1115] ? __do_sys_vfork+0x130/0x130 [ 61.776268][ T1115] ? __bpf_trace_sys_enter+0x62/0x70 [ 61.781386][ T1115] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 61.787290][ T1115] do_syscall_64+0x3d/0xb0 [ 61.791549][ T1115] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 61.797277][ T1115] RIP: 0033:0x7fee6c7359f9 [ 61.801656][ T1115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.821365][ T1115] RSP: 002b:00007fee6b3b4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 61.829610][ T1115] RAX: ffffffffffffffda RBX: 00007fee6c8c3f80 RCX: 00007fee6c7359f9 [ 61.837417][ T1115] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 61.845233][ T1115] RBP: 00007fee6b3b5090 R08: 0000000000000000 R09: 0000000000000000 [ 61.853039][ T1115] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 61.860903][ T1115] R13: 0000000000000000 R14: 00007fee6c8c3f80 R15: 00007ffd70644d48 [ 61.868672][ T1115] [ 61.875767][ T30] audit: type=1400 audit(1723230881.136:123): avc: denied { create } for pid=1122 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.931783][ T1115] Mem-Info: [ 61.934769][ T1115] active_anon:88 inactive_anon:6980 isolated_anon:0 [ 61.934769][ T1115] active_file:3497 inactive_file:3237 isolated_file:0 [ 61.934769][ T1115] unevictable:0 dirty:196 writeback:0 [ 61.934769][ T1115] slab_reclaimable:6932 slab_unreclaimable:73262 [ 61.934769][ T1115] mapped:20785 shmem:149 pagetables:519 bounce:0 [ 61.934769][ T1115] kernel_misc_reclaimable:0 [ 61.934769][ T1115] free:1569962 free_pcp:27299 free_cma:0 [ 62.470309][ T1115] Node 0 active_anon:352kB inactive_anon:12820kB active_file:13988kB inactive_file:12948kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:83140kB dirty:784kB writeback:0kB shmem:596kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4048kB pagetables:1976kB all_unreclaimable? no [ 62.502555][ T1115] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978980kB mlocked:0kB bounce:0kB free_pcp:4304kB local_pcp:56kB free_cma:0kB [ 62.915734][ T1115] lowmem_reserve[]: 0 3941 3941 [ 62.920808][ T1115] Normal free:3321804kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:364kB inactive_anon:14720kB active_file:13996kB inactive_file:12948kB unevictable:0kB writepending:832kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:102564kB local_pcp:52232kB free_cma:0kB [ 62.987188][ T1115] lowmem_reserve[]: 0 0 0 [ 62.996117][ T1115] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 63.012562][ T1115] Normal: 11*4kB (ME) 14*8kB (UME) 33*16kB (UME) 345*32kB (UE) 368*64kB (UME) 274*128kB (UE) 159*256kB (UME) 91*512kB (U) 44*1024kB (UM) 19*2048kB (U) 752*4096kB (UM) = 3321804kB [ 63.066545][ T1115] 6888 total pagecache pages [ 63.122695][ T1115] 0 pages in swap cache [ 63.126697][ T1115] Swap cache stats: add 0, delete 0, find 0/0 [ 63.200426][ T1115] Free swap = 124996kB [ 63.204413][ T1115] Total swap = 124996kB [ 63.253764][ T1115] 2097051 pages RAM [ 63.281836][ T1115] 0 pages HighMem/MovableOnly [ 63.286335][ T1115] 343410 pages reserved [ 63.364656][ T1115] 0 pages cma reserved [ 63.393969][ T1147] tap0: tun_chr_ioctl cmd 2147767507 [ 63.415224][ T1145] FAULT_INJECTION: forcing a failure. [ 63.415224][ T1145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.428739][ T1145] CPU: 0 PID: 1145 Comm: syz.1.247 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 63.438555][ T1145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 63.448455][ T1145] Call Trace: [ 63.451562][ T1145] [ 63.454353][ T1145] dump_stack_lvl+0x151/0x1b7 [ 63.458858][ T1145] ? io_uring_drop_tctx_refs+0x190/0x190 [ 63.464314][ T1145] ? do_vfs_ioctl+0x2238/0x2a80 [ 63.469094][ T1145] dump_stack+0x15/0x17 [ 63.473082][ T1145] should_fail+0x3c6/0x510 [ 63.477336][ T1145] should_fail_usercopy+0x1a/0x20 [ 63.482196][ T1145] _copy_to_user+0x20/0x90 [ 63.486450][ T1145] simple_read_from_buffer+0xc7/0x150 [ 63.491657][ T1145] proc_fail_nth_read+0x1a3/0x210 [ 63.496532][ T1145] ? proc_fault_inject_write+0x390/0x390 [ 63.501994][ T1145] ? fsnotify_perm+0x470/0x5d0 [ 63.506607][ T1145] ? security_file_permission+0x86/0xb0 [ 63.511965][ T1145] ? proc_fault_inject_write+0x390/0x390 [ 63.517438][ T1145] vfs_read+0x27d/0xd40 [ 63.521440][ T1145] ? kernel_read+0x1f0/0x1f0 [ 63.525854][ T1145] ? __kasan_check_write+0x14/0x20 [ 63.530885][ T1145] ? mutex_lock+0xb6/0x1e0 [ 63.535140][ T1145] ? wait_for_completion_killable_timeout+0x10/0x10 [ 63.541575][ T1145] ? __fdget_pos+0x2e7/0x3a0 [ 63.545988][ T1145] ? ksys_read+0x77/0x2c0 [ 63.550159][ T1145] ksys_read+0x199/0x2c0 [ 63.554236][ T1145] ? vfs_write+0x1110/0x1110 [ 63.558658][ T1145] ? __kasan_check_read+0x11/0x20 [ 63.563524][ T1145] __x64_sys_read+0x7b/0x90 [ 63.567874][ T1145] do_syscall_64+0x3d/0xb0 [ 63.572117][ T1145] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 63.577929][ T1145] RIP: 0033:0x7fe944b2c43c [ 63.582181][ T1145] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 63.601707][ T1145] RSP: 002b:00007fe94378c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 63.610045][ T1145] RAX: ffffffffffffffda RBX: 00007fe944cbc058 RCX: 00007fe944b2c43c [ 63.617849][ T1145] RDX: 000000000000000f RSI: 00007fe94378c0a0 RDI: 0000000000000007 [ 63.625664][ T1145] RBP: 00007fe94378c090 R08: 0000000000000000 R09: 0000000000000000 [ 63.633474][ T1145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.641285][ T1145] R13: 0000000000000000 R14: 00007fe944cbc058 R15: 00007ffcc3b86af8 [ 63.649102][ T1145] [ 64.081009][ T1166] bond_slave_1: mtu less than device minimum [ 64.132622][ T1166] FAULT_INJECTION: forcing a failure. [ 64.132622][ T1166] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.160680][ T1166] CPU: 1 PID: 1166 Comm: syz.1.253 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 64.170432][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 64.180305][ T1166] Call Trace: [ 64.183425][ T1166] [ 64.186199][ T1166] dump_stack_lvl+0x151/0x1b7 [ 64.190816][ T1166] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.196284][ T1166] dump_stack+0x15/0x17 [ 64.200279][ T1166] should_fail+0x3c6/0x510 [ 64.204529][ T1166] should_fail_usercopy+0x1a/0x20 [ 64.209390][ T1166] _copy_to_user+0x20/0x90 [ 64.213643][ T1166] simple_read_from_buffer+0xc7/0x150 [ 64.218850][ T1166] proc_fail_nth_read+0x1a3/0x210 [ 64.223710][ T1166] ? proc_fault_inject_write+0x390/0x390 [ 64.229182][ T1166] ? fsnotify_perm+0x470/0x5d0 [ 64.233820][ T1166] ? security_file_permission+0x86/0xb0 [ 64.239157][ T1166] ? proc_fault_inject_write+0x390/0x390 [ 64.244626][ T1166] vfs_read+0x27d/0xd40 [ 64.248619][ T1166] ? sock_show_fdinfo+0xa0/0xa0 [ 64.253309][ T1166] ? kernel_read+0x1f0/0x1f0 [ 64.257734][ T1166] ? __kasan_check_write+0x14/0x20 [ 64.262678][ T1166] ? mutex_lock+0xb6/0x1e0 [ 64.266933][ T1166] ? wait_for_completion_killable_timeout+0x10/0x10 [ 64.273355][ T1166] ? __fdget_pos+0x2e7/0x3a0 [ 64.277780][ T1166] ? ksys_read+0x77/0x2c0 [ 64.281949][ T1166] ksys_read+0x199/0x2c0 [ 64.286025][ T1166] ? vfs_write+0x1110/0x1110 [ 64.290452][ T1166] ? __kasan_check_read+0x11/0x20 [ 64.295315][ T1166] __x64_sys_read+0x7b/0x90 [ 64.299653][ T1166] do_syscall_64+0x3d/0xb0 [ 64.303904][ T1166] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 64.309633][ T1166] RIP: 0033:0x7fe944b2c43c [ 64.313886][ T1166] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 64.333523][ T1166] RSP: 002b:00007fe9437ad030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 64.341745][ T1166] RAX: ffffffffffffffda RBX: 00007fe944cbbf80 RCX: 00007fe944b2c43c [ 64.349993][ T1166] RDX: 000000000000000f RSI: 00007fe9437ad0a0 RDI: 0000000000000008 [ 64.357887][ T1166] RBP: 00007fe9437ad090 R08: 0000000000000000 R09: 0000000000000000 [ 64.365875][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.373771][ T1166] R13: 0000000000000000 R14: 00007fe944cbbf80 R15: 00007ffcc3b86af8 [ 64.381672][ T1166] [ 64.405228][ T1173] bond_slave_1: mtu less than device minimum [ 64.435518][ T1164] FAULT_INJECTION: forcing a failure. [ 64.435518][ T1164] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.453615][ T1164] CPU: 1 PID: 1164 Comm: syz.3.252 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 64.463339][ T1164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 64.473255][ T1164] Call Trace: [ 64.476558][ T1164] [ 64.479339][ T1164] dump_stack_lvl+0x151/0x1b7 [ 64.483835][ T1164] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.489304][ T1164] dump_stack+0x15/0x17 [ 64.493293][ T1164] should_fail+0x3c6/0x510 [ 64.497560][ T1164] should_fail_usercopy+0x1a/0x20 [ 64.502412][ T1164] copy_page_from_iter+0x2eb/0x640 [ 64.507357][ T1164] pipe_write+0x92b/0x1930 [ 64.511627][ T1164] ? pipe_read+0x1040/0x1040 [ 64.516036][ T1164] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 