last executing test programs: 2.253242018s ago: executing program 3 (id=1840): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1d, 0x1, 0x9df, 0x498d, 0x800, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x14, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0xef, 0x1000, &(0x7f0000000500)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000001580)=[{0x4, 0x1, 0x8}, {0x2, 0x5, 0x1}, {0x3, 0x1, 0x0, 0xc}, {0x2, 0x5, 0x5, 0xb}, {0x1, 0x2, 0x2, 0xb}, {0x0, 0x2, 0xf, 0x7}, {0x5, 0x1, 0x6, 0x3}], 0x10, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000016c0)={&(0x7f00000001c0)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000480)="b9ff03076844268cb89e14f0888e", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x50) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000001540)={[{0x2d, 'rlimit'}, {0x2d, 'blkio'}, {0x0, 'net'}, {0x2d, 'memory'}, {0x2b, 'rlimit'}]}, 0x24) setsockopt$sock_attach_bpf(r2, 0x29, 0x22, &(0x7f0000000100), 0x120) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, 0x0, 0x2000488c) setsockopt$sock_attach_bpf(r4, 0x6, 0x1e, &(0x7f0000000500), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x10006}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x7400}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xa2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0xfffffffffffffffd) 1.877443s ago: executing program 3 (id=1845): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x4, 0x2, 0x2, 0x0, 0x1}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xffffffffffffff69, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00000002800200121f", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003800)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000002000000000000000100000d00000000000fffff02000000000000000000000a"], &(0x7f0000003740)=""/138, 0x3a, 0x8a, 0x1}, 0x20) socket$kcm(0x2, 0x1, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x400000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020022003505d25a806f8c6394f92e24fc60040011000a7403004700000037153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x9, 0x3, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 1.538356149s ago: executing program 2 (id=1852): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) recvmsg(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x2140) r2 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000100), 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffc80) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='-cpu -freejer +freezer '], 0x17) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000d0000000000008fd5e4d02aa823792ad3fba12b79b8636e8d21af746ff6660bd8934a4a07ab594fe00d98"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x4002, 0x5}, 0x48) 1.396487991s ago: executing program 3 (id=1853): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071120e000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002e008188040f46ecdb4cb97f014da7afbb480ef90eb2a100e3bd6efb640009000a000a000063b95a789f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd2de, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = socket$kcm(0x1e, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000001540)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x2}}, 0x80, 0x0}, 0x0) 1.309366479s ago: executing program 2 (id=1855): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1d, 0x1, 0x9df, 0x498d, 0x800, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x14, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0xef, 0x1000, &(0x7f0000000500)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001540), &(0x7f0000001580)=[{0x4, 0x1, 0x8}, {0x2, 0x5, 0x1}, {0x3, 0x1, 0x0, 0xc}, {0x2, 0x5, 0x5, 0xb}, {0x1, 0x2, 0x2, 0xb}, {0x0, 0x2, 0xf, 0x7}, {0x5, 0x1, 0x6, 0x3}], 0x10, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000016c0)={&(0x7f00000001c0)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000480)="b9ff03076844268cb89e14f0888e", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x50) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000001540)={[{0x2d, 'rlimit'}, {0x2d, 'blkio'}, {0x0, 'net'}, {0x2d, 'memory'}, {0x2b, 'rlimit'}]}, 0x24) setsockopt$sock_attach_bpf(r2, 0x29, 0x22, &(0x7f0000000100), 0x120) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, 0x0, 0x2000488c) setsockopt$sock_attach_bpf(r4, 0x6, 0x1e, &(0x7f0000000500), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x10006}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x7400}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xa2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0xfffffffffffffffd) 1.29593358s ago: executing program 4 (id=1856): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 1.217146596s ago: executing program 3 (id=1859): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x5c, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) 1.139878523s ago: executing program 2 (id=1861): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="bd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000001280), 0x4) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x102) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28206, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x101402, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf238e186da9e15cd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000}, 0x90) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="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", 0xa2a}], 0x1}, 0x0) socket$kcm(0xa, 0x3, 0x73) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) r4 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x64, &(0x7f0000000000)=r7, 0x10) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) 1.138795973s ago: executing program 4 (id=1862): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x18, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r4, 0x10) write$cgroup_freezer_state(r4, &(0x7f00000000c0)='FREEZING\x00', 0x9) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)="e8", 0x1}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5c00000014006b02000000d86e6c1d0002847ea6ea6567e75110623400cdd46b44dacff32c6e020075e300250002000f000000172f71d34460bc24eab5560000000ebab8bebf9367b4fa51f60a64c9f4d4778037e786a6d0bdd70000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.041473381s ago: executing program 3 (id=1863): ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004808) sendmsg$sock(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)="88213926046d78443ff3012519286c09b631571ce22006ec59f22d255ebe14077072a4c3d93f00f867456eed72ecda89638f62", 0x33}], 0x1, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x303}}], 0x18}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000180), &(0x7f0000000a40)}, 0x20) recvmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001300)=""/127, 0x7f}], 0x1}, 0x2000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x16, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRES8], &(0x7f0000000300)='syzkaller\x00', 0x4, 0xfffffdc8, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xfc, 0x10, 0x0, 0x0, 0x0, 0x200003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x8a, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x2}, {}]}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x29, 0x33, &(0x7f0000000100), 0x120) close(r3) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x10, &(0x7f0000000000)=r5, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000800000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000009800000095"], &(0x7f0000000680)='syzkaller\x00'}, 0x6b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x6d360df09786e400, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) 850.027677ms ago: executing program 0 (id=1866): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0188464f4b000000f1c56a00002e10"], &(0x7f0000000240)=""/131, 0x20, 0x83, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000579cd3375f787d93109a1d6b05ff52a1d79dd8b497dc8021b36335c8b2e011c6d85bde56dc09b27cf04998e7599ee783c90f1fab71440ad739ca620383189dbb830b4e8403256fddd0eb4d51fc19afc5e5956d5499429a33c9f3692a8af74464d674e770455256b4c5ccb7131c2a1078d2b9e93ef3c8024d8399a936ab", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000031000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) (async) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) (async) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e120900100000000401a8008b79", 0x30}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d80000001a0081044e81f782db4cb904021d0800fe007c05", 0x18}], 0x1}, 0x0) (async) r7 = socket$kcm(0x10, 0x2, 0x0) (async) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x60, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x10, 0x0, 0x4000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1000000000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, 0xffffffffffffffff) (async) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000040)={0x0, 0xfffffe2b, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000017000b63d25a80648c25949301a3c92b", 0x14}], 0x1}, 0x0) (async) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001900eb054e81f783db4cb9040a1d080006007c09e8f655a10a0015000600142603600e1208001e00060004012800090008000c4004000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece8b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) (async) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="001000001a00911c01000000000041da81"], 0xfe33) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002600), 0x4) 789.153283ms ago: executing program 2 (id=1867): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6372ce22667f2f"], 0xfdef) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x3a) 788.754103ms ago: executing program 4 (id=1868): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x134e5, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000b00)={0x0, 0xf22fff7f, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0xc00e}], 0x9, &(0x7f00000001c0)=[@ip_tos_int={{0x7ff4d4260000, 0x1200}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x2}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr, @generic={0x0, 0x0, "96"}, @generic={0x0, 0x0, "206a77bdd1a004129054e7704a"}]}}}], 0xf}, 0x0) 780.258493ms ago: executing program 1 (id=1869): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x134e5, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000002c0)=r0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd", 0x93}], 0x1, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x2}}, @ip_retopts={{0x10}}], 0x88}, 0x0) 665.618143ms ago: executing program 0 (id=1870): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) 665.308033ms ago: executing program 4 (id=1871): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1d, 0x1, 0x9df, 0x498d, 0x800, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x14, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0xef, 0x1000, &(0x7f0000000500)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001540), &(0x7f0000001580)=[{0x4, 0x1, 0x8}, {0x2, 0x5, 0x1}, {0x3, 0x1, 0x0, 0xc}, {0x2, 0x5, 0x5, 0xb}, {0x1, 0x2, 0x2, 0xb}, {0x0, 0x2, 0xf, 0x7}, {0x5, 0x1, 0x6, 0x3}], 0x10, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000016c0)={&(0x7f00000001c0)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000480)="b9ff03076844268cb89e14f0888e", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x50) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000001540)={[{0x2d, 'rlimit'}, {0x2d, 'blkio'}, {0x0, 'net'}, {0x2d, 'memory'}, {0x2b, 'rlimit'}]}, 0x24) setsockopt$sock_attach_bpf(r2, 0x29, 0x22, &(0x7f0000000100), 0x120) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, 0x0, 0x2000488c) setsockopt$sock_attach_bpf(r4, 0x6, 0x1e, &(0x7f0000000500), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x10006}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x7400}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xa2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0xfffffffffffffffd) 665.085004ms ago: executing program 1 (id=1872): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 561.995272ms ago: executing program 1 (id=1873): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) socket$kcm(0x2, 0x922000000001, 0x106) r2 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000100), 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffc80) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='-cpu -freejer +freezer '], 0x17) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000d0000000000008fd5e4d02aa823792ad3fba12b79b8636e8d21af746ff6660bd8934a4a07ab594fe00d98"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x4002, 0x5}, 0x48) 561.232353ms ago: executing program 0 (id=1883): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) 519.940486ms ago: executing program 4 (id=1874): socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) close(r3) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$kcm(0x2, 0x922000000001, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 413.559525ms ago: executing program 0 (id=1875): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071120e000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002e008188040f46ecdb4cb97f014da7afbb480ef90eb2a100e3bd6efb640009000a000a000063b95a789f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x90) r3 = socket$kcm(0x1e, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$kcm(r3, &(0x7f0000000100)={&(0x7f0000001540)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x2}}, 0x80, 0x0}, 0x0) 383.638587ms ago: executing program 2 (id=1876): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) recvmsg(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x2140) r2 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000100), 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffc80) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='-cpu -freejer +freezer '], 0x17) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000d0000000000008fd5e4d02aa823792ad3fba12b79b8636e8d21af746ff6660bd8934a4a07ab594fe00d98"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x4002, 0x5}, 0x48) 367.589009ms ago: executing program 1 (id=1877): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="bd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000001280), 0x4) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x102) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28206, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x101402, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf238e186da9e15cd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000}, 0x90) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="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", 0xa2a}], 0x1}, 0x0) socket$kcm(0xa, 0x3, 0x73) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) r4 = socket$kcm(0x2, 0x1, 0x84) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x64, &(0x7f0000000000)=r5, 0x10) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) 292.283985ms ago: executing program 4 (id=1878): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8204) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d800000018008114e00212ba0d8105040a020200030f100b067c55a1bc000900b8000699040000000500160002038178a80015000400014002000e0901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xf, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000000300)="d80000001a0081044e81f782db4cb904021d0800fe007c05e8fe55a10a0009000200142603600e12080005007a010401a8001600200002400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0x12b}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000001c0)={'dvmrp1\x00', @local}) write$cgroup_devices(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="1e031800dd5c980128854d"], 0xffdd) sendmsg$inet(r2, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="020a01ff02000000e4a17c45c8d260c9", 0x10}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) 258.505258ms ago: executing program 0 (id=1879): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x18, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r4, 