64.522121][ T1164] ? iov_iter_init+0x53/0x190 [ 64.526636][ T1164] vfs_write+0xd5d/0x1110 [ 64.530797][ T1164] ? __hrtimer_run_queues+0x46b/0xad0 [ 64.536011][ T1164] ? file_end_write+0x1c0/0x1c0 [ 64.540692][ T1164] ? __fdget_pos+0x209/0x3a0 [ 64.545124][ T1164] ? ksys_write+0x77/0x2c0 [ 64.549368][ T1164] ksys_write+0x199/0x2c0 [ 64.553542][ T1164] ? __ia32_sys_read+0x90/0x90 [ 64.558136][ T1164] ? debug_smp_processor_id+0x17/0x20 [ 64.563341][ T1164] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.569244][ T1164] __x64_sys_write+0x7b/0x90 [ 64.573670][ T1164] do_syscall_64+0x3d/0xb0 [ 64.577924][ T1164] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 64.583565][ T1164] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 64.589294][ T1164] RIP: 0033:0x7fa1744c09f9 [ 64.593559][ T1164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.613010][ T1164] RSP: 002b:00007fa173140038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.621248][ T1164] RAX: ffffffffffffffda RBX: 00007fa17464ef80 RCX: 00007fa1744c09f9 [ 64.629045][ T1164] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000000 [ 64.636854][ T1164] RBP: 00007fa173140090 R08: 0000000000000000 R09: 0000000000000000 [ 64.644856][ T1164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.652656][ T1164] R13: 0000000000000000 R14: 00007fa17464ef80 R15: 00007fffba12bbb8 [ 64.660482][ T1164] [ 64.790840][ T1184] FAULT_INJECTION: forcing a failure. [ 64.790840][ T1184] name failslab, interval 1, probability 0, space 0, times 0 [ 64.899537][ T1184] CPU: 1 PID: 1184 Comm: syz.4.258 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 64.909281][ T1184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 64.919155][ T1184] Call Trace: [ 64.922288][ T1184] [ 64.925063][ T1184] dump_stack_lvl+0x151/0x1b7 [ 64.929571][ T1184] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.935040][ T1184] ? kmem_cache_free+0x116/0x2e0 [ 64.939812][ T1184] ? kasan_set_track+0x5d/0x70 [ 64.944498][ T1184] ? kasan_set_free_info+0x23/0x40 [ 64.949447][ T1184] ? ____kasan_slab_free+0x126/0x160 [ 64.954739][ T1184] ? __kasan_slab_free+0x11/0x20 [ 64.959599][ T1184] ? kmem_cache_free+0x116/0x2e0 [ 64.964373][ T1184] ? putname+0xfa/0x150 [ 64.968369][ T1184] dump_stack+0x15/0x17 [ 64.972478][ T1184] should_fail+0x3c6/0x510 [ 64.976881][ T1184] __should_failslab+0xa4/0xe0 [ 64.981480][ T1184] should_failslab+0x9/0x20 [ 64.985815][ T1184] slab_pre_alloc_hook+0x37/0xd0 [ 64.990589][ T1184] __kmalloc+0x6d/0x270 [ 64.994674][ T1184] ? bpf_test_init+0x101/0x1b0 [ 64.999298][ T1184] bpf_test_init+0x101/0x1b0 [ 65.003897][ T1184] bpf_prog_test_run_skb+0x268/0x1420 [ 65.009108][ T1184] ? __kasan_check_write+0x14/0x20 [ 65.014128][ T1184] ? proc_fail_nth_write+0x20b/0x290 [ 65.019288][ T1184] ? selinux_file_permission+0x2c4/0x570 [ 65.024705][ T1184] ? proc_fail_nth_read+0x210/0x210 [ 65.029917][ T1184] ? fsnotify_perm+0x6a/0x5d0 [ 65.034432][ T1184] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 65.040165][ T1184] ? __kasan_check_write+0x14/0x20 [ 65.045099][ T1184] ? fput_many+0x160/0x1b0 [ 65.049353][ T1184] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 65.055277][ T1184] bpf_prog_test_run+0x3b0/0x630 [ 65.060051][ T1184] ? bpf_prog_query+0x220/0x220 [ 65.064944][ T1184] ? selinux_bpf+0xd2/0x100 [ 65.069448][ T1184] ? security_bpf+0x82/0xb0 [ 65.073858][ T1184] __sys_bpf+0x525/0x760 [ 65.078025][ T1184] ? fput_many+0x160/0x1b0 [ 65.082289][ T1184] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 65.087657][ T1184] ? debug_smp_processor_id+0x17/0x20 [ 65.093014][ T1184] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 65.099795][ T1184] __x64_sys_bpf+0x7c/0x90 [ 65.104124][ T1184] do_syscall_64+0x3d/0xb0 [ 65.108375][ T1184] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 65.114178][ T1184] RIP: 0033:0x7fee6c7359f9 [ 65.118360][ T1184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.138058][ T1184] RSP: 002b:00007fee6b3b5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 65.146479][ T1184] RAX: ffffffffffffffda RBX: 00007fee6c8c3f80 RCX: 00007fee6c7359f9 [ 65.154287][ T1184] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 65.162626][ T1184] RBP: 00007fee6b3b5090 R08: 0000000000000000 R09: 0000000000000000 [ 65.170436][ T1184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.178327][ T1184] R13: 0000000000000000 R14: 00007fee6c8c3f80 R15: 00007ffd70644d48 [ 65.186156][ T1184] [ 65.448607][ T1200] device veth0_vlan left promiscuous mode [ 65.505203][ T1200] device veth0_vlan entered promiscuous mode [ 65.753735][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.788650][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.867910][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.996559][ T1222] FAULT_INJECTION: forcing a failure. [ 65.996559][ T1222] name failslab, interval 1, probability 0, space 0, times 0 [ 66.030876][ T1222] CPU: 1 PID: 1222 Comm: syz.1.270 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 66.040589][ T1222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 66.050484][ T1222] Call Trace: [ 66.053608][ T1222] [ 66.056409][ T1222] dump_stack_lvl+0x151/0x1b7 [ 66.061077][ T1222] ? io_uring_drop_tctx_refs+0x190/0x190 [ 66.066553][ T1222] dump_stack+0x15/0x17 [ 66.070540][ T1222] should_fail+0x3c6/0x510 [ 66.074798][ T1222] __should_failslab+0xa4/0xe0 [ 66.079417][ T1222] should_failslab+0x9/0x20 [ 66.083730][ T1222] slab_pre_alloc_hook+0x37/0xd0 [ 66.088507][ T1222] kmem_cache_alloc_trace+0x48/0x210 [ 66.093620][ T1222] ? sk_psock_skb_ingress_self+0x60/0x330 [ 66.099193][ T1222] ? migrate_disable+0x190/0x190 [ 66.103953][ T1222] sk_psock_skb_ingress_self+0x60/0x330 [ 66.109346][ T1222] sk_psock_verdict_recv+0x66d/0x840 [ 66.114537][ T1222] unix_read_sock+0x132/0x370 [ 66.119405][ T1222] ? sk_psock_skb_redirect+0x440/0x440 [ 66.124692][ T1222] ? unix_stream_splice_actor+0x120/0x120 [ 66.130330][ T1222] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 66.135725][ T1222] ? unix_stream_splice_actor+0x120/0x120 [ 66.141383][ T1222] sk_psock_verdict_data_ready+0x147/0x1a0 [ 66.147018][ T1222] ? sk_psock_start_verdict+0xc0/0xc0 [ 66.152215][ T1222] ? _raw_spin_lock+0xa4/0x1b0 [ 66.156816][ T1222] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 66.162455][ T1222] ? skb_queue_tail+0xfb/0x120 [ 66.167153][ T1222] unix_dgram_sendmsg+0x15fa/0x2090 [ 66.172190][ T1222] ? unix_dgram_poll+0x710/0x710 [ 66.176959][ T1222] ? kmem_cache_free+0x116/0x2e0 [ 66.181735][ T1222] ? ____kasan_slab_free+0x126/0x160 [ 66.187030][ T1222] ? __kasan_slab_free+0x11/0x20 [ 66.191797][ T1222] ? slab_free_freelist_hook+0xbd/0x190 [ 66.197181][ T1222] ? security_socket_sendmsg+0x82/0xb0 [ 66.202477][ T1222] ? unix_dgram_poll+0x710/0x710 [ 66.207262][ T1222] ____sys_sendmsg+0x59e/0x8f0 [ 66.211864][ T1222] ? __sys_sendmsg_sock+0x40/0x40 [ 66.216712][ T1222] ? import_iovec+0xe5/0x120 [ 66.221138][ T1222] ___sys_sendmsg+0x252/0x2e0 [ 66.225659][ T1222] ? __sys_sendmsg+0x260/0x260 [ 66.230260][ T1222] ? __fdget+0x1bc/0x240 [ 66.234332][ T1222] __se_sys_sendmsg+0x19a/0x260 [ 66.239015][ T1222] ? __x64_sys_sendmsg+0x90/0x90 [ 66.243791][ T1222] ? ksys_write+0x260/0x2c0 [ 66.248221][ T1222] ? debug_smp_processor_id+0x17/0x20 [ 66.253423][ T1222] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 66.259334][ T1222] __x64_sys_sendmsg+0x7b/0x90 [ 66.264099][ T1222] do_syscall_64+0x3d/0xb0 [ 66.268352][ T1222] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.274078][ T1222] RIP: 0033:0x7fe944b2d9f9 [ 66.278333][ T1222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.297868][ T1222] RSP: 002b:00007fe9437ad038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.306113][ T1222] RAX: ffffffffffffffda RBX: 00007fe944cbbf80 RCX: 00007fe944b2d9f9 [ 66.313937][ T1222] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000007 [ 66.321826][ T1222] RBP: 00007fe9437ad090 R08: 0000000000000000 R09: 0000000000000000 [ 66.329722][ T1222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.337533][ T1222] R13: 0000000000000000 R14: 00007fe944cbbf80 R15: 00007ffcc3b86af8 [ 66.345351][ T1222] [ 66.380236][ T1221] ================================================================== [ 66.388124][ T1221] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 66.394794][ T1221] Read of size 4 at addr ffff888146aaa0ec by task syz.1.270/1221 [ 66.402346][ T1221] [ 66.404515][ T1221] CPU: 0 PID: 1221 Comm: syz.1.270 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 66.414757][ T1221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 66.424652][ T1221] Call Trace: [ 66.427776][ T1221] [ 66.430557][ T1221] dump_stack_lvl+0x151/0x1b7 [ 66.435155][ T1221] ? io_uring_drop_tctx_refs+0x190/0x190 [ 66.440631][ T1221] ? panic+0x751/0x751 [ 66.444549][ T1221] print_address_description+0x87/0x3b0 [ 66.449910][ T1221] kasan_report+0x179/0x1c0 [ 66.454424][ T1221] ? consume_skb+0x3c/0x250 [ 66.458944][ T1221] ? consume_skb+0x3c/0x250 [ 66.463285][ T1221] kasan_check_range+0x293/0x2a0 [ 66.468049][ T1221] __kasan_check_read+0x11/0x20 [ 66.472763][ T1221] consume_skb+0x3c/0x250 [ 66.476902][ T1221] __sk_msg_free+0x2dd/0x370 [ 66.481343][ T1221] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 66.486973][ T1221] sk_psock_stop+0x44c/0x4d0 [ 66.491398][ T1221] ? unix_peer_get+0xe0/0xe0 [ 66.495825][ T1221] sock_map_close+0x2b9/0x4c0 [ 66.500345][ T1221] ? sock_map_remove_links+0x570/0x570 [ 66.505629][ T1221] ? rwsem_mark_wake+0x770/0x770 [ 66.510410][ T1221] unix_release+0x82/0xc0 [ 66.514570][ T1221] sock_close+0xdf/0x270 [ 66.518654][ T1221] ? sock_mmap+0xa0/0xa0 [ 66.522728][ T1221] __fput+0x3fe/0x910 [ 66.526551][ T1221] ____fput+0x15/0x20 [ 66.530382][ T1221] task_work_run+0x129/0x190 [ 66.534880][ T1221] exit_to_user_mode_loop+0xc4/0xe0 [ 66.539915][ T1221] exit_to_user_mode_prepare+0x5a/0xa0 [ 66.545208][ T1221] syscall_exit_to_user_mode+0x26/0x160 [ 66.550589][ T1221] do_syscall_64+0x49/0xb0 [ 66.554842][ T1221] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.561014][ T1221] RIP: 0033:0x7fe944b2d9f9 [ 66.565262][ T1221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.584697][ T1221] RSP: 002b:00007ffcc3b86c58 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 66.593029][ T1221] RAX: 0000000000000000 RBX: 00007fe944cbda80 RCX: 00007fe944b2d9f9 [ 66.600840][ T1221] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 66.608667][ T1221] RBP: 00007fe944cbda80 R08: 0000000000000000 R09: 00007ffcc3b86f3f [ 66.616463][ T1221] R10: 000000000003fd6c R11: 0000000000000246 R12: 00000000000104e1 [ 66.624273][ T1221] R13: 00007ffcc3b86d50 R14: 00007ffcc3b86d70 R15: ffffffffffffffff [ 66.632101][ T1221] [ 66.634949][ T1221] [ 66.637118][ T1221] Allocated by task 1222: [ 66.641285][ T1221] __kasan_slab_alloc+0xb1/0xe0 [ 66.645975][ T1221] slab_post_alloc_hook+0x53/0x2c0 [ 66.650919][ T1221] kmem_cache_alloc+0xf5/0x200 [ 66.655520][ T1221] skb_clone+0x1d1/0x360 [ 66.659600][ T1221] sk_psock_verdict_recv+0x53/0x840 [ 66.664632][ T1221] unix_read_sock+0x132/0x370 [ 66.669145][ T1221] sk_psock_verdict_data_ready+0x147/0x1a0 [ 66.674788][ T1221] unix_dgram_sendmsg+0x15fa/0x2090 [ 66.679820][ T1221] ____sys_sendmsg+0x59e/0x8f0 [ 66.684422][ T1221] ___sys_sendmsg+0x252/0x2e0 [ 66.688934][ T1221] __se_sys_sendmsg+0x19a/0x260 [ 66.693623][ T1221] __x64_sys_sendmsg+0x7b/0x90 [ 66.698225][ T1221] do_syscall_64+0x3d/0xb0 [ 66.702561][ T1221] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.708287][ T1221] [ 66.710545][ T1221] Freed by task 26: [ 66.714191][ T1221] kasan_set_track+0x4b/0x70 [ 66.718617][ T1221] kasan_set_free_info+0x23/0x40 [ 66.723401][ T1221] ____kasan_slab_free+0x126/0x160 [ 66.728337][ T1221] __kasan_slab_free+0x11/0x20 [ 66.732937][ T1221] slab_free_freelist_hook+0xbd/0x190 [ 66.738146][ T1221] kmem_cache_free+0x116/0x2e0 [ 66.742746][ T1221] kfree_skbmem+0x104/0x170 [ 66.747086][ T1221] kfree_skb+0xc2/0x360 [ 66.751078][ T1221] sk_psock_backlog+0xc21/0xd90 [ 66.755764][ T1221] process_one_work+0x6bb/0xc10 [ 66.760542][ T1221] worker_thread+0xad5/0x12a0 [ 66.765051][ T1221] kthread+0x421/0x510 [ 66.768955][ T1221] ret_from_fork+0x1f/0x30 [ 66.773214][ T1221] [ 66.775383][ T1221] The buggy address belongs to the object at ffff888146aaa000 [ 66.775383][ T1221] which belongs to the cache skbuff_head_cache of size 248 [ 66.789789][ T1221] The buggy address is located 236 bytes inside of [ 66.789789][ T1221] 248-byte region [ffff888146aaa000, ffff888146aaa0f8) [ 66.802897][ T1221] The buggy address belongs to the page: [ 66.808374][ T1221] page:ffffea00051aaa80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x146aaa [ 66.818524][ T1221] flags: 0x4000000000000200(slab|zone=1) [ 66.823991][ T1221] raw: 4000000000000200 ffffea00051aaf40 0000000400000004 ffff8881081b3380 [ 66.832410][ T1221] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 66.840823][ T1221] page dumped because: kasan: bad access detected [ 66.847080][ T1221] page_owner tracks the page as allocated [ 66.852625][ T1221] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 294, ts 