0x10) write$cgroup_freezer_state(r4, &(0x7f00000000c0)='FREEZING\x00', 0x9) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)="e8", 0x1}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0x1b, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x3e}}, @ip_tos_u8={{0x24, 0x29, 0x32}}, @ip_tos_u8], 0x50}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5c00000014006b02000000d86e6c1d0002847ea6ea6567e75110623400cdd46b44dacff32c6e020075e300250002000f000000172f71d34460bc24eab5560000000ebab8bebf9367b4fa51f60a64c9f4d4778037e786a6d0bdd70000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 232.4056ms ago: executing program 2 (id=1880): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x18, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r4, 0x10) write$cgroup_freezer_state(r4, &(0x7f00000000c0)='FREEZING\x00', 0x9) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)="e8", 0x1}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0x1b, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f00000011c0)="9d7fcf3efc6316a6a555ba8b4726d7ccaf8a060000009cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71ad21b965f615b31105d60a4b16fa2fa1371850a1be85ffcad45b49422b2121d709014f49cf6bd1d18acc4c19e4356669a2ac3e05d5cdc6f0f485c1eb52ea8faf7e83a1468b6a491e71ae3d03cd9677e72413954feae71b5775a6e3e9fa9db9e1ed56e56bff66a7a86214d8145d878e26fa35bd55db98ecdef374d26a5d9cd0e89f3ae45be2d8e1d98ee0865fb64d6dd1e8c89608733370f12be1495d81b36dd72cc28e9c9b2c45f925b38b21818d93ce604772c21824e45793c4073eb44773f8e42c9ebb297dd5e76e856a22253c0e8a80f33b4d015c3f9c0c26bcdd6b440322a23b10d507eecead59faa166bdac1bd840211336dc0c", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x3e}}, @ip_tos_u8={{0x24, 0x29, 0x32}}, @ip_tos_u8], 0x50}, 0x0) sendmsg$inet(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5c00000014006b02000000d86e6c1d0002847ea6ea6567e75110623400cdd46b44dacff32c6e020075e300250002000f000000172f71d34460bc24eab5560000000ebab8bebf9367b4fa51f60a64c9f4d4778037e786a6d0bdd70000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 224.543891ms ago: executing program 1 (id=1891): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x0) r2 = socket$kcm(0x2, 0x922000000001, 0x106) recvmsg(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x2140) r3 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x14, &(0x7f0000000100), 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffc80) socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB='-cpu -freejer +freezer '], 0x17) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000d0000000000008fd5e4d02aa823792ad3fba12b79b8636e8d21af746ff6660bd8934a4a07ab594fe00d98"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x4002, 0x5}, 0x48) 126.163429ms ago: executing program 3 (id=1881): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071120e000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002e008188040f46ecdb4cb97f014da7afbb480ef90eb2a100e3bd6efb640009000a000a000063b95a789f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd2de, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = socket$kcm(0x1e, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000001540)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x2}}, 0x80, 0x0}, 0x0) 91.042852ms ago: executing program 1 (id=1882): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r3, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfe33) r4 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='6@\x00\x00'], 0xfe33) sendmsg$tipc(r3, &(0x7f0000000900)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x2, {{0x43, 0x1}, 0x2}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000500)="2e2c1240ce9271ad195dada17ed290fa9436c3197a226eda3cd30947ea75604c684b922117c27bc8723238f159fbb5ec12f1fd401afd139060c551352dd4a6e306395d6aec367667f000b670ae1d6a00469bd67fd8b10d2091edba7ce6a888b4c9945edf3cd3637e40ccd9c2bf5c0d99bae3fb007d5d2f6f0d7365a7da399deb9ceee70b6077272c3b572e0aed1cb9c90fec2113702a2ee6c60533d55efeab72f7f377a01402c1da7dea933c14ba1fb97d8ea7dd6353c06564ae6a0d15cbe473c2fc76f02cca78f202cfee6e19986a622476447786a42cc8a2b5", 0xda}], 0x1, &(0x7f00000006c0)="191d7c49d01cf6172a88708e38bd4f32b126971cc6944d74ef522ecbac3c512e07c1749eec5829dc8c103a05cda70340508a7b4ba958933602fe2d299698a2d8e370d19e61f58e5c2b57c5a1fb192d0f252de78384fbead67f79194adad55e6af68df19b28748c089ef3cfa731a5d5d953a96cf613e3c3a66cbfa89a47b19cb63496cc9ec10750d210a05e836db3133e5384f3c4e78dbb3044981824438bd8fb13e8debf56db305ad7d77d52c434bf2673dd7587a8e01c89d1ecc77277e62040a5994fc6f9614a69d90f79c7aaa678c0a2853f86f358c10823279ff996cd432868", 0xe1, 0x1}, 0x80) bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0xb0, &(0x7f0000000440)=[{&(0x7f0000000380)="ee", 0xff80}], 0x1}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) close(r0) 0s ago: executing program 0 (id=1884): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) kernel console output (not intermixed with test programs): 544 bytes leftover after parsing attributes in process `syz.2.707'. [ 144.753342][ T5569] sctp: [Deprecated]: syz.0.706 (pid 5569) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.753342][ T5569] Use struct sctp_sack_info instead [ 145.151567][ T5587] device syzkaller0 entered promiscuous mode [ 145.208947][ T5590] netlink: 'syz.4.715': attribute type 3 has an invalid length. [ 145.237125][ T5590] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.715'. [ 145.397523][ T5592] netlink: 134780 bytes leftover after parsing attributes in process `syz.2.716'. [ 145.769909][ T5610] device veth0_vlan left promiscuous mode [ 148.942928][ T5610] device veth0_vlan entered promiscuous mode [ 149.874712][ T5627] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.730'. [ 149.995302][ T5633] FAULT_INJECTION: forcing a failure. [ 149.995302][ T5633] name failslab, interval 1, probability 0, space 0, times 0 [ 150.122579][ T5633] CPU: 1 PID: 5633 Comm: syz.3.733 Not tainted 5.15.165-syzkaller #0 [ 150.130700][ T5633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 150.140768][ T5633] Call Trace: [ 150.144059][ T5633] [ 150.147002][ T5633] dump_stack_lvl+0x1e3/0x2d0 [ 150.151711][ T5633] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 150.157360][ T5633] ? panic+0x860/0x860 [ 150.161448][ T5633] ? __might_sleep+0xc0/0xc0 [ 150.166059][ T5633] should_fail+0x38a/0x4c0 [ 150.170503][ T5633] should_failslab+0x5/0x20 [ 150.175025][ T5633] slab_pre_alloc_hook+0x53/0xc0 [ 150.180003][ T5633] ? getname_flags+0xb8/0x4e0 [ 150.184784][ T5633] kmem_cache_alloc+0x3f/0x280 [ 150.189575][ T5633] getname_flags+0xb8/0x4e0 [ 150.194089][ T5633] ? build_open_flags+0x41a/0x590 [ 150.199134][ T5633] do_sys_openat2+0xd2/0x4f0 [ 150.203743][ T5633] ? do_sys_open+0x220/0x220 [ 150.208370][ T5633] __x64_sys_openat+0x243/0x290 [ 150.213237][ T5633] ? __ia32_sys_open+0x270/0x270 [ 150.218197][ T5633] ? syscall_enter_from_user_mode+0x2e/0x240 [ 150.224192][ T5633] ? lockdep_hardirqs_on+0x94/0x130 [ 150.229409][ T5633] ? syscall_enter_from_user_mode+0x2e/0x240 [ 150.235407][ T5633] do_syscall_64+0x3b/0xb0 [ 150.239837][ T5633] ? clear_bhb_loop+0x15/0x70 [ 150.244531][ T5633] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 150.250441][ T5633] RIP: 0033:0x7f23db19def9 [ 150.254867][ T5633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.274479][ T5633] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 150.282909][ T5633] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 150.290912][ T5633] RDX: 00000000000026e1 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 150.298903][ T5633] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 150.306897][ T5633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.314879][ T5633] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 150.322890][ T5633] [ 151.527620][ T5642] netlink: 'syz.1.736': attribute type 2 has an invalid length. [ 151.643602][ T5642] netlink: 4 bytes leftover after parsing attributes in process `syz.1.736'. [ 152.890699][ T5652] device syzkaller0 entered promiscuous mode [ 153.092194][ T5658] netlink: 'syz.4.743': attribute type 6 has an invalid length. [ 153.123983][ T5663] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.744'. [ 154.040116][ T5684] FAULT_INJECTION: forcing a failure. [ 154.040116][ T5684] name failslab, interval 1, probability 0, space 0, times 0 [ 154.100025][ T5684] CPU: 1 PID: 5684 Comm: syz.4.753 Not tainted 5.15.165-syzkaller #0 [ 154.108152][ T5684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 154.118317][ T5684] Call Trace: [ 154.121700][ T5684] [ 154.124643][ T5684] dump_stack_lvl+0x1e3/0x2d0 [ 154.129457][ T5684] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 154.135142][ T5684] ? panic+0x860/0x860 [ 154.139242][ T5684] ? __might_sleep+0xc0/0xc0 [ 154.143866][ T5684] should_fail+0x38a/0x4c0 [ 154.148319][ T5684] ? sockfs_init_fs_context+0xa0/0xa0 [ 154.153736][ T5684] should_failslab+0x5/0x20 [ 154.158267][ T5684] slab_pre_alloc_hook+0x53/0xc0 [ 154.163230][ T5684] ? sockfs_init_fs_context+0xa0/0xa0 [ 154.168629][ T5684] ? sock_alloc_inode+0x17/0xb0 [ 154.173507][ T5684] kmem_cache_alloc+0x3f/0x280 [ 154.178297][ T5684] ? sockfs_init_fs_context+0xa0/0xa0 [ 154.183699][ T5684] sock_alloc_inode+0x17/0xb0 [ 154.188399][ T5684] ? sockfs_init_fs_context+0xa0/0xa0 [ 154.193809][ T5684] new_inode_pseudo+0x60/0x210 [ 154.198604][ T5684] __sock_create+0x11f/0x8d0 [ 154.203226][ T5684] __sys_socketpair+0x2c1/0x700 [ 154.208109][ T5684] ? __ia32_sys_socket+0x80/0x80 [ 154.213129][ T5684] ? vtime_user_exit+0x2d1/0x400 [ 154.218099][ T5684] ? syscall_enter_from_user_mode+0x2e/0x240 [ 154.224114][ T5684] __x64_sys_socketpair+0x97/0xb0 [ 154.229167][ T5684] do_syscall_64+0x3b/0xb0 [ 154.233605][ T5684] ? clear_bhb_loop+0x15/0x70 [ 154.238308][ T5684] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 154.244227][ T5684] RIP: 0033:0x7f6394404ef9 [ 154.248660][ T5684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.268288][ T5684] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 154.276733][ T5684] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 154.284933][ T5684] RDX: 0000000000000003 RSI: 0000000000000002 RDI: 0000000000000022 [ 154.292924][ T5684] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 154.300911][ T5684] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.308897][ T5684] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 154.316905][ T5684] [ 154.357372][ T5684] socket: no more sockets [ 154.620378][ T5704] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.759'. [ 154.847552][ T5711] device syzkaller0 entered promiscuous mode [ 155.070210][ T5727] netlink: 1 bytes leftover after parsing attributes in process `syz.1.769'. [ 155.313715][ T5738] syz.1.774 uses obsolete (PF_INET,SOCK_PACKET) [ 155.520504][ T5743] netlink: 134780 bytes leftover after parsing attributes in process `syz.2.775'. [ 156.212201][ T5767] device syzkaller0 entered promiscuous mode [ 156.273764][ T5765] netlink: 1 bytes leftover after parsing attributes in process `syz.3.784'. [ 156.477822][ T5781] netlink: 'syz.0.790': attribute type 10 has an invalid length. [ 156.841193][ T5788] netlink: 134780 bytes leftover after parsing attributes in process `syz.3.792'. [ 157.856458][ C0] eth0: bad gso: type: 1, size: 1408 [ 157.862842][ C0] eth0: bad gso: type: 1, size: 1408 [ 157.893428][ C0] eth0: bad gso: type: 1, size: 1408 [ 158.149912][ T5831] netlink: 134780 bytes leftover after parsing attributes in process `syz.3.809'. [ 158.294767][ T5838] FAULT_INJECTION: forcing a failure. [ 158.294767][ T5838] name failslab, interval 1, probability 0, space 0, times 0 [ 158.343475][ T5834] device syzkaller0 entered promiscuous mode [ 158.351347][ T5838] CPU: 0 PID: 5838 Comm: syz.1.811 Not tainted 5.15.165-syzkaller #0 [ 158.359476][ T5838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 158.369572][ T5838] Call Trace: [ 158.372900][ T5838] [ 158.376075][ T5838] dump_stack_lvl+0x1e3/0x2d0 [ 158.380810][ T5838] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 158.386489][ T5838] ? panic+0x860/0x860 [ 158.390617][ T5838] ? __might_sleep+0xc0/0xc0 [ 158.395282][ T5838] should_fail+0x38a/0x4c0 [ 158.399774][ T5838] should_failslab+0x5/0x20 [ 158.404318][ T5838] slab_pre_alloc_hook+0x53/0xc0 [ 158.409321][ T5838] __kmalloc+0x6e/0x300 [ 158.413522][ T5838] ? tomoyo_realpath_from_path+0xd8/0x5e0 [ 158.419320][ T5838] tomoyo_realpath_from_path+0xd8/0x5e0 [ 158.424956][ T5838] tomoyo_path_number_perm+0x225/0x810 [ 158.430504][ T5838] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 158.436034][ T5838] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 158.442207][ T5838] ? d_alloc_parallel+0x125d/0x1390 [ 158.447508][ T5838] tomoyo_path_mknod+0x172/0x1b0 [ 158.452506][ T5838] ? tomoyo_path_symlink+0x110/0x110 [ 158.457854][ T5838] ? d_hash_and_lookup+0x1b0/0x1b0 [ 158.463025][ T5838] security_path_mknod+0xf1/0x150 [ 158.468116][ T5838] path_openat+0xc78/0x2f20 [ 158.472791][ T5838] ? do_filp_open+0x460/0x460 [ 158.477565][ T5838] ? alloc_fd+0x598/0x630 [ 158.481931][ T5838] do_filp_open+0x21c/0x460 [ 158.486462][ T5838] ? vfs_tmpfile+0x2e0/0x2e0 [ 158.491129][ T5838] ? _raw_spin_unlock+0x24/0x40 [ 158.496000][ T5838] ? alloc_fd+0x598/0x630 [ 158.500384][ T5838] do_sys_openat2+0x13b/0x4f0 [ 158.505106][ T5838] ? do_sys_open+0x220/0x220 [ 158.509736][ T5838] ? rcu_nmi_exit+0x70/0xf0 [ 158.514288][ T5838] __x64_sys_openat+0x243/0x290 [ 158.519179][ T5838] ? __ia32_sys_open+0x270/0x270 [ 158.524156][ T5838] ? syscall_enter_from_user_mode+0x2e/0x240 [ 158.530157][ T5838] ? lockdep_hardirqs_on+0x94/0x130 [ 158.535378][ T5838] ? syscall_enter_from_user_mode+0x2e/0x240 [ 158.541381][ T5838] do_syscall_64+0x3b/0xb0 [ 158.545807][ T5838] ? clear_bhb_loop+0x15/0x70 [ 158.550504][ T5838] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 158.556410][ T5838] RIP: 0033:0x7f408b282ef9 [ 158.560927][ T5838] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.580542][ T5838] RSP: 002b:00007f40896ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 158.588978][ T5838] RAX: ffffffffffffffda RBX: 00007f408b41ef80 RCX: 00007f408b282ef9 [ 158.596958][ T5838] RDX: 0000000000080040 RSI: 0000000020000080 RDI: 0000000000000006 [ 158.604938][ T5838] RBP: 00007f40896ff090 R08: 0000000000000000 R09: 0000000000000000 [ 158.612916][ T5838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.620914][ T5838] R13: 0000000000000000 R14: 00007f408b41ef80 R15: 00007ffe173ecf28 [ 158.628962][ T5838] [ 158.741306][ T5838] ERROR: Out of memory at tomoyo_realpath_from_path. [ 159.730109][ T5878] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.824'. [ 160.500760][ T5904] device syzkaller0 entered promiscuous mode [ 160.835668][ T5912] FAULT_INJECTION: forcing a failure. [ 160.835668][ T5912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 160.908021][ T5912] CPU: 1 PID: 5912 Comm: syz.0.837 Not tainted 5.15.165-syzkaller #0 [ 160.916147][ T5912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 160.926223][ T5912] Call Trace: [ 160.929515][ T5912] [ 160.932477][ T5912] dump_stack_lvl+0x1e3/0x2d0 [ 160.937181][ T5912] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 160.942848][ T5912] ? panic+0x860/0x860 [ 160.947044][ T5912] should_fail+0x38a/0x4c0 [ 160.951485][ T5912] _copy_from_user+0x2d/0x170 [ 160.956187][ T5912] __sys_bpf+0x1d5/0x670 [ 160.960456][ T5912] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 160.965865][ T5912] ? syscall_enter_from_user_mode+0x2e/0x240 [ 160.971870][ T5912] ? syscall_enter_from_user_mode+0x2e/0x240 [ 160.977869][ T5912] ? lockdep_hardirqs_on+0x94/0x130 [ 160.983095][ T5912] __x64_sys_bpf+0x78/0x90 [ 160.987538][ T5912] do_syscall_64+0x3b/0xb0 [ 160.991967][ T5912] ? clear_bhb_loop+0x15/0x70 [ 160.996664][ T5912] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.002667][ T5912] RIP: 0033:0x7f994c77def9 [ 161.007100][ T5912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.026825][ T5912] RSP: 002b:00007f994abfa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.035611][ T5912] RAX: ffffffffffffffda RBX: 00007f994c919f80 RCX: 00007f994c77def9 [ 161.043603][ T5912] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 000000000000001c [ 161.051591][ T5912] RBP: 00007f994abfa090 R08: 0000000000000000 R09: 0000000000000000 [ 161.059585][ T5912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.067668][ T5912] R13: 0000000000000000 R14: 00007f994c919f80 R15: 00007ffd16c2e3e8 [ 161.075765][ T5912] [ 161.143547][ T5924] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.840'. [ 162.131880][ T5937] device syzkaller0 entered promiscuous mode [ 162.533218][ T5958] netlink: 'syz.4.856': attribute type 29 has an invalid length. [ 162.577197][ T5958] netlink: 'syz.4.856': attribute type 29 has an invalid length. [ 163.059775][ T5956] netlink: 134780 bytes leftover after parsing attributes in process `syz.3.853'. [ 165.553573][ T5988] FAULT_INJECTION: forcing a failure. [ 165.553573][ T5988] name failslab, interval 1, probability 0, space 0, times 0 [ 165.636272][ T5988] CPU: 1 PID: 5988 Comm: syz.4.864 Not tainted 5.15.165-syzkaller #0 [ 165.644480][ T5988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 165.654551][ T5988] Call Trace: [ 165.657844][ T5988] [ 165.660788][ T5988] dump_stack_lvl+0x1e3/0x2d0 [ 165.665486][ T5988] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 165.671132][ T5988] ? panic+0x860/0x860 [ 165.675220][ T5988] ? __might_sleep+0xc0/0xc0 [ 165.679843][ T5988] should_fail+0x38a/0x4c0 [ 165.684287][ T5988] should_failslab+0x5/0x20 [ 165.688801][ T5988] slab_pre_alloc_hook+0x53/0xc0 [ 165.693763][ T5988] kmem_cache_alloc_node+0x49/0x2c0 [ 165.698977][ T5988] ? __alloc_skb+0xdd/0x590 [ 165.703501][ T5988] __alloc_skb+0xdd/0x590 [ 165.707843][ T5988] ? validate_chain+0x112/0x5930 [ 165.712800][ T5988] alloc_skb_with_frags+0xa3/0x780 [ 165.718018][ T5988] ? mark_lock+0x98/0x340 [ 165.722457][ T5988] sock_alloc_send_pskb+0x915/0xa50 [ 165.727692][ T5988] ? sock_kzfree_s+0x50/0x50 [ 165.732301][ T5988] ? mark_lock+0x98/0x340 [ 165.736646][ T5988] tun_get_user+0xc16/0x40f0 [ 165.741263][ T5988] ? trace_event_raw_event_lock+0x250/0x250 [ 165.747188][ T5988] ? tun_ring_recv+0xcc0/0xcc0 [ 165.751977][ T5988] ? rcu_lock_release+0x5/0x20 [ 165.756782][ T5988] tun_chr_write_iter+0x10c/0x1e0 [ 165.761915][ T5988] vfs_write+0xacd/0xe50 [ 165.766186][ T5988] ? file_end_write+0x250/0x250 [ 165.771069][ T5988] ? __fget_files+0x413/0x480 [ 165.775774][ T5988] ? __fdget_pos+0x1e9/0x380 [ 165.780379][ T5988] ? ksys_write+0x77/0x2c0 [ 165.784817][ T5988] ksys_write+0x1a2/0x2c0 [ 165.789162][ T5988] ? print_irqtrace_events+0x210/0x210 [ 165.794635][ T5988] ? __ia32_sys_read+0x80/0x80 [ 165.799414][ T5988] ? syscall_enter_from_user_mode+0x2e/0x240 [ 165.805416][ T5988] ? lockdep_hardirqs_on+0x94/0x130 [ 165.810643][ T5988] ? syscall_enter_from_user_mode+0x2e/0x240 [ 165.816730][ T5988] do_syscall_64+0x3b/0xb0 [ 165.821167][ T5988] ? clear_bhb_loop+0x15/0x70 [ 165.825863][ T5988] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 165.831764][ T5988] RIP: 0033:0x7f6394404ef9 [ 165.836203][ T5988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.855816][ T5988] RSP: 002b:00007f6392860038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.864425][ T5988] RAX: ffffffffffffffda RBX: 00007f63945a1058 RCX: 00007f6394404ef9 [ 165.872427][ T5988] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 00000000000000c8 [ 165.880406][ T5988] RBP: 00007f6392860090 R08: 0000000000000000 R09: 0000000000000000 [ 165.888386][ T5988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.896362][ T5988] R13: 0000000000000000 R14: 00007f63945a1058 R15: 00007ffdb4419648 [ 165.904361][ T5988] [ 166.011439][ T5990] netlink: 'syz.3.865': attribute type 29 has an invalid length. [ 166.029234][ T5990] netlink: 'syz.3.865': attribute type 29 has an invalid length. [ 166.066928][ T5991] netlink: 'syz.3.865': attribute type 29 has an invalid length. [ 166.266248][ T5990] netlink: 'syz.3.865': attribute type 29 has an invalid length. [ 166.535382][ T5995] device syzkaller0 entered promiscuous mode [ 166.596506][ T5991] netlink: 'syz.3.865': attribute type 29 has an invalid length. [ 166.657498][ T5997] netlink: 'syz.3.865': attribute type 29 has an invalid length. [ 166.900958][ T6010] netlink: 134780 bytes leftover after parsing attributes in process `syz.1.872'. [ 167.838234][ T6050] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.889'. [ 168.280127][ T6070] FAULT_INJECTION: forcing a failure. [ 168.280127][ T6070] name failslab, interval 1, probability 0, space 0, times 0 [ 168.293200][ T6070] CPU: 0 PID: 6070 Comm: syz.2.896 Not tainted 5.15.165-syzkaller #0 [ 168.301427][ T6070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 168.311508][ T6070] Call Trace: [ 168.314813][ T6070] [ 168.317759][ T6070] dump_stack_lvl+0x1e3/0x2d0 [ 168.322462][ T6070] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 168.328118][ T6070] ? panic+0x860/0x860 [ 168.332233][ T6070] should_fail+0x38a/0x4c0 [ 168.336689][ T6070] should_failslab+0x5/0x20 [ 168.341217][ T6070] slab_pre_alloc_hook+0x53/0xc0 [ 168.346185][ T6070] ? dst_alloc+0x12c/0x190 [ 168.350631][ T6070] kmem_cache_alloc+0x3f/0x280 [ 168.355421][ T6070] ? ipv6_sysctl_rtcache_flush+0xf0/0xf0 [ 168.361082][ T6070] dst_alloc+0x12c/0x190 [ 168.365360][ T6070] ip6_pol_route+0xbe2/0x15a0 [ 168.370078][ T6070] ? trace_fib6_table_lookup+0x1d0/0x1d0 [ 168.375763][ T6070] fib6_rule_lookup+0x265/0x620 [ 168.380653][ T6070] ? ip6_route_input_lookup+0xc0/0xc0 [ 168.386050][ T6070] ? fib6_lookup+0x400/0x400 [ 168.390665][ T6070] ? nf_nat_packet+0xf0/0xf0 [ 168.395299][ T6070] ip6_route_input+0x830/0xd90 [ 168.400100][ T6070] ? ip6_multipath_l3_keys+0x610/0x610 [ 168.405603][ T6070] ? __lock_acquire+0x1ff0/0x1ff0 [ 168.410654][ T6070] ? ipv6_defrag+0x2f1/0x3c0 [ 168.415262][ T6070] ? ip6_rcv_finish_core+0x211/0x410 [ 168.420565][ T6070] ip6_rcv_finish+0x136/0x250 [ 168.425372][ T6070] NF_HOOK+0x364/0x410 [ 168.429453][ T6070] ? sock_wfree+0x19c/0x200 [ 168.434164][ T6070] ? refcount_add+0x70/0x70 [ 168.438769][ T6070] ? ip6_rcv_core+0x15d0/0x15d0 [ 168.443644][ T6070] ? refcount_add+0x70/0x70 [ 168.448258][ T6070] ? ip6_rcv_finish_core+0x410/0x410 [ 168.453557][ T6070] __netif_receive_skb+0x1c6/0x530 [ 168.458688][ T6070] ? read_lock_is_recursive+0x10/0x10 [ 168.464072][ T6070] ? ktime_get_real_ts64+0x460/0x460 [ 168.469366][ T6070] ? deliver_ptype_list_skb+0x3a0/0x3a0 [ 168.474929][ T6070] ? local_bh_disable+0x5/0x20 [ 168.479714][ T6070] netif_receive_skb+0x1b4/0x760 [ 168.484666][ T6070] ? netif_receive_skb_core+0x330/0x330 [ 168.490380][ T6070] tun_rx_batched+0x6bc/0x860 [ 168.495085][ T6070] ? read_lock_is_recursive+0x10/0x10 [ 168.500475][ T6070] ? local_bh_enable+0x20/0x20 [ 168.505281][ T6070] tun_get_user+0x2a1c/0x40f0 [ 168.509982][ T6070] ? trace_event_raw_event_lock+0x250/0x250 [ 168.515903][ T6070] ? tun_ring_recv+0xcc0/0xcc0 [ 168.520693][ T6070] ? rcu_lock_release+0x5/0x20 [ 168.525496][ T6070] tun_chr_write_iter+0x10c/0x1e0 [ 168.530535][ T6070] vfs_write+0xacd/0xe50 [ 168.534804][ T6070] ? file_end_write+0x250/0x250 [ 168.539681][ T6070] ? __fget_files+0x413/0x480 [ 168.544380][ T6070] ? __fdget_pos+0x1e9/0x380 [ 168.548977][ T6070] ? ksys_write+0x77/0x2c0 [ 168.553405][ T6070] ksys_write+0x1a2/0x2c0 [ 168.557832][ T6070] ? print_irqtrace_events+0x210/0x210 [ 168.563302][ T6070] ? __ia32_sys_read+0x80/0x80 [ 168.568078][ T6070] ? rcu_is_watching+0x11/0xa0 [ 168.572848][ T6070] ? syscall_enter_from_user_mode+0x14b/0x240 [ 168.578933][ T6070] do_syscall_64+0x3b/0xb0 [ 168.583354][ T6070] ? clear_bhb_loop+0x15/0x70 [ 168.588046][ T6070] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.593947][ T6070] RIP: 0033:0x7f46b0b39ef9 [ 168.598379][ T6070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.617995][ T6070] RSP: 002b:00007f46aefb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 168.626420][ T6070] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 168.634396][ T6070] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 168.642382][ T6070] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 168.650357][ T6070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.658339][ T6070] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 168.666338][ T6070] [ 168.913709][ T6082] netlink: 56 bytes leftover after parsing attributes in process `syz.0.901'. [ 169.015804][ T6085] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.902'. [ 169.337714][ T6105] FAULT_INJECTION: forcing a failure. [ 169.337714][ T6105] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.390011][ T6105] CPU: 0 PID: 6105 Comm: syz.3.909 Not tainted 5.15.165-syzkaller #0 [ 169.398136][ T6105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 169.408213][ T6105] Call Trace: [ 169.411505][ T6105] [ 169.414468][ T6105] dump_stack_lvl+0x1e3/0x2d0 [ 169.419174][ T6105] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 169.425359][ T6105] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 169.431011][ T6105] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 169.437201][ T6105] ? __wake_up_klogd+0xcc/0x100 [ 169.442086][ T6105] should_fail+0x38a/0x4c0 [ 169.446547][ T6105] strncpy_from_user+0x32/0x370 [ 169.451423][ T6105] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 169.457616][ T6105] bpf_prog_load+0x185/0x1b60 [ 169.462326][ T6105] ? lock_release+0x62d/0x9a0 [ 169.467031][ T6105] ? map_freeze+0x360/0x360 [ 169.471555][ T6105] ? __might_fault+0xb8/0x110 [ 169.476270][ T6105] ? __might_fault+0xb4/0x110 [ 169.480987][ T6105] ? bpf_lsm_bpf+0x5/0x10 [ 169.485334][ T6105] ? security_bpf+0x7d/0xa0 [ 169.489856][ T6105] __sys_bpf+0x343/0x670 [ 169.494126][ T6105] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 169.499532][ T6105] ? trace_hardirqs_on+0x30/0x80 [ 169.504491][ T6105] ? syscall_enter_from_user_mode+0x37/0x240 [ 169.510518][ T6105] __x64_sys_bpf+0x78/0x90 [ 169.515129][ T6105] do_syscall_64+0x3b/0xb0 [ 169.519569][ T6105] ? clear_bhb_loop+0x15/0x70 [ 169.524271][ T6105] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 169.530186][ T6105] RIP: 0033:0x7f23db19def9 [ 169.534621][ T6105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.554249][ T6105] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.562689][ T6105] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 169.570709][ T6105] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005 [ 169.578705][ T6105] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 169.586704][ T6105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.594700][ T6105] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 169.602729][ T6105] [ 170.200301][ T6126] netlink: 'syz.2.919': attribute type 25 has an invalid length. [ 170.885364][ T6142] netlink: 'syz.4.926': attribute type 10 has an invalid length. [ 170.944971][ T6145] FAULT_INJECTION: forcing a failure. [ 170.944971][ T6145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.043581][ T6145] CPU: 0 PID: 6145 Comm: syz.3.927 Not tainted 5.15.165-syzkaller #0 [ 171.051790][ T6145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 171.061867][ T6145] Call Trace: [ 171.065223][ T6145] [ 171.068257][ T6145] dump_stack_lvl+0x1e3/0x2d0 [ 171.072970][ T6145] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 171.078628][ T6145] ? panic+0x860/0x860 [ 171.082739][ T6145] should_fail+0x38a/0x4c0 [ 171.087183][ T6145] _copy_from_user+0x2d/0x170 [ 171.091964][ T6145] __sys_bpf+0x1d5/0x670 [ 171.096230][ T6145] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 171.101678][ T6145] ? syscall_enter_from_user_mode+0x2e/0x240 [ 171.107692][ T6145] ? syscall_enter_from_user_mode+0x2e/0x240 [ 171.113712][ T6145] ? lockdep_hardirqs_on+0x94/0x130 [ 171.118945][ T6145] __x64_sys_bpf+0x78/0x90 [ 171.123395][ T6145] do_syscall_64+0x3b/0xb0 [ 171.127833][ T6145] ? clear_bhb_loop+0x15/0x70 [ 171.132527][ T6145] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 171.138448][ T6145] RIP: 0033:0x7f23db19def9 [ 171.142882][ T6145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.162593][ T6145] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 171.171035][ T6145] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 171.179037][ T6145] RDX: 0000000000000050 RSI: 0000000020000640 RDI: 000000000000000a [ 171.187069][ T6145] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 171.195163][ T6145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.203269][ T6145] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 171.211282][ T6145] [ 171.257052][ T6142] team0: Device ipvlan1 failed to register rx_handler [ 171.542542][ T6142] syz.4.926 (6142) used greatest stack depth: 18872 bytes left [ 171.729859][ T6166] device syzkaller0 entered promiscuous mode [ 172.032322][ T6189] netlink: 'syz.3.943': attribute type 17 has an invalid length. [ 172.062162][ T6189] netlink: 152 bytes leftover after parsing attributes in process `syz.3.943'. [ 172.129069][ T6189] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.156462][ T6194] netlink: 134780 bytes leftover after parsing attributes in process `syz.2.946'. [ 172.767790][ T6220] FAULT_INJECTION: forcing a failure. [ 172.767790][ T6220] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 172.843658][ T6220] CPU: 1 PID: 6220 Comm: syz.2.958 Not tainted 5.15.165-syzkaller #0 [ 172.851803][ T6220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 172.861915][ T6220] Call Trace: [ 172.865232][ T6220] [ 172.868197][ T6220] dump_stack_lvl+0x1e3/0x2d0 [ 172.872934][ T6220] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 172.878626][ T6220] ? panic+0x860/0x860 [ 172.882882][ T6220] should_fail+0x38a/0x4c0 [ 172.887364][ T6220] prepare_alloc_pages+0x1db/0x5b0 [ 172.892546][ T6220] __alloc_pages+0x14f/0x700 [ 172.897190][ T6220] ? __rmqueue_pcplist+0x2030/0x2030 [ 172.902547][ T6220] ? __might_fault+0xb4/0x110 [ 172.907280][ T6220] ? copy_page_from_iter+0x482/0x750 [ 172.912613][ T6220] ? alloc_pages+0x458/0x570 [ 172.917279][ T6220] pipe_write+0x5c7/0x1b90 [ 172.921852][ T6220] ? pipe_read+0x12b0/0x12b0 [ 172.926483][ T6220] ? end_current_label_crit_section+0x147/0x170 [ 172.932779][ T6220] ? common_file_perm+0x17d/0x1d0 [ 172.937862][ T6220] ? iov_iter_init+0x4a/0x170 [ 172.942595][ T6220] vfs_write+0xacd/0xe50 [ 172.946916][ T6220] ? file_end_write+0x250/0x250 [ 172.951834][ T6220] ? __fget_files+0x413/0x480 [ 172.956590][ T6220] ? __fdget_pos+0x1e9/0x380 [ 172.961214][ T6220] ? ksys_write+0x77/0x2c0 [ 172.965680][ T6220] ksys_write+0x1a2/0x2c0 [ 172.970051][ T6220] ? print_irqtrace_events+0x210/0x210 [ 172.975561][ T6220] ? __ia32_sys_read+0x80/0x80 [ 172.980367][ T6220] ? syscall_enter_from_user_mode+0x2e/0x240 [ 172.986388][ T6220] ? lockdep_hardirqs_on+0x94/0x130 [ 172.991641][ T6220] ? syscall_enter_from_user_mode+0x2e/0x240 [ 172.997682][ T6220] do_syscall_64+0x3b/0xb0 [ 173.002138][ T6220] ? clear_bhb_loop+0x15/0x70 [ 173.006866][ T6220] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 173.012800][ T6220] RIP: 0033:0x7f46b0b39ef9 [ 173.017274][ T6220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.037109][ T6220] RSP: 002b:00007f46aefb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 173.045577][ T6220] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 173.053597][ T6220] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 0000000000000000 [ 173.061614][ T6220] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 173.069628][ T6220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.077652][ T6220] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 173.085733][ T6220] [ 173.147191][ T6218] device syzkaller0 entered promiscuous mode [ 173.477554][ T6226] device veth0_vlan left promiscuous mode [ 173.503367][ T6226] device veth0_vlan entered promiscuous mode [ 173.699948][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.716790][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.736969][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.892894][ T6245] device veth0_vlan left promiscuous mode [ 173.943580][ T6245] device veth0_vlan entered promiscuous mode [ 174.617071][ T6282] device syzkaller0 entered promiscuous mode [ 175.422125][ T6335] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1000'. [ 175.730162][ T6350] netlink: 'syz.4.1008': attribute type 11 has an invalid length. [ 175.772488][ T6350] netlink: 207496 bytes leftover after parsing attributes in process `syz.4.1008'. [ 175.803766][ T2094] Bluetooth: hci1: command 0x0406 tx timeout [ 175.812496][ T2094] Bluetooth: hci2: command 0x0406 tx timeout [ 177.378484][ T6436] FAULT_INJECTION: forcing a failure. [ 177.378484][ T6436] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.401840][ T6436] CPU: 1 PID: 6436 Comm: syz.4.1042 Not tainted 5.15.165-syzkaller #0 [ 177.410057][ T6436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 177.420147][ T6436] Call Trace: [ 177.423456][ T6436] [ 177.426405][ T6436] dump_stack_lvl+0x1e3/0x2d0 [ 177.431117][ T6436] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 177.436784][ T6436] ? panic+0x860/0x860 [ 177.440935][ T6436] should_fail+0x38a/0x4c0 [ 177.445387][ T6436] _copy_from_user+0x2d/0x170 [ 177.450092][ T6436] iovec_from_user+0x13b/0x390 [ 177.454889][ T6436] __import_iovec+0x72/0x4b0 [ 177.459499][ T6436] ? __ia32_sys_shutdown+0x60/0x60 [ 177.464650][ T6436] import_iovec+0xe6/0x120 [ 177.469102][ T6436] ___sys_sendmsg+0x215/0x2e0 [ 177.473814][ T6436] ? __sys_sendmsg+0x260/0x260 [ 177.478691][ T6436] ? __fdget+0x191/0x220 [ 177.482961][ T6436] __se_sys_sendmsg+0x19a/0x260 [ 177.487835][ T6436] ? __x64_sys_sendmsg+0x80/0x80 [ 177.492817][ T6436] ? syscall_enter_from_user_mode+0x2e/0x240 [ 177.498822][ T6436] ? lockdep_hardirqs_on+0x94/0x130 [ 177.504046][ T6436] ? syscall_enter_from_user_mode+0x2e/0x240 [ 177.510055][ T6436] do_syscall_64+0x3b/0xb0 [ 177.514502][ T6436] ? clear_bhb_loop+0x15/0x70 [ 177.519217][ T6436] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.525132][ T6436] RIP: 0033:0x7f6394404ef9 [ 177.529572][ T6436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.549199][ T6436] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 177.557642][ T6436] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 177.565669][ T6436] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 177.573843][ T6436] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 177.581843][ T6436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.589837][ T6436] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 177.597872][ T6436] [ 178.115546][ T6449] netlink: 164 bytes leftover after parsing attributes in process `syz.4.1046'. [ 178.137322][ T6453] netlink: 'syz.2.1048': attribute type 1 has an invalid length. [ 178.415147][ T6464] netlink: 'syz.0.1054': attribute type 9 has an invalid length. [ 178.436722][ T6464] netlink: 92148 bytes leftover after parsing attributes in process `syz.0.1054'. [ 178.510047][ T6471] FAULT_INJECTION: forcing a failure. [ 178.510047][ T6471] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.559224][ T6471] CPU: 1 PID: 6471 Comm: syz.1.1055 Not tainted 5.15.165-syzkaller #0 [ 178.567438][ T6471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 178.577518][ T6471] Call Trace: [ 178.580815][ T6471] [ 178.583762][ T6471] dump_stack_lvl+0x1e3/0x2d0 [ 178.588469][ T6471] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 178.594129][ T6471] ? panic+0x860/0x860 [ 178.598238][ T6471] should_fail+0x38a/0x4c0 [ 178.602684][ T6471] _copy_from_user+0x2d/0x170 [ 178.607397][ T6471] __sys_bpf+0x1d5/0x670 [ 178.611664][ T6471] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 178.617084][ T6471] ? syscall_enter_from_user_mode+0x2e/0x240 [ 178.623097][ T6471] ? lockdep_hardirqs_on+0x94/0x130 [ 178.628323][ T6471] __x64_sys_bpf+0x78/0x90 [ 178.632755][ T6471] do_syscall_64+0x3b/0xb0 [ 178.637185][ T6471] ? clear_bhb_loop+0x15/0x70 [ 178.641890][ T6471] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 178.647815][ T6471] RIP: 0033:0x7f408b282ef9 [ 178.652246][ T6471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.663291][ C0] eth0: bad gso: type: 1, size: 1408 [ 178.671864][ T6471] RSP: 002b:00007f40896ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.685563][ T6471] RAX: ffffffffffffffda RBX: 00007f408b41ef80 RCX: 00007f408b282ef9 [ 178.693562][ T6471] RDX: 0000000000000090 RSI: 0000000020000a80 RDI: 0000000000000005 [ 178.701555][ T6471] RBP: 00007f40896ff090 R08: 0000000000000000 R09: 0000000000000000 [ 178.709546][ T6471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.717540][ T6471] R13: 0000000000000000 R14: 00007f408b41ef80 R15: 00007ffe173ecf28 [ 178.725553][ T6471] [ 178.850146][ T6474] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.143121][ T6488] FAULT_INJECTION: forcing a failure. [ 179.143121][ T6488] name failslab, interval 1, probability 0, space 0, times 0 [ 179.218533][ T6488] CPU: 0 PID: 6488 Comm: syz.0.1062 Not tainted 5.15.165-syzkaller #0 [ 179.226799][ T6488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 179.236905][ T6488] Call Trace: [ 179.240220][ T6488] [ 179.243183][ T6488] dump_stack_lvl+0x1e3/0x2d0 [ 179.247910][ T6488] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 179.253585][ T6488] ? panic+0x860/0x860 [ 179.257720][ T6488] ? __might_sleep+0xc0/0xc0 [ 179.262380][ T6488] should_fail+0x38a/0x4c0 [ 179.266849][ T6488] should_failslab+0x5/0x20 [ 179.271376][ T6488] slab_pre_alloc_hook+0x53/0xc0 [ 179.276364][ T6488] __kmalloc+0x6e/0x300 [ 179.280634][ T6488] ? sock_kmalloc+0x93/0xf0 [ 179.285193][ T6488] sock_kmalloc+0x93/0xf0 [ 179.289564][ T6488] ____sys_sendmsg+0x219/0x8f0 [ 179.294359][ T6488] ? iovec_from_user+0x5d/0x390 [ 179.299266][ T6488] ? __sys_sendmsg_sock+0x30/0x30 [ 179.304622][ T6488] ___sys_sendmsg+0x252/0x2e0 [ 179.309369][ T6488] ? __sys_sendmsg+0x260/0x260 [ 179.314339][ T6488] ? __fdget+0x191/0x220 [ 179.318632][ T6488] __se_sys_sendmsg+0x19a/0x260 [ 179.323546][ T6488] ? __x64_sys_sendmsg+0x80/0x80 [ 179.328560][ T6488] ? syscall_enter_from_user_mode+0x2e/0x240 [ 179.334576][ T6488] ? lockdep_hardirqs_on+0x94/0x130 [ 179.339829][ T6488] ? syscall_enter_from_user_mode+0x2e/0x240 [ 179.345856][ T6488] do_syscall_64+0x3b/0xb0 [ 179.350306][ T6488] ? clear_bhb_loop+0x15/0x70 [ 179.355027][ T6488] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.360963][ T6488] RIP: 0033:0x7f994c77def9 [ 179.365459][ T6488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.385111][ T6488] RSP: 002b:00007f994abfa038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.393742][ T6488] RAX: ffffffffffffffda RBX: 00007f994c919f80 RCX: 00007f994c77def9 [ 179.401741][ T6488] RDX: 0000000000000000 RSI: 0000000020007940 RDI: 0000000000000003 [ 179.409744][ T6488] RBP: 00007f994abfa090 R08: 0000000000000000 R09: 0000000000000000 [ 179.417748][ T6488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.425741][ T6488] R13: 0000000000000000 R14: 00007f994c919f80 R15: 00007ffd16c2e3e8 [ 179.433923][ T6488] [ 179.604602][ T6495] delete_channel: no stack [ 179.863182][ T6504] Â: renamed from pim6reg1 [ 179.915532][ T6506] netlink: 'syz.1.1070': attribute type 10 has an invalid length. [ 179.917522][ T6507] Dead loop on virtual device ip6_vti0, fix it urgently! [ 180.386940][ T6525] netlink: 'syz.3.1075': attribute type 5 has an invalid length. [ 180.420544][ T6525] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.1075'. [ 180.797282][ T6533] netlink: 'syz.2.1078': attribute type 10 has an invalid length. [ 180.851935][ T6534] netlink: 'syz.2.1078': attribute type 3 has an invalid length. [ 180.859887][ T6534] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.1078'. [ 180.943572][ T6533] device geneve0 entered promiscuous mode [ 181.009080][ T6533] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 182.337208][ T6584] FAULT_INJECTION: forcing a failure. [ 182.337208][ T6584] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.425793][ T6584] CPU: 0 PID: 6584 Comm: syz.0.1097 Not tainted 5.15.165-syzkaller #0 [ 182.434038][ T6584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 182.444231][ T6584] Call Trace: [ 182.447604][ T6584] [ 182.450565][ T6584] dump_stack_lvl+0x1e3/0x2d0 [ 182.455288][ T6584] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 182.460947][ T6584] ? panic+0x860/0x860 [ 182.465067][ T6584] ? snprintf+0xd6/0x120 [ 182.469346][ T6584] should_fail+0x38a/0x4c0 [ 182.473826][ T6584] _copy_to_user+0x2d/0x130 [ 182.478361][ T6584] simple_read_from_buffer+0xc6/0x150 [ 182.483877][ T6584] proc_fail_nth_read+0x1a3/0x210 [ 182.488933][ T6584] ? proc_fault_inject_write+0x390/0x390 [ 182.494630][ T6584] ? fsnotify_perm+0x442/0x590 [ 182.499414][ T6584] ? proc_fault_inject_write+0x390/0x390 [ 182.505214][ T6584] vfs_read+0x2fc/0xe10 [ 182.509442][ T6584] ? kernel_read+0x1f0/0x1f0 [ 182.514092][ T6584] ? __fget_files+0x413/0x480 [ 182.518824][ T6584] ? mutex_lock_nested+0x17/0x20 [ 182.523954][ T6584] ? __fdget_pos+0x2cb/0x380 [ 182.528564][ T6584] ? ksys_read+0x77/0x2c0 [ 182.532954][ T6584] ksys_read+0x1a2/0x2c0 [ 182.537226][ T6584] ? print_irqtrace_events+0x210/0x210 [ 182.542724][ T6584] ? vfs_write+0xe50/0xe50 [ 182.547166][ T6584] ? syscall_enter_from_user_mode+0x2e/0x240 [ 182.553188][ T6584] ? lockdep_hardirqs_on+0x94/0x130 [ 182.558411][ T6584] ? syscall_enter_from_user_mode+0x2e/0x240 [ 182.564425][ T6584] do_syscall_64+0x3b/0xb0 [ 182.568856][ T6584] ? clear_bhb_loop+0x15/0x70 [ 182.573556][ T6584] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 182.579468][ T6584] RIP: 0033:0x7f994c77c93c [ 182.583925][ T6584] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 182.603551][ T6584] RSP: 002b:00007f994abfa030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 182.611993][ T6584] RAX: ffffffffffffffda RBX: 00007f994c919f80 RCX: 00007f994c77c93c [ 182.619981][ T6584] RDX: 000000000000000f RSI: 00007f994abfa0a0 RDI: 0000000000000005 [ 182.627974][ T6584] RBP: 00007f994abfa090 R08: 0000000000000000 R09: 0000000000000000 [ 182.635961][ T6584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.643949][ T6584] R13: 0000000000000000 R14: 00007f994c919f80 R15: 00007ffd16c2e3e8 [ 182.651997][ T6584] [ 183.467255][ T6614] FAULT_INJECTION: forcing a failure. [ 183.467255][ T6614] name failslab, interval 1, probability 0, space 0, times 0 [ 183.552874][ T6614] CPU: 1 PID: 6614 Comm: syz.0.1107 Not tainted 5.15.165-syzkaller #0 [ 183.561295][ T6614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 183.571377][ T6614] Call Trace: [ 183.574676][ T6614] [ 183.577630][ T6614] dump_stack_lvl+0x1e3/0x2d0 [ 183.582344][ T6614] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 183.588005][ T6614] ? panic+0x860/0x860 [ 183.592127][ T6614] ? __might_sleep+0xc0/0xc0 [ 183.596748][ T6614] ? bpf_trace_run2+0x222/0x340 [ 183.601640][ T6614] should_fail+0x38a/0x4c0 [ 183.606091][ T6614] should_failslab+0x5/0x20 [ 183.610630][ T6614] slab_pre_alloc_hook+0x53/0xc0 [ 183.615709][ T6614] __kmalloc+0x6e/0x300 [ 183.619903][ T6614] ? tomoyo_realpath_from_path+0xd8/0x5e0 [ 183.625673][ T6614] tomoyo_realpath_from_path+0xd8/0x5e0 [ 183.631275][ T6614] tomoyo_path_number_perm+0x225/0x810 [ 183.636786][ T6614] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 183.642335][ T6614] ? __fget_files+0x413/0x480 [ 183.647055][ T6614] security_file_ioctl+0x6d/0xa0 [ 183.652033][ T6614] __se_sys_ioctl+0x47/0x160 [ 183.656660][ T6614] do_syscall_64+0x3b/0xb0 [ 183.661107][ T6614] ? clear_bhb_loop+0x15/0x70 [ 183.665815][ T6614] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.671738][ T6614] RIP: 0033:0x7f994c77def9 [ 183.676185][ T6614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.695820][ T6614] RSP: 002b:00007f994abfa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 183.704270][ T6614] RAX: ffffffffffffffda RBX: 00007f994c919f80 RCX: 00007f994c77def9 [ 183.712413][ T6614] RDX: 0000000020000080 RSI: 0000000000008948 RDI: 0000000000000004 [ 183.720423][ T6614] RBP: 00007f994abfa090 R08: 0000000000000000 R09: 0000000000000000 [ 183.728442][ T6614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.736554][ T6614] R13: 0000000000000000 R14: 00007f994c919f80 R15: 00007ffd16c2e3e8 [ 183.744593][ T6614] [ 183.771628][ T6619] tap0: tun_chr_ioctl cmd 1074025677 [ 183.796859][ T6619] tap0: linktype set to 825 [ 183.937935][ T6614] ERROR: Out of memory at tomoyo_realpath_from_path. [ 184.024691][ T6633] netlink: 'syz.1.1114': attribute type 10 has an invalid length. [ 184.083186][ T6633] batman_adv: batadv0: Adding interface: wlan0 [ 184.142084][ T6633] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.264361][ T6633] batman_adv: batadv0: Interface activated: wlan0 [ 184.640553][ T6660] FAULT_INJECTION: forcing a failure. [ 184.640553][ T6660] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.654204][ T6660] CPU: 1 PID: 6660 Comm: syz.2.1123 Not tainted 5.15.165-syzkaller #0 [ 184.662399][ T6660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 184.672480][ T6660] Call Trace: [ 184.675783][ T6660] [ 184.678739][ T6660] dump_stack_lvl+0x1e3/0x2d0 [ 184.683452][ T6660] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 184.689116][ T6660] ? panic+0x860/0x860 [ 184.693207][ T6660] ? lockdep_lock+0x11f/0x2a0 [ 184.697938][ T6660] ? lockdep_unlock+0x166/0x300 [ 184.702906][ T6660] ? lockdep_lock+0x2a0/0x2a0 [ 184.707697][ T6660] should_fail+0x38a/0x4c0 [ 184.712151][ T6660] prepare_alloc_pages+0x1db/0x5b0 [ 184.717296][ T6660] __alloc_pages+0x14f/0x700 [ 184.721920][ T6660] ? __rmqueue_pcplist+0x2030/0x2030 [ 184.727247][ T6660] ? mark_lock+0x98/0x340 [ 184.731619][ T6660] kmalloc_large_node+0x7c/0x180 [ 184.736591][ T6660] __kmalloc_node+0x22d/0x390 [ 184.741297][ T6660] bpf_map_kmalloc_node+0xdb/0x160 [ 184.746431][ T6660] alloc_htab_elem+0x28b/0x920 [ 184.751223][ T6660] htab_map_update_elem+0x3cb/0x9c0 [ 184.756475][ T6660] bpf_map_update_value+0x5d7/0x6c0 [ 184.761709][ T6660] generic_map_update_batch+0x54d/0x8b0 [ 184.767301][ T6660] ? rcu_read_unlock+0x90/0x90 [ 184.772086][ T6660] ? __fdget+0x191/0x220 [ 184.776344][ T6660] ? rcu_read_unlock+0x90/0x90 [ 184.781125][ T6660] bpf_map_do_batch+0x4d0/0x620 [ 184.785996][ T6660] __sys_bpf+0x55c/0x670 [ 184.790262][ T6660] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 184.795674][ T6660] ? syscall_enter_from_user_mode+0x2e/0x240 [ 184.801676][ T6660] ? lockdep_hardirqs_on+0x94/0x130 [ 184.806897][ T6660] __x64_sys_bpf+0x78/0x90 [ 184.811333][ T6660] do_syscall_64+0x3b/0xb0 [ 184.815764][ T6660] ? clear_bhb_loop+0x15/0x70 [ 184.820463][ T6660] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 184.826374][ T6660] RIP: 0033:0x7f46b0b39ef9 [ 184.830809][ T6660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.850434][ T6660] RSP: 002b:00007f46aefb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.858874][ T6660] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 184.866861][ T6660] RDX: 0000000000000038 RSI: 0000000020000400 RDI: 000000000000001a [ 184.874977][ T6660] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 184.882973][ T6660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.890960][ T6660] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 184.898984][ T6660] [ 185.088376][ T6670] FAULT_INJECTION: forcing a failure. [ 185.088376][ T6670] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 185.102025][ T6670] CPU: 0 PID: 6670 Comm: syz.2.1126 Not tainted 5.15.165-syzkaller #0 [ 185.110206][ T6670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.120289][ T6670] Call Trace: [ 185.123594][ T6670] [ 185.126547][ T6670] dump_stack_lvl+0x1e3/0x2d0 [ 185.131257][ T6670] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 185.136922][ T6670] ? panic+0x860/0x860 [ 185.141018][ T6670] ? lockdep_lock+0x11f/0x2a0 [ 185.145751][ T6670] ? lockdep_unlock+0x166/0x300 [ 185.150637][ T6670] ? lockdep_lock+0x2a0/0x2a0 [ 185.155444][ T6670] should_fail+0x38a/0x4c0 [ 185.159892][ T6670] prepare_alloc_pages+0x1db/0x5b0 [ 185.165020][ T6670] __alloc_pages+0x14f/0x700 [ 185.169615][ T6670] ? __rmqueue_pcplist+0x2030/0x2030 [ 185.174914][ T6670] ? mark_lock+0x98/0x340 [ 185.179252][ T6670] kmalloc_large_node+0x7c/0x180 [ 185.184196][ T6670] __kmalloc_node+0x22d/0x390 [ 185.188918][ T6670] bpf_map_kmalloc_node+0xdb/0x160 [ 