52522107703, free_ts 52305003118 [ 66.868338][ T1221] post_alloc_hook+0x1a3/0x1b0 [ 66.872951][ T1221] prep_new_page+0x1b/0x110 [ 66.877275][ T1221] get_page_from_freelist+0x3550/0x35d0 [ 66.882656][ T1221] __alloc_pages+0x27e/0x8f0 [ 66.887103][ T1221] new_slab+0x9a/0x4e0 [ 66.890986][ T1221] ___slab_alloc+0x39e/0x830 [ 66.895500][ T1221] __slab_alloc+0x4a/0x90 [ 66.899662][ T1221] kmem_cache_alloc+0x134/0x200 [ 66.904359][ T1221] __alloc_skb+0xbe/0x550 [ 66.908525][ T1221] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 66.913654][ T1221] rtmsg_ifinfo+0x78/0x120 [ 66.917893][ T1221] netdev_state_change+0x1be/0x250 [ 66.922958][ T1221] linkwatch_do_dev+0x110/0x160 [ 66.927720][ T1221] __linkwatch_run_queue+0x4ca/0x7f0 [ 66.932843][ T1221] linkwatch_event+0x4c/0x60 [ 66.937268][ T1221] process_one_work+0x6bb/0xc10 [ 66.941954][ T1221] page last free stack trace: [ 66.946471][ T1221] free_unref_page_prepare+0x7c8/0x7d0 [ 66.951766][ T1221] free_unref_page+0xe8/0x750 [ 66.956449][ T1221] __free_pages+0x61/0xf0 [ 66.960615][ T1221] __free_slab+0xec/0x1d0 [ 66.964782][ T1221] discard_slab+0x29/0x40 [ 66.969036][ T1221] __slab_free+0x205/0x290 [ 66.973289][ T1221] ___cache_free+0x109/0x120 [ 66.977725][ T1221] qlink_free+0x4d/0x90 [ 66.981720][ T1221] qlist_free_all+0x44/0xb0 [ 66.986046][ T1221] kasan_quarantine_reduce+0x15a/0x180 [ 66.991340][ T1221] __kasan_slab_alloc+0x2f/0xe0 [ 66.996033][ T1221] slab_post_alloc_hook+0x53/0x2c0 [ 67.000974][ T1221] __kmalloc+0x11e/0x270 [ 67.005063][ T1221] fib_create_info+0x8b2/0x1ec0 [ 67.009747][ T1221] fib_table_insert+0x1df/0x20c0 [ 67.014526][ T1221] fib_add_ifaddr+0xb7d/0x15e0 [ 67.019310][ T1221] [ 67.021483][ T1221] Memory state around the buggy address: [ 67.026928][ T1221] ffff888146aa9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.034825][ T1221] ffff888146aaa000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.042868][ T1221] >ffff888146aaa080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 67.050759][ T1221] ^ [ 67.058055][ T1221] ffff888146aaa100: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 67.065945][ T1221] ffff888146aaa180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.073865][ T1221] ================================================================== [ 67.081747][ T1221] Disabling lock debugging due to kernel taint [ 67.087839][ T1221] ================================================================== [ 67.095805][ T1221] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x116/0x2e0 [ 67.104047][ T1221] [ 67.106217][ T1221] CPU: 0 PID: 1221 Comm: syz.1.270 Tainted: G B 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 67.117328][ T1221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 67.127220][ T1221] Call Trace: [ 67.130342][ T1221] [ 67.133122][ T1221] dump_stack_lvl+0x151/0x1b7 [ 67.137635][ T1221] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.143105][ T1221] ? __wake_up_klogd+0xd5/0x110 [ 67.147787][ T1221] ? panic+0x751/0x751 [ 67.151781][ T1221] ? kmem_cache_free+0x116/0x2e0 [ 67.156641][ T1221] print_address_description+0x87/0x3b0 [ 67.162022][ T1221] ? asm_common_interrupt+0x27/0x40 [ 67.167142][ T1221] ? kmem_cache_free+0x116/0x2e0 [ 67.171916][ T1221] ? kmem_cache_free+0x116/0x2e0 [ 67.176691][ T1221] kasan_report_invalid_free+0x6b/0xa0 [ 67.181983][ T1221] ____kasan_slab_free+0x13e/0x160 [ 67.186929][ T1221] __kasan_slab_free+0x11/0x20 [ 67.191529][ T1221] slab_free_freelist_hook+0xbd/0x190 [ 67.196740][ T1221] ? kfree_skbmem+0x104/0x170 [ 67.201250][ T1221] kmem_cache_free+0x116/0x2e0 [ 67.205853][ T1221] kfree_skbmem+0x104/0x170 [ 67.210331][ T1221] consume_skb+0xb4/0x250 [ 67.214621][ T1221] __sk_msg_free+0x2dd/0x370 [ 67.219046][ T1221] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 67.224685][ T1221] sk_psock_stop+0x44c/0x4d0 [ 67.229123][ T1221] ? unix_peer_get+0xe0/0xe0 [ 67.233631][ T1221] sock_map_close+0x2b9/0x4c0 [ 67.238152][ T1221] ? sock_map_remove_links+0x570/0x570 [ 67.243436][ T1221] ? rwsem_mark_wake+0x770/0x770 [ 67.248208][ T1221] unix_release+0x82/0xc0 [ 67.252376][ T1221] sock_close+0xdf/0x270 [ 67.256461][ T1221] ? sock_mmap+0xa0/0xa0 [ 67.260795][ T1221] __fput+0x3fe/0x910 [ 67.264614][ T1221] ____fput+0x15/0x20 [ 67.268432][ T1221] task_work_run+0x129/0x190 [ 67.272859][ T1221] exit_to_user_mode_loop+0xc4/0xe0 [ 67.277890][ T1221] exit_to_user_mode_prepare+0x5a/0xa0 [ 67.283187][ T1221] syscall_exit_to_user_mode+0x26/0x160 [ 67.288587][ T1221] do_syscall_64+0x49/0xb0 [ 67.292818][ T1221] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 67.298553][ T1221] RIP: 0033:0x7fe944b2d9f9 [ 67.302805][ T1221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.322427][ T1221] RSP: 002b:00007ffcc3b86c58 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 67.330744][ T1221] RAX: 0000000000000000 RBX: 00007fe944cbda80 RCX: 00007fe944b2d9f9 [ 67.338755][ T1221] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 67.346745][ T1221] RBP: 00007fe944cbda80 R08: 0000000000000000 R09: 00007ffcc3b86f3f [ 67.354544][ T1221] R10: 000000000003fd6c R11: 0000000000000246 R12: 00000000000104e1 [ 67.362335][ T1221] R13: 00007ffcc3b86d50 R14: 00007ffcc3b86d70 R15: ffffffffffffffff [ 67.370159][ T1221] [ 67.373014][ T1221] [ 67.375186][ T1221] Allocated by task 1222: [ 67.379452][ T1221] __kasan_slab_alloc+0xb1/0xe0 [ 67.384210][ T1221] slab_post_alloc_hook+0x53/0x2c0 [ 67.389157][ T1221] kmem_cache_alloc+0xf5/0x200 [ 67.393768][ T1221] skb_clone+0x1d1/0x360 [ 67.397848][ T1221] sk_psock_verdict_recv+0x53/0x840 [ 67.402877][ T1221] unix_read_sock+0x132/0x370 [ 67.407385][ T1221] sk_psock_verdict_data_ready+0x147/0x1a0 [ 67.413026][ T1221] unix_dgram_sendmsg+0x15fa/0x2090 [ 67.418060][ T1221] ____sys_sendmsg+0x59e/0x8f0 [ 67.422661][ T1221] ___sys_sendmsg+0x252/0x2e0 [ 67.427172][ T1221] __se_sys_sendmsg+0x19a/0x260 [ 67.431862][ T1221] __x64_sys_sendmsg+0x7b/0x90 [ 67.436458][ T1221] do_syscall_64+0x3d/0xb0 [ 67.440721][ T1221] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 67.446437][ T1221] [ 67.448611][ T1221] Freed by task 26: [ 67.452256][ T1221] kasan_set_track+0x4b/0x70 [ 67.456680][ T1221] kasan_set_free_info+0x23/0x40 [ 67.461458][ T1221] ____kasan_slab_free+0x126/0x160 [ 67.466400][ T1221] __kasan_slab_free+0x11/0x20 [ 67.471005][ T1221] slab_free_freelist_hook+0xbd/0x190 [ 67.476215][ T1221] kmem_cache_free+0x116/0x2e0 [ 67.480808][ T1221] kfree_skbmem+0x104/0x170 [ 67.485148][ T1221] kfree_skb+0xc2/0x360 [ 67.489146][ T1221] sk_psock_backlog+0xc21/0xd90 [ 67.493837][ T1221] process_one_work+0x6bb/0xc10 [ 67.498514][ T1221] worker_thread+0xad5/0x12a0 [ 67.503027][ T1221] kthread+0x421/0x510 [ 67.507023][ T1221] ret_from_fork+0x1f/0x30 [ 67.511361][ T1221] [ 67.513534][ T1221] The buggy address belongs to the object at ffff888146aaa000 [ 67.513534][ T1221] which belongs to the cache skbuff_head_cache of size 248 [ 67.527962][ T1221] The buggy address is located 0 bytes inside of [ 67.527962][ T1221] 248-byte region [ffff888146aaa000, ffff888146aaa0f8) [ 67.540870][ T1221] The buggy address belongs to the page: [ 67.546341][ T1221] page:ffffea00051aaa80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x146aaa [ 67.556492][ T1221] flags: 0x4000000000000200(slab|zone=1) [ 67.561968][ T1221] raw: 4000000000000200 ffffea00051aaf40 0000000400000004 ffff8881081b3380 [ 67.570387][ T1221] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 67.578799][ T1221] page dumped because: kasan: bad access detected [ 67.585049][ T1221] page_owner tracks the page as allocated [ 67.590601][ T1221] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 294, ts 52522107703, free_ts 52305003118 [ 67.606326][ T1221] post_alloc_hook+0x1a3/0x1b0 [ 67.610910][ T1221] prep_new_page+0x1b/0x110 [ 67.615251][ T1221] get_page_from_freelist+0x3550/0x35d0 [ 67.620631][ T1221] __alloc_pages+0x27e/0x8f0 [ 67.625152][ T1221] new_slab+0x9a/0x4e0 [ 67.629062][ T1221] ___slab_alloc+0x39e/0x830 [ 67.633489][ T1221] __slab_alloc+0x4a/0x90 [ 67.637646][ T1221] kmem_cache_alloc+0x134/0x200 [ 67.642329][ T1221] __alloc_skb+0xbe/0x550 [ 67.646495][ T1221] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 67.651617][ T1221] rtmsg_ifinfo+0x78/0x120 [ 67.655867][ T1221] netdev_state_change+0x1be/0x250 [ 67.660817][ T1221] linkwatch_do_dev+0x110/0x160 [ 67.665501][ T1221] __linkwatch_run_queue+0x4ca/0x7f0 [ 67.670626][ T1221] linkwatch_event+0x4c/0x60 [ 67.675051][ T1221] process_one_work+0x6bb/0xc10 [ 67.679746][ T1221] page last free stack trace: [ 67.684252][ T1221] free_unref_page_prepare+0x7c8/0x7d0 [ 67.689554][ T1221] free_unref_page+0xe8/0x750 [ 67.694058][ T1221] __free_pages+0x61/0xf0 [ 67.698227][ T1221] __free_slab+0xec/0x1d0 [ 67.702400][ T1221] discard_slab+0x29/0x40 [ 67.706556][ T1221] __slab_free+0x205/0x290 [ 67.710910][ T1221] ___cache_free+0x109/0x120 [ 67.715338][ T1221] qlink_free+0x4d/0x90 [ 67.719324][ T1221] qlist_free_all+0x44/0xb0 [ 67.723662][ T1221] kasan_quarantine_reduce+0x15a/0x180 [ 67.728955][ T1221] __kasan_slab_alloc+0x2f/0xe0 [ 67.733640][ T1221] slab_post_alloc_hook+0x53/0x2c0 [ 67.738676][ T1221] __kmalloc+0x11e/0x270 [ 67.742764][ T1221] fib_create_info+0x8b2/0x1ec0 [ 67.747445][ T1221] fib_table_insert+0x1df/0x20c0 [ 67.752217][ T1221] fib_add_ifaddr+0xb7d/0x15e0 [ 67.756816][ T1221] [ 67.758984][ T1221] Memory state around the buggy address: [ 67.764460][ T1221] ffff888146aa9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.772360][ T1221] ffff888146aa9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.780262][ T1221] >ffff888146aaa000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.788155][ T1221] ^ [ 67.792072][ T1221] ffff888146aaa080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 67.800121][ T1221] ffff888146aaa100: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 67.808007][ T1221] ================================================================== [ 67.825121][ T1237] FAULT_INJECTION: forcing a failure. [ 67.825121][ T1237] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 67.840878][ T1237] CPU: 0 PID: 1237 Comm: syz.0.271 Tainted: G B 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 67.851891][ T1237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 67.861782][ T1237] Call Trace: [ 67.864914][ T1237] [ 67.867682][ T1237] dump_stack_lvl+0x151/0x1b7 [ 67.872199][ T1237] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.877674][ T1237] ? __stack_depot_save+0x34/0x470 [ 67.882617][ T1237] dump_stack+0x15/0x17 [ 67.886607][ T1237] should_fail+0x3c6/0x510 [ 67.890862][ T1237] should_fail_alloc_page+0x5a/0x80 [ 67.895891][ T1237] prepare_alloc_pages+0x15c/0x700 [ 67.900852][ T1237] ? __alloc_pages_bulk+0xe40/0xe40 [ 67.905872][ T1237] __alloc_pages+0x18c/0x8f0 [ 67.910300][ T1237] ? prep_new_page+0x110/0x110 [ 67.914899][ T1237] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 67.920381][ T1237] ? shmem_swapin_page+0x1520/0x1520 [ 67.925495][ T1237] ? xas_start+0x32c/0x3f0 [ 67.929738][ T1237] ? xas_load+0x2b7/0x2d0 [ 67.933926][ T1237] ? pagecache_get_page+0xdc2/0xeb0 [ 67.938940][ T1237] ? page_cache_prev_miss+0x410/0x410 [ 67.944166][ T1237] shmem_getpage_gfp+0x1388/0x23c0 [ 67.949098][ T1237] ? shmem_getpage+0xa0/0xa0 [ 67.953606][ T1237] ? fault_in_safe_writeable+0x240/0x240 [ 67.959511][ T1237] shmem_write_begin+0xca/0x1b0 [ 67.964196][ T1237] generic_perform_write+0x2bc/0x5a0 [ 67.969322][ T1237] ? grab_cache_page_write_begin+0xa0/0xa0 [ 67.974955][ T1237] ? file_remove_privs+0x610/0x610 [ 67.979911][ T1237] ? rwsem_write_trylock+0x153/0x340 [ 67.985042][ T1237] ? rwsem_mark_wake+0x770/0x770 [ 67.989801][ T1237] __generic_file_write_iter+0x25b/0x4b0 [ 67.995277][ T1237] generic_file_write_iter+0xaf/0x1c0 [ 68.000569][ T1237] vfs_write+0xd5d/0x1110 [ 68.004726][ T1237] ? kmem_cache_free+0x2c3/0x2e0 [ 68.009592][ T1237] ? file_end_write+0x1c0/0x1c0 [ 68.014280][ T1237] ? mutex_lock+0xb6/0x1e0 [ 68.018538][ T1237] ? wait_for_completion_killable_timeout+0x10/0x10 [ 68.024958][ T1237] ? __fdget_pos+0x2e7/0x3a0 [ 68.029375][ T1237] ? ksys_write+0x77/0x2c0 [ 68.033723][ T1237] ksys_write+0x199/0x2c0 [ 68.037882][ T1237] ? __ia32_sys_read+0x90/0x90 [ 68.042482][ T1237] ? debug_smp_processor_id+0x17/0x20 [ 68.047697][ T1237] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.053591][ T1237] __x64_sys_write+0x7b/0x90 [ 68.058019][ T1237] do_syscall_64+0x3d/0xb0 [ 68.062271][ T1237] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 68.068016][ T1237] RIP: 0033:0x7fc51a3819f9 [ 68.072268][ T1237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.091961][ T1237] RSP: 002b:00007fc518fbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 68.100287][ T1237] RAX: ffffffffffffffda RBX: 00007fc51a510130 RCX: 00007fc51a3819f9 [ 68.108097][ T1237] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000005 [ 68.115908][ T1237] RBP: 00007fc518fbf090 R08: 0000000000000000 R09: 0000000000000000 [ 68.123722][ T1237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.131537][ T1237] R13: 0000000000000000 R14: 00007fc51a510130 R15: 00007fff001f6b08 [ 68.139440][ T1237]