185.194043][ T6670] alloc_htab_elem+0x28b/0x920 [ 185.198821][ T6670] htab_map_update_elem+0x3cb/0x9c0 [ 185.204146][ T6670] bpf_map_update_value+0x5d7/0x6c0 [ 185.209355][ T6670] generic_map_update_batch+0x54d/0x8b0 [ 185.214915][ T6670] ? rcu_read_unlock+0x90/0x90 [ 185.219691][ T6670] ? __fdget+0x191/0x220 [ 185.223933][ T6670] ? rcu_read_unlock+0x90/0x90 [ 185.228701][ T6670] bpf_map_do_batch+0x4d0/0x620 [ 185.233555][ T6670] __sys_bpf+0x55c/0x670 [ 185.237802][ T6670] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 185.243211][ T6670] ? syscall_enter_from_user_mode+0x2e/0x240 [ 185.249202][ T6670] ? lockdep_hardirqs_on+0x94/0x130 [ 185.254523][ T6670] __x64_sys_bpf+0x78/0x90 [ 185.258968][ T6670] do_syscall_64+0x3b/0xb0 [ 185.263381][ T6670] ? clear_bhb_loop+0x15/0x70 [ 185.268064][ T6670] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.273956][ T6670] RIP: 0033:0x7f46b0b39ef9 [ 185.278373][ T6670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.297997][ T6670] RSP: 002b:00007f46aefb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.306410][ T6670] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 185.314387][ T6670] RDX: 0000000000000038 RSI: 0000000020000400 RDI: 000000000000001a [ 185.322509][ T6670] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 185.330507][ T6670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.338492][ T6670] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 185.346508][ T6670] [ 186.298787][ T6699] netlink: 'syz.3.1133': attribute type 29 has an invalid length. [ 186.392779][ T6692] device syzkaller0 entered promiscuous mode [ 186.427720][ T6699] netlink: 'syz.3.1133': attribute type 29 has an invalid length. [ 186.579268][ T6700] netlink: 'syz.3.1133': attribute type 29 has an invalid length. [ 186.676964][ T6707] device syzkaller0 entered promiscuous mode [ 187.124106][ T6722] netlink: 'syz.4.1139': attribute type 13 has an invalid length. [ 187.161075][ T6722] macvtap0: refused to change device tx_queue_len [ 187.429990][ T6745] FAULT_INJECTION: forcing a failure. [ 187.429990][ T6745] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 187.534277][ T6745] CPU: 0 PID: 6745 Comm: syz.1.1145 Not tainted 5.15.165-syzkaller #0 [ 187.542522][ T6745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 187.552984][ T6745] Call Trace: [ 187.556300][ T6745] [ 187.559266][ T6745] dump_stack_lvl+0x1e3/0x2d0 [ 187.563999][ T6745] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 187.569782][ T6745] ? panic+0x860/0x860 [ 187.573927][ T6745] ? __kasan_slab_alloc+0xa5/0xc0 [ 187.578992][ T6745] ? slab_post_alloc_hook+0x53/0x380 [ 187.584344][ T6745] should_fail+0x38a/0x4c0 [ 187.588830][ T6745] prepare_alloc_pages+0x1db/0x5b0 [ 187.594020][ T6745] __alloc_pages+0x14f/0x700 [ 187.598669][ T6745] ? __rmqueue_pcplist+0x2030/0x2030 [ 187.604065][ T6745] kmalloc_large_node+0x7c/0x180 [ 187.609152][ T6745] ? alloc_skb_with_frags+0xa3/0x780 [ 187.614491][ T6745] __kmalloc_node_track_caller+0x229/0x390 [ 187.620345][ T6745] ? alloc_skb_with_frags+0xa3/0x780 [ 187.625675][ T6745] ? kmem_cache_alloc_node+0x154/0x2c0 [ 187.631180][ T6745] ? __alloc_skb+0xdd/0x590 [ 187.635755][ T6745] ? alloc_skb_with_frags+0xa3/0x780 [ 187.641084][ T6745] __alloc_skb+0x12c/0x590 [ 187.645538][ T6745] ? migrate_enable+0x199/0x270 [ 187.650455][ T6745] alloc_skb_with_frags+0xa3/0x780 [ 187.655643][ T6745] ? trace_call_bpf+0x5b7/0x660 [ 187.660558][ T6745] sock_alloc_send_pskb+0x915/0xa50 [ 187.665872][ T6745] ? sock_kzfree_s+0x50/0x50 [ 187.670512][ T6745] ? perf_trace_run_bpf_submit+0x12c/0x1d0 [ 187.676388][ T6745] ? perf_trace_lock_acquire+0x3bf/0x4a0 [ 187.682069][ T6745] ? mark_lock+0x98/0x340 [ 187.686455][ T6745] tun_get_user+0xc16/0x40f0 [ 187.691121][ T6745] ? trace_event_raw_event_lock+0x250/0x250 [ 187.697100][ T6745] ? tun_ring_recv+0xcc0/0xcc0 [ 187.701947][ T6745] ? rcu_lock_release+0x5/0x20 [ 187.706846][ T6745] tun_chr_write_iter+0x10c/0x1e0 [ 187.711929][ T6745] vfs_write+0xacd/0xe50 [ 187.716267][ T6745] ? file_end_write+0x250/0x250 [ 187.721189][ T6745] ? __fget_files+0x413/0x480 [ 187.725946][ T6745] ? __fdget_pos+0x1e9/0x380 [ 187.730579][ T6745] ? ksys_write+0x77/0x2c0 [ 187.735050][ T6745] ksys_write+0x1a2/0x2c0 [ 187.739442][ T6745] ? print_irqtrace_events+0x210/0x210 [ 187.744958][ T6745] ? __ia32_sys_read+0x80/0x80 [ 187.749777][ T6745] ? syscall_enter_from_user_mode+0x2e/0x240 [ 187.755816][ T6745] ? lockdep_hardirqs_on+0x94/0x130 [ 187.761069][ T6745] ? syscall_enter_from_user_mode+0x2e/0x240 [ 187.767114][ T6745] do_syscall_64+0x3b/0xb0 [ 187.771578][ T6745] ? clear_bhb_loop+0x15/0x70 [ 187.776324][ T6745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 187.782267][ T6745] RIP: 0033:0x7f408b282ef9 [ 187.786713][ T6745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.806364][ T6745] RSP: 002b:00007f40896ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 187.814826][ T6745] RAX: ffffffffffffffda RBX: 00007f408b41ef80 RCX: 00007f408b282ef9 [ 187.822808][ T6745] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 187.830802][ T6745] RBP: 00007f40896ff090 R08: 0000000000000000 R09: 0000000000000000 [ 187.838782][ T6745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.846765][ T6745] R13: 0000000000000000 R14: 00007f408b41ef80 R15: 00007ffe173ecf28 [ 187.854794][ T6745] [ 188.409609][ T6742] delete_channel: no stack [ 188.484702][ T6762] netlink: 'syz.0.1151': attribute type 1 has an invalid length. [ 188.535623][ T6762] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.1151'. [ 189.626508][ T6797] FAULT_INJECTION: forcing a failure. [ 189.626508][ T6797] name failslab, interval 1, probability 0, space 0, times 0 [ 189.718985][ T6797] CPU: 0 PID: 6797 Comm: syz.4.1162 Not tainted 5.15.165-syzkaller #0 [ 189.727200][ T6797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 189.737284][ T6797] Call Trace: [ 189.740586][ T6797] [ 189.743537][ T6797] dump_stack_lvl+0x1e3/0x2d0 [ 189.748246][ T6797] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 189.753910][ T6797] ? panic+0x860/0x860 [ 189.758111][ T6797] ? __might_sleep+0xc0/0xc0 [ 189.762805][ T6797] should_fail+0x38a/0x4c0 [ 189.767347][ T6797] should_failslab+0x5/0x20 [ 189.771879][ T6797] slab_pre_alloc_hook+0x53/0xc0 [ 189.776851][ T6797] __kmalloc+0x6e/0x300 [ 189.781030][ T6797] ? tomoyo_encode+0x26b/0x530 [ 189.785818][ T6797] tomoyo_encode+0x26b/0x530 [ 189.790431][ T6797] ? sock_free_inode+0x20/0x20 [ 189.795218][ T6797] tomoyo_realpath_from_path+0x5a2/0x5e0 [ 189.800886][ T6797] tomoyo_path_number_perm+0x225/0x810 [ 189.806368][ T6797] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 189.811873][ T6797] ? __fget_files+0x413/0x480 [ 189.816562][ T6797] security_file_ioctl+0x6d/0xa0 [ 189.821506][ T6797] __se_sys_ioctl+0x47/0x160 [ 189.826103][ T6797] do_syscall_64+0x3b/0xb0 [ 189.830520][ T6797] ? clear_bhb_loop+0x15/0x70 [ 189.835199][ T6797] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 189.841096][ T6797] RIP: 0033:0x7f6394404ef9 [ 189.845514][ T6797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.865122][ T6797] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 189.873539][ T6797] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 189.881532][ T6797] RDX: 0000000020000080 RSI: 00000000000089f2 RDI: 0000000000000008 [ 189.889502][ T6797] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 189.897479][ T6797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.905448][ T6797] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 189.913439][ T6797] [ 189.989161][ T6797] ERROR: Out of memory at tomoyo_realpath_from_path. [ 190.104478][ T6808] netlink: 'syz.0.1166': attribute type 3 has an invalid length. [ 190.137613][ T6808] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.1166'. [ 190.271709][ T6813] FAULT_INJECTION: forcing a failure. [ 190.271709][ T6813] name failslab, interval 1, probability 0, space 0, times 0 [ 190.372947][ T6813] CPU: 0 PID: 6813 Comm: syz.3.1168 Not tainted 5.15.165-syzkaller #0 [ 190.381169][ T6813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 190.391529][ T6813] Call Trace: [ 190.394828][ T6813] [ 190.397814][ T6813] dump_stack_lvl+0x1e3/0x2d0 [ 190.402542][ T6813] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 190.408276][ T6813] ? panic+0x860/0x860 [ 190.412369][ T6813] ? __might_sleep+0xc0/0xc0 [ 190.417143][ T6813] ? perf_trace_lock+0x138/0x440 [ 190.422105][ T6813] should_fail+0x38a/0x4c0 [ 190.426553][ T6813] should_failslab+0x5/0x20 [ 190.431083][ T6813] slab_pre_alloc_hook+0x53/0xc0 [ 190.436069][ T6813] __kmalloc+0x6e/0x300 [ 190.440251][ T6813] ? bpf_test_init+0xf8/0x1b0 [ 190.444957][ T6813] bpf_test_init+0xf8/0x1b0 [ 190.449489][ T6813] bpf_prog_test_run_skb+0x268/0x1420 [ 190.454904][ T6813] ? cpu_online+0x70/0x70 [ 190.459258][ T6813] ? cpu_online+0x70/0x70 [ 190.463605][ T6813] bpf_prog_test_run+0x32f/0x3a0 [ 190.468572][ T6813] __sys_bpf+0x3ac/0x670 [ 190.472833][ T6813] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 190.478254][ T6813] ? syscall_enter_from_user_mode+0x2e/0x240 [ 190.484249][ T6813] ? lockdep_hardirqs_on+0x94/0x130 [ 190.489460][ T6813] __x64_sys_bpf+0x78/0x90 [ 190.493891][ T6813] do_syscall_64+0x3b/0xb0 [ 190.498315][ T6813] ? clear_bhb_loop+0x15/0x70 [ 190.503015][ T6813] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 190.508933][ T6813] RIP: 0033:0x7f23db19def9 [ 190.513378][ T6813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.533011][ T6813] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.541464][ T6813] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 190.549455][ T6813] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 190.557439][ T6813] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 190.565552][ T6813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.573548][ T6813] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 190.581565][ T6813] [ 191.150898][ T6837] FAULT_INJECTION: forcing a failure. [ 191.150898][ T6837] name failslab, interval 1, probability 0, space 0, times 0 [ 191.207022][ T6837] CPU: 1 PID: 6837 Comm: syz.2.1178 Not tainted 5.15.165-syzkaller #0 [ 191.215251][ T6837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 191.225331][ T6837] Call Trace: [ 191.228633][ T6837] [ 191.231578][ T6837] dump_stack_lvl+0x1e3/0x2d0 [ 191.236287][ T6837] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 191.241946][ T6837] ? panic+0x860/0x860 [ 191.246144][ T6837] should_fail+0x38a/0x4c0 [ 191.250591][ T6837] should_failslab+0x5/0x20 [ 191.255216][ T6837] slab_pre_alloc_hook+0x53/0xc0 [ 191.260199][ T6837] __kmalloc_node+0x71/0x390 [ 191.264806][ T6837] ? kvmalloc_node+0x80/0x140 [ 191.269510][ T6837] kvmalloc_node+0x80/0x140 [ 191.274047][ T6837] generic_map_update_batch+0x3c8/0x8b0 [ 191.279639][ T6837] ? __fget_files+0x413/0x480 [ 191.284347][ T6837] ? rcu_read_unlock+0x90/0x90 [ 191.289140][ T6837] ? __fdget+0x191/0x220 [ 191.293406][ T6837] ? rcu_read_unlock+0x90/0x90 [ 191.298202][ T6837] bpf_map_do_batch+0x4d0/0x620 [ 191.303077][ T6837] __sys_bpf+0x55c/0x670 [ 191.307364][ T6837] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 191.312769][ T6837] ? syscall_enter_from_user_mode+0x2e/0x240 [ 191.318775][ T6837] ? syscall_enter_from_user_mode+0x2e/0x240 [ 191.324778][ T6837] ? lockdep_hardirqs_on+0x94/0x130 [ 191.330012][ T6837] __x64_sys_bpf+0x78/0x90 [ 191.334456][ T6837] do_syscall_64+0x3b/0xb0 [ 191.338890][ T6837] ? clear_bhb_loop+0x15/0x70 [ 191.343589][ T6837] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 191.349510][ T6837] RIP: 0033:0x7f46b0b39ef9 [ 191.353944][ T6837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.373662][ T6837] RSP: 002b:00007f46aefb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 191.382122][ T6837] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 191.390115][ T6837] RDX: 0000000000000038 RSI: 0000000020000140 RDI: 000000000000001a [ 191.398196][ T6837] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 191.406190][ T6837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.414182][ T6837] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 191.422193][ T6837] [ 192.102684][ T6864] FAULT_INJECTION: forcing a failure. [ 192.102684][ T6864] name failslab, interval 1, probability 0, space 0, times 0 [ 192.115529][ T6864] CPU: 1 PID: 6864 Comm: syz.0.1187 Not tainted 5.15.165-syzkaller #0 [ 192.123812][ T6864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 192.133903][ T6864] Call Trace: [ 192.137214][ T6864] [ 192.140181][ T6864] dump_stack_lvl+0x1e3/0x2d0 [ 192.144910][ T6864] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 192.150584][ T6864] ? panic+0x860/0x860 [ 192.154715][ T6864] ? __local_bh_enable_ip+0x164/0x1f0 [ 192.160134][ T6864] ? local_bh_enable+0x5/0x20 [ 192.164878][ T6864] should_fail+0x38a/0x4c0 [ 192.169369][ T6864] should_failslab+0x5/0x20 [ 192.173905][ T6864] slab_pre_alloc_hook+0x53/0xc0 [ 192.178889][ T6864] ? skb_clone+0x1bb/0x350 [ 192.183352][ T6864] kmem_cache_alloc+0x3f/0x280 [ 192.188162][ T6864] ? __x64_compat_sys_socketcall+0x60/0x60 [ 192.194136][ T6864] skb_clone+0x1bb/0x350 [ 192.198435][ T6864] ? snap_request+0x80/0x80 [ 192.202972][ T6864] ? llc_sap_remove_socket+0x370/0x370 [ 192.208458][ T6864] llc_rcv+0x5a5/0xb70 [ 192.212562][ T6864] ? snap_request+0x80/0x80 [ 192.217132][ T6864] ? llc_set_station_handler+0x40/0x40 [ 192.222661][ T6864] __netif_receive_skb+0x1c6/0x530 [ 192.227923][ T6864] ? read_lock_is_recursive+0x10/0x10 [ 192.233350][ T6864] ? ktime_get_real_ts64+0x460/0x460 [ 192.238687][ T6864] ? deliver_ptype_list_skb+0x3a0/0x3a0 [ 192.244296][ T6864] ? local_bh_disable+0x5/0x20 [ 192.249154][ T6864] netif_receive_skb+0x1b4/0x760 [ 192.254147][ T6864] ? netif_receive_skb_core+0x330/0x330 [ 192.259794][ T6864] tun_rx_batched+0x6bc/0x860 [ 192.264523][ T6864] ? read_lock_is_recursive+0x10/0x10 [ 192.269958][ T6864] ? local_bh_enable+0x20/0x20 [ 192.274832][ T6864] tun_get_user+0x2a1c/0x40f0 [ 192.279601][ T6864] ? trace_event_raw_event_lock+0x250/0x250 [ 192.285585][ T6864] ? tun_ring_recv+0xcc0/0xcc0 [ 192.290427][ T6864] ? rcu_lock_release+0x5/0x20 [ 192.295458][ T6864] tun_chr_write_iter+0x10c/0x1e0 [ 192.300555][ T6864] vfs_write+0xacd/0xe50 [ 192.304874][ T6864] ? file_end_write+0x250/0x250 [ 192.309795][ T6864] ? __fget_files+0x413/0x480 [ 192.314558][ T6864] ? __fdget_pos+0x1e9/0x380 [ 192.319192][ T6864] ? ksys_write+0x77/0x2c0 [ 192.323673][ T6864] ksys_write+0x1a2/0x2c0 [ 192.328045][ T6864] ? print_irqtrace_events+0x210/0x210 [ 192.333561][ T6864] ? __ia32_sys_read+0x80/0x80 [ 192.338374][ T6864] ? syscall_enter_from_user_mode+0x2e/0x240 [ 192.344395][ T6864] ? lockdep_hardirqs_on+0x94/0x130 [ 192.349637][ T6864] ? syscall_enter_from_user_mode+0x2e/0x240 [ 192.355676][ T6864] do_syscall_64+0x3b/0xb0 [ 192.360217][ T6864] ? clear_bhb_loop+0x15/0x70 [ 192.365034][ T6864] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 192.370979][ T6864] RIP: 0033:0x7f994c77def9 [ 192.375447][ T6864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.395098][ T6864] RSP: 002b:00007f994abfa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 192.403569][ T6864] RAX: ffffffffffffffda RBX: 00007f994c919f80 RCX: 00007f994c77def9 [ 192.411585][ T6864] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 192.419598][ T6864] RBP: 00007f994abfa090 R08: 0000000000000000 R09: 0000000000000000 [ 192.427788][ T6864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.435804][ T6864] R13: 0000000000000000 R14: 00007f994c919f80 R15: 00007ffd16c2e3e8 [ 192.443878][ T6864] [ 192.535246][ T6860] device syzkaller0 entered promiscuous mode [ 192.882572][ T6874] device veth0_vlan left promiscuous mode [ 192.889153][ T6874] device veth0_vlan entered promiscuous mode [ 192.945688][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.959025][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.005361][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.696758][ T6898] FAULT_INJECTION: forcing a failure. [ 193.696758][ T6898] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.747445][ T6898] CPU: 1 PID: 6898 Comm: syz.3.1199 Not tainted 5.15.165-syzkaller #0 [ 193.755749][ T6898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 193.765833][ T6898] Call Trace: [ 193.769133][ T6898] [ 193.772078][ T6898] dump_stack_lvl+0x1e3/0x2d0 [ 193.776787][ T6898] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 193.782451][ T6898] ? panic+0x860/0x860 [ 193.786549][ T6898] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 193.792727][ T6898] ? lockdep_hardirqs_on+0x94/0x130 [ 193.797966][ T6898] should_fail+0x38a/0x4c0 [ 193.802416][ T6898] _copy_to_user+0x2d/0x130 [ 193.806951][ T6898] ethtool_get_one_feature+0x16b/0x210 [ 193.812457][ T6898] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 193.818838][ T6898] ? ethtool_set_features+0x400/0x400 [ 193.824258][ T6898] dev_ethtool+0xde4/0x1540 [ 193.828801][ T6898] ? ethtool_get_module_eeprom_call+0x180/0x180 [ 193.835078][ T6898] ? mutex_lock_io_nested+0x60/0x60 [ 193.840314][ T6898] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 193.846497][ T6898] ? lockdep_hardirqs_on+0x94/0x130 [ 193.851724][ T6898] ? full_name_hash+0x8f/0xe0 [ 193.856445][ T6898] dev_ioctl+0x29d/0xf60 [ 193.860718][ T6898] sock_do_ioctl+0x34f/0x5a0 [ 193.865351][ T6898] ? sock_show_fdinfo+0xb0/0xb0 [ 193.870248][ T6898] sock_ioctl+0x47f/0x770 [ 193.874599][ T6898] ? sock_poll+0x410/0x410 [ 193.879035][ T6898] ? __se_sys_ioctl+0x30/0x160 [ 193.883832][ T6898] ? bpf_lsm_file_ioctl+0x5/0x10 [ 193.888788][ T6898] ? security_file_ioctl+0x7d/0xa0 [ 193.893919][ T6898] ? sock_poll+0x410/0x410 [ 193.898368][ T6898] __se_sys_ioctl+0xf1/0x160 [ 193.902992][ T6898] do_syscall_64+0x3b/0xb0 [ 193.907447][ T6898] ? clear_bhb_loop+0x15/0x70 [ 193.912153][ T6898] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 193.918076][ T6898] RIP: 0033:0x7f23db19def9 [ 193.922507][ T6898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.942219][ T6898] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.950661][ T6898] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 193.958660][ T6898] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 000000000000001d [ 193.966658][ T6898] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 193.974652][ T6898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.982640][ T6898] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 193.990646][ T6898] [ 194.108708][ T6907] netlink: 'syz.0.1203': attribute type 13 has an invalid length. [ 194.197193][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.206311][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.323417][ T6912] device syzkaller0 entered promiscuous mode [ 194.588451][ T6923] FAULT_INJECTION: forcing a failure. [ 194.588451][ T6923] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.619100][ T6923] CPU: 1 PID: 6923 Comm: syz.3.1211 Not tainted 5.15.165-syzkaller #0 [ 194.627331][ T6923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 194.637417][ T6923] Call Trace: [ 194.640725][ T6923] [ 194.643684][ T6923] dump_stack_lvl+0x1e3/0x2d0 [ 194.648402][ T6923] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 194.654055][ T6923] ? panic+0x860/0x860 [ 194.658153][ T6923] ? __lock_acquire+0x1ff0/0x1ff0 [ 194.663220][ T6923] should_fail+0x38a/0x4c0 [ 194.667678][ T6923] _copy_from_user+0x2d/0x170 [ 194.672380][ T6923] map_update_elem+0x613/0x7c0 [ 194.677190][ T6923] __sys_bpf+0x2fd/0x670 [ 194.681472][ T6923] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 194.686894][ T6923] ? syscall_enter_from_user_mode+0x2e/0x240 [ 194.692907][ T6923] ? lockdep_hardirqs_on+0x94/0x130 [ 194.698136][ T6923] __x64_sys_bpf+0x78/0x90 [ 194.702587][ T6923] do_syscall_64+0x3b/0xb0 [ 194.707115][ T6923] ? clear_bhb_loop+0x15/0x70 [ 194.711828][ T6923] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 194.717752][ T6923] RIP: 0033:0x7f23db19def9 [ 194.722193][ T6923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.741909][ T6923] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 194.750355][ T6923] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 194.758368][ T6923] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000002 [ 194.766374][ T6923] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 194.774380][ T6923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.782378][ T6923] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 194.790395][ T6923] [ 194.802826][ T6926] FAULT_INJECTION: forcing a failure. [ 194.802826][ T6926] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.932542][ T6926] CPU: 0 PID: 6926 Comm: syz.1.1210 Not tainted 5.15.165-syzkaller #0 [ 194.940765][ T6926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 194.950856][ T6926] Call Trace: [ 194.954172][ T6926] [ 194.957129][ T6926] dump_stack_lvl+0x1e3/0x2d0 [ 194.961830][ T6926] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 194.967488][ T6926] ? panic+0x860/0x860 [ 194.971584][ T6926] ? __lock_acquire+0x1ff0/0x1ff0 [ 194.976653][ T6926] should_fail+0x38a/0x4c0 [ 194.981092][ T6926] _copy_from_user+0x2d/0x170 [ 194.985790][ T6926] map_update_elem+0x613/0x7c0 [ 194.990583][ T6926] __sys_bpf+0x2fd/0x670 [ 194.994855][ T6926] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 195.000287][ T6926] ? syscall_enter_from_user_mode+0x2e/0x240 [ 195.006385][ T6926] ? lockdep_hardirqs_on+0x94/0x130 [ 195.011612][ T6926] __x64_sys_bpf+0x78/0x90 [ 195.016043][ T6926] do_syscall_64+0x3b/0xb0 [ 195.020499][ T6926] ? clear_bhb_loop+0x15/0x70 [ 195.025236][ T6926] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.031182][ T6926] RIP: 0033:0x7f408b282ef9 [ 195.035621][ T6926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.055242][ T6926] RSP: 002b:00007f40896ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 195.063670][ T6926] RAX: ffffffffffffffda RBX: 00007f408b41ef80 RCX: 00007f408b282ef9 [ 195.071657][ T6926] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000002 [ 195.079638][ T6926] RBP: 00007f40896ff090 R08: 0000000000000000 R09: 0000000000000000 [ 195.087641][ T6926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.095623][ T6926] R13: 0000000000000000 R14: 00007f408b41ef80 R15: 00007ffe173ecf28 [ 195.103635][ T6926] [ 195.154364][ T6940] FAULT_INJECTION: forcing a failure. [ 195.154364][ T6940] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 195.168582][ T6940] CPU: 1 PID: 6940 Comm: syz.4.1215 Not tainted 5.15.165-syzkaller #0 [ 195.176780][ T6940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 195.186859][ T6940] Call Trace: [ 195.190163][ T6940] [ 195.193120][ T6940] dump_stack_lvl+0x1e3/0x2d0 [ 195.197830][ T6940] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 195.203495][ T6940] ? panic+0x860/0x860 [ 195.207590][ T6940] ? __phys_addr+0xb6/0x170 [ 195.212138][ T6940] ? __fget_files+0x413/0x480 [ 195.216849][ T6940] should_fail+0x38a/0x4c0 [ 195.221308][ T6940] _copy_from_user+0x2d/0x170 [ 195.226018][ T6940] generic_map_update_batch+0x4f6/0x8b0 [ 195.231604][ T6940] ? rcu_read_unlock+0x90/0x90 [ 195.236393][ T6940] ? __fdget+0x191/0x220 [ 195.240661][ T6940] ? rcu_read_unlock+0x90/0x90 [ 195.245480][ T6940] bpf_map_do_batch+0x4d0/0x620 [ 195.250359][ T6940] __sys_bpf+0x55c/0x670 [ 195.254631][ T6940] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 195.260055][ T6940] ? syscall_enter_from_user_mode+0x2e/0x240 [ 195.266062][ T6940] ? lockdep_hardirqs_on+0x94/0x130 [ 195.271292][ T6940] __x64_sys_bpf+0x78/0x90 [ 195.275776][ T6940] do_syscall_64+0x3b/0xb0 [ 195.280215][ T6940] ? clear_bhb_loop+0x15/0x70 [ 195.284917][ T6940] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.290834][ T6940] RIP: 0033:0x7f6394404ef9 [ 195.295274][ T6940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.315118][ T6940] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 195.323566][ T6940] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 195.331569][ T6940] RDX: 0000000000000038 RSI: 0000000020000400 RDI: 000000000000001a [ 195.339569][ T6940] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 195.347742][ T6940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.355763][ T6940] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 195.363768][ T6940] [ 196.282680][ T4620] Bluetooth: hci5: command 0x0406 tx timeout [ 196.316312][ T6979] netlink: 9286 bytes leftover after parsing attributes in process `syz.0.1230'. [ 196.430145][ T6988] FAULT_INJECTION: forcing a failure. [ 196.430145][ T6988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.502752][ T6988] CPU: 0 PID: 6988 Comm: syz.2.1234 Not tainted 5.15.165-syzkaller #0 [ 196.511049][ T6988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 196.521124][ T6988] Call Trace: [ 196.524427][ T6988] [ 196.527378][ T6988] dump_stack_lvl+0x1e3/0x2d0 [ 196.532090][ T6988] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 196.537754][ T6988] ? panic+0x860/0x860 [ 196.541860][ T6988] ? rcu_is_watching+0x11/0xa0 [ 196.546755][ T6988] should_fail+0x38a/0x4c0 [ 196.551201][ T6988] ? ieee80211_get_regs+0xf0/0xf0 [ 196.556239][ T6988] _copy_to_user+0x2d/0x130 [ 196.560747][ T6988] ? ieee80211_get_regs+0xf0/0xf0 [ 196.565785][ T6988] ethtool_get_ringparam+0x10f/0x1a0 [ 196.571077][ T6988] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 196.577238][ T6988] ? ethtool_set_coalesce+0xa40/0xa40 [ 196.582615][ T6988] ? dev_ethtool+0x6e5/0x1540 [ 196.587294][ T6988] ? dev_ethtool+0xa0e/0x1540 [ 196.591981][ T6988] dev_ethtool+0xa1d/0x1540 [ 196.596492][ T6988] ? ethtool_get_module_eeprom_call+0x180/0x180 [ 196.602734][ T6988] ? mutex_lock_io_nested+0x60/0x60 [ 196.607950][ T6988] ? strcmp+0x2a/0x90 [ 196.611942][ T6988] dev_ioctl+0x29d/0xf60 [ 196.616191][ T6988] sock_do_ioctl+0x34f/0x5a0 [ 196.620789][ T6988] ? sock_show_fdinfo+0xb0/0xb0 [ 196.625655][ T6988] sock_ioctl+0x47f/0x770 [ 196.629990][ T6988] ? sock_poll+0x410/0x410 [ 196.634408][ T6988] ? __fget_files+0x413/0x480 [ 196.639102][ T6988] ? bpf_lsm_file_ioctl+0x5/0x10 [ 196.644038][ T6988] ? security_file_ioctl+0x7d/0xa0 [ 196.649152][ T6988] ? sock_poll+0x410/0x410 [ 196.653568][ T6988] __se_sys_ioctl+0xf1/0x160 [ 196.658160][ T6988] do_syscall_64+0x3b/0xb0 [ 196.662575][ T6988] ? clear_bhb_loop+0x15/0x70 [ 196.667253][ T6988] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 196.673150][ T6988] RIP: 0033:0x7f46b0b39ef9 [ 196.677564][ T6988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.697166][ T6988] RSP: 002b:00007f46aefb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.705577][ T6988] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 196.713555][ T6988] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 000000000000000f [ 196.721520][ T6988] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 196.729487][ T6988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.737453][ T6988] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 196.745436][ T6988] [ 196.818271][ T6998] bridge0: port 3(veth0_to_bond) entered disabled state [ 196.825597][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.369969][ T7033] FAULT_INJECTION: forcing a failure. [ 198.369969][ T7033] name failslab, interval 1, probability 0, space 0, times 0 [ 198.417237][ T7033] CPU: 0 PID: 7033 Comm: syz.2.1249 Not tainted 5.15.165-syzkaller #0 [ 198.425451][ T7033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 198.435636][ T7033] Call Trace: [ 198.438935][ T7033] [ 198.441889][ T7033] dump_stack_lvl+0x1e3/0x2d0 [ 198.446603][ T7033] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 198.452266][ T7033] ? panic+0x860/0x860 [ 198.456357][ T7033] ? copy_process+0x59a/0x3ef0 [ 198.461145][ T7033] should_fail+0x38a/0x4c0 [ 198.465630][ T7033] should_failslab+0x5/0x20 [ 198.470157][ T7033] slab_pre_alloc_hook+0x53/0xc0 [ 198.475122][ T7033] kmem_cache_alloc_node+0x49/0x2c0 [ 198.480336][ T7033] ? dup_task_struct+0x57/0xb60 [ 198.485208][ T7033] ? _raw_spin_lock_irq+0xdb/0x110 [ 198.490351][ T7033] dup_task_struct+0x57/0xb60 [ 198.495044][ T7033] ? _raw_spin_unlock_irq+0x1f/0x40 [ 198.500260][ T7033] ? lockdep_hardirqs_on+0x94/0x130 [ 198.505486][ T7033] copy_process+0x5eb/0x3ef0 [ 198.510183][ T7033] ? rcu_lock_release+0x5/0x20 [ 198.514972][ T7033] ? trace_event_raw_event_lock+0x250/0x250 [ 198.520908][ T7033] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 198.526046][ T7033] ? perf_trace_lock+0x138/0x440 [ 198.531016][ T7033] kernel_clone+0x210/0x960 [ 198.535551][ T7033] ? create_io_thread+0x1e0/0x1e0 [ 198.540620][ T7033] ? read_lock_is_recursive+0x10/0x10 [ 198.546010][ T7033] ? __context_tracking_exit+0x4c/0x80 [ 198.551494][ T7033] __x64_sys_clone+0x23f/0x290 [ 198.556285][ T7033] ? __do_sys_vfork+0x130/0x130 [ 198.561151][ T7033] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 198.567163][ T7033] ? syscall_enter_from_user_mode+0x2e/0x240 [ 198.573162][ T7033] ? lockdep_hardirqs_on+0x94/0x130 [ 198.578378][ T7033] ? syscall_enter_from_user_mode+0x2e/0x240 [ 198.584423][ T7033] do_syscall_64+0x3b/0xb0 [ 198.588957][ T7033] ? clear_bhb_loop+0x15/0x70 [ 198.593657][ T7033] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 198.599569][ T7033] RIP: 0033:0x7f46b0b39ef9 [ 198.604001][ T7033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.623952][ T7033] RSP: 002b:00007f46aefb5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 198.632370][ T7033] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b39ef9 [ 198.640340][ T7033] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000010eb22f000 [ 198.648309][ T7033] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 198.656278][ T7033] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 198.664243][ T7033] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 198.672224][ T7033] [ 198.742709][ C0] eth0: bad gso: type: 1, size: 1408 [ 200.362791][ T7070] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1260'. [ 201.221723][ T7090] FAULT_INJECTION: forcing a failure. [ 201.221723][ T7090] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 201.393076][ T7090] CPU: 0 PID: 7090 Comm: syz.2.1265 Not tainted 5.15.165-syzkaller #0 [ 201.401388][ T7090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 201.411468][ T7090] Call Trace: [ 201.414756][ T7090] [ 201.417699][ T7090] dump_stack_lvl+0x1e3/0x2d0 [ 201.422410][ T7090] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 201.428170][ T7090] ? panic+0x860/0x860 [ 201.432270][ T7090] ? kasan_check_range+0x7b/0x290 [ 201.437314][ T7090] should_fail+0x38a/0x4c0 [ 201.441757][ T7090] _copy_from_user+0x2d/0x170 [ 201.446553][ T7090] __sys_bpf+0x1d5/0x670 [ 201.450836][ T7090] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 201.456269][ T7090] ? trace_irq_enable_rcuidle+0x158/0x190 [ 201.462025][ T7090] __x64_sys_bpf+0x78/0x90 [ 201.466474][ T7090] do_syscall_64+0x3b/0xb0 [ 201.470914][ T7090] ? clear_bhb_loop+0x15/0x70 [ 201.475616][ T7090] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 201.481532][ T7090] RIP: 0033:0x7f46b0b39ef9 [ 201.485967][ T7090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.505595][ T7090] RSP: 002b:00007f46aef74038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 201.514035][ T7090] RAX: ffffffffffffffda RBX: 00007f46b0cd6130 RCX: 00007f46b0b39ef9 [ 201.522118][ T7090] RDX: 0000000000000050 RSI: 0000000020000640 RDI: 000000000000000a [ 201.530110][ T7090] RBP: 00007f46aef74090 R08: 0000000000000000 R09: 0000000000000000 [ 201.538099][ T7090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.546084][ T7090] R13: 0000000000000000 R14: 00007f46b0cd6130 R15: 00007ffcadff7068 [ 201.554095][ T7090] [ 202.093139][ T7097] netlink: 14719 bytes leftover after parsing attributes in process `syz.4.1268'. [ 202.431096][ T7106] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.1272'. [ 203.983504][ T7130] FAULT_INJECTION: forcing a failure. [ 203.983504][ T7130] name failslab, interval 1, probability 0, space 0, times 0 [ 203.993591][ T7138] netlink: 14719 bytes leftover after parsing attributes in process `syz.3.1283'. [ 204.016179][ T7130] CPU: 0 PID: 7130 Comm: syz.0.1281 Not tainted 5.15.165-syzkaller #0 [ 204.024646][ T7130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 204.034732][ T7130] Call Trace: [ 204.038040][ T7130] [ 204.040987][ T7130] dump_stack_lvl+0x1e3/0x2d0 [ 204.045773][ T7130] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 204.051956][ T7130] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 204.057615][ T7130] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 204.063802][ T7130] ? __wake_up_klogd+0xcc/0x100 [ 204.065460][ T7137] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.1284'. [ 204.068690][ T7130] should_fail+0x38a/0x4c0 [ 204.068730][ T7130] should_failslab+0x5/0x20 [ 204.068756][ T7130] slab_pre_alloc_hook+0x53/0xc0 [ 204.068787][ T7130] __kmalloc+0x6e/0x300 [ 204.096140][ T7130] ? tomoyo_realpath_from_path+0xd8/0x5e0 [ 204.101893][ T7130] tomoyo_realpath_from_path+0xd8/0x5e0 [ 204.107490][ T7130] tomoyo_path_number_perm+0x225/0x810 [ 204.112993][ T7130] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 204.118528][ T7130] ? __fget_files+0x413/0x480 [ 204.123246][ T7130] security_file_ioctl+0x6d/0xa0 [ 204.128217][ T7130] __se_sys_ioctl+0x47/0x160 [ 204.132838][ T7130] do_syscall_64+0x3b/0xb0 [ 204.137275][ T7130] ? clear_bhb_loop+0x15/0x70 [ 204.141971][ T7130] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 204.147892][ T7130] RIP: 0033:0x7f994c77def9 [ 204.152327][ T7130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.171952][ T7130] RSP: 002b:00007f994abfa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.180397][ T7130] RAX: ffffffffffffffda RBX: 00007f994c919f80 RCX: 00007f994c77def9 [ 204.188392][ T7130] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 000000000000000d [ 204.196393][ T7130] RBP: 00007f994abfa090 R08: 0000000000000000 R09: 0000000000000000 [ 204.204385][ T7130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.212385][ T7130] R13: 0000000000000000 R14: 00007f994c919f80 R15: 00007ffd16c2e3e8 [ 204.220401][ T7130] [ 204.274871][ T7130] ERROR: Out of memory at tomoyo_realpath_from_path. [ 204.459544][ T7140] netlink: 'syz.2.1286': attribute type 21 has an invalid length. [ 204.503223][ T7140] netlink: 'syz.2.1286': attribute type 1 has an invalid length. [ 204.535587][ T7140] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1286'. [ 204.576320][ T7148] netlink: 'syz.2.1286': attribute type 9 has an invalid length. [ 204.703177][ T7148] netlink: 183 bytes leftover after parsing attributes in process `syz.2.1286'. [ 205.572902][ T7173] netlink: 134780 bytes leftover after parsing attributes in process `syz.3.1296'. [ 205.777732][ T7179] netlink: 14719 bytes leftover after parsing attributes in process `syz.0.1299'. [ 206.907220][ T7218] FAULT_INJECTION: forcing a failure. [ 206.907220][ T7218] name failslab, interval 1, probability 0, space 0, times 0 [ 206.959663][ T7213] ref_ctr_offset mismatch. inode: 0x5e3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7602 [ 207.013396][ T7218] CPU: 0 PID: 7218 Comm: syz.3.1314 Not tainted 5.15.165-syzkaller #0 [ 207.021619][ T7218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 207.031972][ T7218] Call Trace: [ 207.035277][ T7218] [ 207.038226][ T7218] dump_stack_lvl+0x1e3/0x2d0 [ 207.042924][ T7218] ? __local_bh_enable_ip+0x164/0x1f0 [ 207.048322][ T7218] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 207.053972][ T7218] ? panic+0x860/0x860 [ 207.058045][ T7218] ? sctp_get_port_local+0xe77/0x16c0 [ 207.063434][ T7218] ? kmem_cache_alloc+0x128/0x280 [ 207.068473][ T7218] should_fail+0x38a/0x4c0 [ 207.072915][ T7218] should_failslab+0x5/0x20 [ 207.077427][ T7218] slab_pre_alloc_hook+0x53/0xc0 [ 207.082375][ T7218] kmem_cache_alloc_trace+0x49/0x290 [ 207.087666][ T7218] ? sctp_add_bind_addr+0x85/0x3a0 [ 207.092792][ T7218] sctp_add_bind_addr+0x85/0x3a0 [ 207.097743][ T7218] sctp_do_bind+0x5fa/0x970 [ 207.102271][ T7218] sctp_connect_new_asoc+0x269/0x6a0 [ 207.107566][ T7218] ? __sctp_connect+0xe10/0xe10 [ 207.112417][ T7218] ? sctp_sendmsg+0xb21/0x3370 [ 207.117196][ T7218] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 207.122743][ T7218] ? security_sctp_bind_connect+0x86/0xb0 [ 207.128472][ T7218] sctp_sendmsg+0x1cd9/0x3370 [ 207.133186][ T7218] ? sctp_getsockopt+0x7f0/0x7f0 [ 207.138133][ T7218] ? aa_af_perm+0x350/0x350 [ 207.142676][ T7218] ? inet_sendmsg+0xfc/0x310 [ 207.147271][ T7218] ? inet_send_prepare+0x250/0x250 [ 207.152388][ T7218] ____sys_sendmsg+0x59e/0x8f0 [ 207.157162][ T7218] ? iovec_from_user+0x300/0x390 [ 207.162118][ T7218] ? __sys_sendmsg_sock+0x30/0x30 [ 207.167175][ T7218] ___sys_sendmsg+0x252/0x2e0 [ 207.171872][ T7218] ? __sys_sendmsg+0x260/0x260 [ 207.176719][ T7218] ? __fdget+0x191/0x220 [ 207.180974][ T7218] __se_sys_sendmsg+0x19a/0x260 [ 207.185834][ T7218] ? __x64_sys_sendmsg+0x80/0x80 [ 207.190794][ T7218] ? syscall_enter_from_user_mode+0x2e/0x240 [ 207.196782][ T7218] ? lockdep_hardirqs_on+0x94/0x130 [ 207.201992][ T7218] ? syscall_enter_from_user_mode+0x2e/0x240 [ 207.207982][ T7218] do_syscall_64+0x3b/0xb0 [ 207.212402][ T7218] ? clear_bhb_loop+0x15/0x70 [ 207.217089][ T7218] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 207.222988][ T7218] RIP: 0033:0x7f23db19def9 [ 207.227410][ T7218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.247103][ T7218] RSP: 002b:00007f23d961a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 207.255523][ T7218] RAX: ffffffffffffffda RBX: 00007f23db339f80 RCX: 00007f23db19def9 [ 207.263496][ T7218] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 207.271705][ T7218] RBP: 00007f23d961a090 R08: 0000000000000000 R09: 0000000000000000 [ 207.279691][ T7218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 207.287671][ T7218] R13: 0000000000000000 R14: 00007f23db339f80 R15: 00007ffce5540d38 [ 207.295686][ T7218] [ 207.335575][ T7213] netlink: 4595 bytes leftover after parsing attributes in process `syz.0.1313'. [ 207.345798][ T7213] netlink: 4595 bytes leftover after parsing attributes in process `syz.0.1313'. [ 208.319519][ C0] eth0: bad gso: type: 1, size: 1408 [ 208.582635][ T7248] netlink: 'syz.4.1324': attribute type 4 has an invalid length. [ 208.590413][ T7248] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1324'. [ 208.624382][ T7248] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 208.859411][ T7254] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.1328'. [ 209.038430][ T7233] chnl_net:caif_netlink_parms(): no params data found [ 209.167585][ T7266] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 209.311598][ T7233] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.322018][ T7233] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.330653][ T7233] device bridge_slave_0 entered promiscuous mode [ 209.395301][ T7266] netlink: 124112 bytes leftover after parsing attributes in process `syz.0.1331'. [ 209.741496][ T7233] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.753765][ T7233] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.779335][ T7233] device bridge_slave_1 entered promiscuous mode [ 209.894566][ C0] eth0: bad gso: type: 1, size: 1408 [ 209.952592][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 209.964464][ T7233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.016682][ T7233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.063882][ T7290] FAULT_INJECTION: forcing a failure. [ 210.063882][ T7290] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.092657][ T7290] CPU: 0 PID: 7290 Comm: syz.4.1336 Not tainted 5.15.165-syzkaller #0 [ 210.100950][ T7290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 210.111025][ T7290] Call Trace: [ 210.114320][ T7290] [ 210.117261][ T7290] dump_stack_lvl+0x1e3/0x2d0 [ 210.121974][ T7290] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 210.127632][ T7290] ? panic+0x860/0x860 [ 210.131736][ T7290] should_fail+0x38a/0x4c0 [ 210.136184][ T7290] ? ieee80211_get_regs+0xf0/0xf0 [ 210.141232][ T7290] _copy_to_user+0x2d/0x130 [ 210.145750][ T7290] ? ieee80211_get_regs+0xf0/0xf0 [ 210.150801][ T7290] ethtool_get_ringparam+0x10f/0x1a0 [ 210.156108][ T7290] ? ethtool_set_coalesce+0xa40/0xa40 [ 210.161508][ T7290] ? dev_ethtool+0x219/0x1540 [ 210.166220][ T7290] dev_ethtool+0xa1d/0x1540 [ 210.170755][ T7290] ? ethtool_get_module_eeprom_call+0x180/0x180 [ 210.177016][ T7290] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 210.183193][ T7290] ? lockdep_hardirqs_on+0x94/0x130 [ 210.188418][ T7290] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 210.194618][ T7290] dev_ioctl+0x29d/0xf60 [ 210.198887][ T7290] sock_do_ioctl+0x34f/0x5a0 [ 210.203506][ T7290] ? sock_show_fdinfo+0xb0/0xb0 [ 210.208391][ T7290] ? do_vfs_ioctl+0x121/0x2b70 [ 210.213185][ T7290] sock_ioctl+0x47f/0x770 [ 210.217537][ T7290] ? sock_poll+0x410/0x410 [ 210.221979][ T7290] ? tomoyo_path_number_perm+0x6ab/0x810 [ 210.227632][ T7290] ? bpf_lsm_file_free_security+0x10/0x10 [ 210.233380][ T7290] ? bpf_lsm_file_ioctl+0x5/0x10 [ 210.238339][ T7290] ? security_file_ioctl+0x7d/0xa0 [ 210.243471][ T7290] ? sock_poll+0x410/0x410 [ 210.247912][ T7290] __se_sys_ioctl+0xf1/0x160 [ 210.252529][ T7290] do_syscall_64+0x3b/0xb0 [ 210.256964][ T7290] ? clear_bhb_loop+0x15/0x70 [ 210.261665][ T7290] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 210.267586][ T7290] RIP: 0033:0x7f6394404ef9 [ 210.272022][ T7290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.291829][ T7290] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 210.300281][ T7290] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 210.308278][ T7290] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 000000000000000f [ 210.316277][ T7290] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 210.324269][ T7290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.332247][ T7290] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 210.340247][ T7290] [ 210.744114][ T7233] team0: Port device team_slave_0 added [ 210.769053][ T7233] team0: Port device team_slave_1 added [ 210.830264][ T7233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.840377][ T7233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.874358][ T7233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.999241][ C0] eth0: bad gso: type: 1, size: 1408 [ 211.009575][ T7233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.017456][ T7233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.064516][ T7233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.244599][ T7233] device hsr_slave_0 entered promiscuous mode [ 211.271013][ T7233] device hsr_slave_1 entered promiscuous mode [ 211.297758][ T7233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.323386][ T7233] Cannot create hsr debugfs directory [ 211.329696][ T7318] netlink: 13566 bytes leftover after parsing attributes in process `syz.2.1348'. [ 211.725756][ T7233] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.042641][ T2094] Bluetooth: hci0: command 0x041b tx timeout [ 212.187015][ T7233] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.320370][ T7233] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.354204][ T7360] FAULT_INJECTION: forcing a failure. [ 212.354204][ T7360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.402810][ T7360] CPU: 0 PID: 7360 Comm: syz.4.1360 Not tainted 5.15.165-syzkaller #0 [ 212.411057][ T7360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 212.421163][ T7360] Call Trace: [ 212.424487][ T7360] [ 212.427464][ T7360] dump_stack_lvl+0x1e3/0x2d0 [ 212.432215][ T7360] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 212.437911][ T7360] ? panic+0x860/0x860 [ 212.442053][ T7360] ? __might_sleep+0xc0/0xc0 [ 212.446737][ T7360] should_fail+0x38a/0x4c0 [ 212.451235][ T7360] copy_page_from_iter+0x33b/0x750 [ 212.456592][ T7360] pipe_write+0x99a/0x1b90 [ 212.461195][ T7360] ? pipe_read+0x12b0/0x12b0 [ 212.465853][ T7360] ? end_current_label_crit_section+0x147/0x170 [ 212.472244][ T7360] ? common_file_perm+0x17d/0x1d0 [ 212.477344][ T7360] ? iov_iter_init+0x4a/0x170 [ 212.482093][ T7360] vfs_write+0xacd/0xe50 [ 212.486440][ T7360] ? file_end_write+0x250/0x250 [ 212.491390][ T7360] ? __fget_files+0x413/0x480 [ 212.496173][ T7360] ? __fdget_pos+0x1e9/0x380 [ 212.500822][ T7360] ? ksys_write+0x77/0x2c0 [ 212.505306][ T7360] ksys_write+0x1a2/0x2c0 [ 212.509688][ T7360] ? print_irqtrace_events+0x210/0x210 [ 212.515218][ T7360] ? __ia32_sys_read+0x80/0x80 [ 212.520048][ T7360] ? syscall_enter_from_user_mode+0x2e/0x240 [ 212.526086][ T7360] ? lockdep_hardirqs_on+0x94/0x130 [ 212.531350][ T7360] ? syscall_enter_from_user_mode+0x2e/0x240 [ 212.537408][ T7360] do_syscall_64+0x3b/0xb0 [ 212.541876][ T7360] ? clear_bhb_loop+0x15/0x70 [ 212.546618][ T7360] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 212.552574][ T7360] RIP: 0033:0x7f6394404ef9 [ 212.557049][ T7360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.576793][ T7360] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 212.585282][ T7360] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 212.593301][ T7360] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 0000000000000000 [ 212.601317][ T7360] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 212.609338][ T7360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.617355][ T7360] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 212.625462][ T7360] [ 212.769030][ T7233] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.848086][ T7370] batman_adv: batadv0: Removing interface: team0 [ 212.882987][ T7370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.890470][ T7370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.927032][ T7370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.970859][ T7370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.404106][ T7233] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.466006][ T7233] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.536927][ T7233] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.557923][ T7233] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.681002][ T7395] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.1374'. [ 213.820980][ T7401] netlink: 'syz.2.1376': attribute type 13 has an invalid length. [ 213.854270][ T7401] macvtap0: refused to change device tx_queue_len [ 213.997548][ T7233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.079400][ T7233] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.095960][ T3636] batman_adv: batadv0: Interface deactivated: wlan0 [ 214.112605][ T3615] Bluetooth: hci0: command 0x040f tx timeout [ 214.128167][ T3636] batman_adv: batadv0: Removing interface: wlan0 [ 214.163841][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.173361][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.289567][ T3636] device hsr_slave_0 left promiscuous mode [ 214.302174][ T3636] device hsr_slave_1 left promiscuous mode [ 214.311811][ T3636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.320604][ T3636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.332116][ T3636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.342345][ T3636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.351393][ T3636] device bridge_slave_1 left promiscuous mode [ 214.362649][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.382042][ T3636] device bridge_slave_0 left promiscuous mode [ 214.397504][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.459438][ T3636] device veth1_macvtap left promiscuous mode [ 214.478532][ T3636] device veth0_macvtap left promiscuous mode [ 214.485023][ T3636] device veth1_vlan left promiscuous mode [ 214.490857][ T3636] device veth0_vlan left promiscuous mode [ 214.691152][ T3636] team0 (unregistering): Port device team_slave_1 removed [ 214.708791][ T3636] team0 (unregistering): Port device team_slave_0 removed [ 214.724212][ T3636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.741591][ T3636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.815711][ T3636] bond0 (unregistering): Released all slaves [ 214.882215][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.893370][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.901956][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.909126][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.917406][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.926834][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.936096][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.943230][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.950968][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.961847][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.973705][ T7420] device syzkaller0 entered promiscuous mode [ 215.010922][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.037189][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.071764][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.094994][ T7429] FAULT_INJECTION: forcing a failure. [ 215.094994][ T7429] name failslab, interval 1, probability 0, space 0, times 0 [ 215.153026][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.161249][ T7429] CPU: 1 PID: 7429 Comm: syz.4.1386 Not tainted 5.15.165-syzkaller #0 [ 215.169448][ T7429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 215.179526][ T7429] Call Trace: [ 215.182820][ T7429] [ 215.185764][ T7429] dump_stack_lvl+0x1e3/0x2d0 [ 215.190470][ T7429] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 215.196132][ T7429] ? panic+0x860/0x860 [ 215.200234][ T7429] ? __might_sleep+0xc0/0xc0 [ 215.204847][ T7429] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 215.210864][ T7429] should_fail+0x38a/0x4c0 [ 215.215323][ T7429] should_failslab+0x5/0x20 [ 215.219834][ T7429] slab_pre_alloc_hook+0x53/0xc0 [ 215.224789][ T7429] kmem_cache_alloc_trace+0x49/0x290 [ 215.230077][ T7429] ? sctp_stream_init_ext+0x52/0x160 [ 215.235367][ T7429] sctp_stream_init_ext+0x52/0x160 [ 215.240485][ T7429] sctp_sendmsg_to_asoc+0x1922/0x1fe0 [ 215.245866][ T7429] ? sctp_assoc_add_peer+0xe32/0x15a0 [ 215.251244][ T7429] ? sctp_sendmsg_check_sflags+0x2c0/0x2c0 [ 215.257047][ T7429] ? sctp_connect_new_asoc+0x3f0/0x6a0 [ 215.262509][ T7429] ? __sctp_connect+0xe10/0xe10 [ 215.267354][ T7429] ? sctp_sendmsg+0xb21/0x3370 [ 215.272286][ T7429] ? _local_bh_enable+0xa0/0xa0 [ 215.277159][ T7429] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 215.282801][ T7429] ? security_sctp_bind_connect+0x86/0xb0 [ 215.288555][ T7429] sctp_sendmsg+0x1f49/0x3370 [ 215.293258][ T7429] ? sctp_getsockopt+0x7f0/0x7f0 [ 215.298196][ T7429] ? tomoyo_socket_sendmsg_permission+0x129/0x410 [ 215.304615][ T7429] ? aa_af_perm+0x350/0x350 [ 215.309389][ T7429] ? __sanitizer_cov_trace_pc+0x4/0x60 [ 215.314877][ T7429] ? inet_sendmsg+0x81/0x310 [ 215.319486][ T7429] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 215.324766][ T7429] ? security_socket_sendmsg+0x7d/0xa0 [ 215.330221][ T7429] ? inet_send_prepare+0x250/0x250 [ 215.335941][ T7429] ____sys_sendmsg+0x59e/0x8f0 [ 215.340717][ T7429] ? iovec_from_user+0x300/0x390 [ 215.345662][ T7429] ? __sys_sendmsg_sock+0x30/0x30 [ 215.350700][ T7429] ___sys_sendmsg+0x252/0x2e0 [ 215.355380][ T7429] ? __fget_files+0x388/0x480 [ 215.360058][ T7429] ? __sys_sendmsg+0x260/0x260 [ 215.364856][ T7429] ? __fdget+0x191/0x220 [ 215.369185][ T7429] __se_sys_sendmsg+0x19a/0x260 [ 215.374031][ T7429] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 215.380187][ T7429] ? __x64_sys_sendmsg+0x80/0x80 [ 215.385132][ T7429] ? syscall_enter_from_user_mode+0x37/0x240 [ 215.391108][ T7429] ? syscall_enter_from_user_mode+0x2e/0x240 [ 215.397117][ T7429] do_syscall_64+0x3b/0xb0 [ 215.401554][ T7429] ? clear_bhb_loop+0x15/0x70 [ 215.406253][ T7429] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 215.412174][ T7429] RIP: 0033:0x7f6394404ef9 [ 215.416677][ T7429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.436280][ T7429] RSP: 002b:00007f6392881038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 215.444700][ T7429] RAX: ffffffffffffffda RBX: 00007f63945a0f80 RCX: 00007f6394404ef9 [ 215.452696][ T7429] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 215.460682][ T7429] RBP: 00007f6392881090 R08: 0000000000000000 R09: 0000000000000000 [ 215.468686][ T7429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 215.476671][ T7429] R13: 0000000000000000 R14: 00007f63945a0f80 R15: 00007ffdb4419648 [ 215.484663][ T7429] [ 215.514780][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.533812][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.581225][ T7233] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.599385][ T7233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.624222][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.639819][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.649462][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.678809][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.738686][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.806273][ T7443] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 216.019036][ T7443] netlink: 124112 bytes leftover after parsing attributes in process `syz.2.1398'. [ 216.166667][ T7233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.182195][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.198968][ T3652] Bluetooth: hci0: command 0x0419 tx timeout [ 216.200463][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.275198][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.288089][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.387262][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.411207][ T7464] netlink: 134780 bytes leftover after parsing attributes in process `syz.3.1397'. [ 216.413743][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.457319][ T7233] device veth0_vlan entered promiscuous mode [ 216.477508][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.522987][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.550728][ T7233] device veth1_vlan entered promiscuous mode [ 216.694131][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.713514][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.748783][ T7471] netlink: 'syz.2.1401': attribute type 21 has an invalid length. [ 216.776711][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.804565][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.821221][ T7233] device veth0_macvtap entered promiscuous mode [ 216.895694][ T7233] device veth1_macvtap entered promiscuous mode [ 217.021787][ T7233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.106694][ T7233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.169808][ T7233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.180705][ T7233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.201480][ T7233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.212593][ T7233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.224575][ T7233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.237476][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.251732][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.278717][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.301911][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.325235][ T7233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.345051][ T7233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.451806][ T7233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.507915][ T7233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.530301][ T7233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.559778][ T7233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.613362][ T7233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.634557][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.653503][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.699239][ T7233] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.721019][ T7233] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.740488][ T7233] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.770237][ T7233] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.069022][ T4400] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.115191][ T4400] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.198532][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.250691][ T421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.313138][ T421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.376251][ T4400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.861178][ T7552] netlink: 'syz.4.1427': attribute type 10 has an invalid length. [ 219.868594][ T7547] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.1437'. [ 220.666809][ T7549] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1425'. [ 220.801708][ T7552] syz.4.1427 (7552) used greatest stack depth: 18600 bytes left [ 221.681715][ T7580] device syzkaller0 entered promiscuous mode [ 221.934946][ T7584] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1435'. [ 222.894673][ T7603] netlink: 'syz.3.1446': attribute type 21 has an invalid length. [ 225.067927][ T7642] netlink: 'syz.4.1458': attribute type 10 has an invalid length. [ 225.109912][ T7642] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 226.010663][ T7677] device syzkaller0 entered promiscuous mode [ 226.712805][ T7703] device syzkaller0 entered promiscuous mode [ 226.992599][ T2094] Bluetooth: hci4: command 0x0406 tx timeout [ 227.260775][ T7719] device syzkaller0 entered promiscuous mode [ 227.312204][ T7723] netlink: 'syz.0.1496': attribute type 10 has an invalid length. [ 227.344086][ T7721] netlink: 'syz.3.1481': attribute type 10 has an invalid length. [ 227.370765][ T7721] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 227.931929][ T7740] device syzkaller0 entered promiscuous mode [ 227.978949][ T7745] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.1491'. [ 228.279161][ T7750] netlink: 'syz.0.1492': attribute type 29 has an invalid length. [ 228.351879][ T7750] netlink: 'syz.0.1492': attribute type 29 has an invalid length. [ 228.592745][ T7759] netlink: 'syz.1.1498': attribute type 10 has an invalid length. [ 230.170168][ T7775] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.1505'. [ 230.256160][ T7781] netlink: 'syz.1.1503': attribute type 10 has an invalid length. [ 230.384259][ T7781] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 230.452024][ C0] eth0: bad gso: type: 1, size: 1408 [ 230.829347][ T7789] device syzkaller0 entered promiscuous mode [ 231.017620][ T7794] netlink: 'syz.3.1511': attribute type 25 has an invalid length. [ 231.334395][ T7806] netlink: 'syz.2.1515': attribute type 10 has an invalid length. [ 232.194834][ T7828] netlink: 134780 bytes leftover after parsing attributes in process `syz.2.1522'. [ 232.449854][ T7839] netlink: 'syz.0.1528': attribute type 10 has an invalid length. [ 232.473447][ T7839] device geneve0 entered promiscuous mode [ 232.515223][ T7840] netlink: 'syz.0.1528': attribute type 3 has an invalid length. [ 232.528069][ T7839] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 232.543873][ T7840] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.1528'. [ 232.951810][ T7844] device syzkaller0 entered promiscuous mode [ 233.313865][ T7849] device syzkaller0 entered promiscuous mode [ 233.654717][ C0] eth0: bad gso: type: 1, size: 1408 [ 233.657053][ T7860] tap0: tun_chr_ioctl cmd 1074025677 [ 233.689138][ T7860] tap0: linktype set to 825 [ 233.709192][ T7868] netlink: 'syz.0.1537': attribute type 13 has an invalid length. [ 233.980870][ T7876] netlink: 'syz.4.1543': attribute type 10 has an invalid length. [ 233.999179][ T7876] device geneve0 entered promiscuous mode [ 234.017761][ T7876] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 234.045766][ T7876] netlink: 'syz.4.1543': attribute type 3 has an invalid length. [ 234.053908][ T7876] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.1543'. [ 234.628084][ T7889] netlink: 14719 bytes leftover after parsing attributes in process `syz.1.1548'. [ 234.672189][ C0] eth0: bad gso: type: 1, size: 1408 [ 234.850971][ T7891] device syzkaller0 entered promiscuous mode [ 234.993139][ C0] eth0: bad gso: type: 1, size: 1408 [ 235.079786][ T7906] ref_ctr_offset mismatch. inode: 0x90 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7602 [ 235.146002][ T7906] netlink: 4595 bytes leftover after parsing attributes in process `syz.1.1557'. [ 235.282353][ T7906] netlink: 4595 bytes leftover after parsing attributes in process `syz.1.1557'. [ 235.656632][ T7939] netlink: 'syz.3.1570': attribute type 10 has an invalid length. [ 235.689149][ T7939] device geneve0 entered promiscuous mode [ 235.689213][ C0] eth0: bad gso: type: 1, size: 1408 [ 235.702439][ C0] eth0: bad gso: type: 1, size: 1408 [ 235.756023][ T7939] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 235.825627][ T7941] device syzkaller0 entered promiscuous mode [ 236.139183][ T7955] ref_ctr_offset mismatch. inode: 0x552 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7602 [ 236.167946][ T7955] netlink: 4595 bytes leftover after parsing attributes in process `syz.3.1577'. [ 236.184390][ T7955] netlink: 4595 bytes leftover after parsing attributes in process `syz.3.1577'. [ 236.476077][ T7964] tap0: tun_chr_ioctl cmd 1074025677 [ 236.484288][ T7964] tap0: linktype set to 825 [ 236.858181][ T7982] device syzkaller0 entered promiscuous mode [ 237.069562][ T7994] ref_ctr_offset mismatch. inode: 0x67f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7602 [ 237.138783][ T7994] netlink: 4595 bytes leftover after parsing attributes in process `syz.2.1595'. [ 237.173034][ T7994] netlink: 4595 bytes leftover after parsing attributes in process `syz.2.1595'. [ 237.447348][ T8014] netlink: 'syz.3.1604': attribute type 10 has an invalid length. [ 238.032157][ T8025] device syzkaller0 entered promiscuous mode [ 238.160893][ T8037] netlink: 'syz.3.1611': attribute type 10 has an invalid length. [ 238.862077][ T8067] device syzkaller0 entered promiscuous mode [ 239.105360][ T8085] netlink: 'syz.2.1631': attribute type 10 has an invalid length. [ 239.774900][ T8119] device syzkaller0 entered promiscuous mode [ 239.929213][ T8125] netlink: 'syz.1.1649': attribute type 10 has an invalid length. [ 240.096688][ T8138] netlink: 'syz.2.1653': attribute type 10 has an invalid length. [ 240.417211][ T8155] netlink: 'syz.0.1662': attribute type 10 has an invalid length. [ 240.474031][ T8157] netlink: 'syz.0.1662': attribute type 3 has an invalid length. [ 240.523821][ T8157] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.1662'. [ 241.500840][ T8167] device syzkaller0 entered promiscuous mode [ 241.672690][ T8176] netlink: 'syz.0.1667': attribute type 10 has an invalid length. [ 241.845804][ T8183] netlink: 'syz.0.1672': attribute type 10 has an invalid length. [ 242.034386][ T8197] netlink: 'syz.4.1678': attribute type 10 has an invalid length. [ 242.076816][ T8197] netlink: 'syz.4.1678': attribute type 3 has an invalid length. [ 242.112178][ T8197] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.1678'. [ 242.551576][ T8214] device syzkaller0 entered promiscuous mode [ 242.560817][ T8217] netlink: 'syz.4.1687': attribute type 10 has an invalid length. [ 242.977764][ T8228] FAULT_INJECTION: forcing a failure. [ 242.977764][ T8228] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.058845][ T8228] CPU: 1 PID: 8228 Comm: syz.2.1691 Not tainted 5.15.165-syzkaller #0 [ 243.067064][ T8228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 243.077140][ T8228] Call Trace: [ 243.080450][ T8228] [ 243.083392][ T8228] dump_stack_lvl+0x1e3/0x2d0 [ 243.088092][ T8228] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 243.093747][ T8228] ? panic+0x860/0x860 [ 243.097847][ T8228] ? snprintf+0xd6/0x120 [ 243.102109][ T8228] should_fail+0x38a/0x4c0 [ 243.106543][ T8228] _copy_to_user+0x2d/0x130 [ 243.111053][ T8228] simple_read_from_buffer+0xc6/0x150 [ 243.116437][ T8228] proc_fail_nth_read+0x1a3/0x210 [ 243.121472][ T8228] ? proc_fault_inject_write+0x390/0x390 [ 243.127107][ T8228] ? fsnotify_perm+0x442/0x590 [ 243.131871][ T8228] ? proc_fault_inject_write+0x390/0x390 [ 243.137502][ T8228] vfs_read+0x2fc/0xe10 [ 243.141666][ T8228] ? kernel_read+0x1f0/0x1f0 [ 243.146268][ T8228] ? __fget_files+0x413/0x480 [ 243.150952][ T8228] ? mutex_lock_nested+0x17/0x20 [ 243.155890][ T8228] ? __fdget_pos+0x2cb/0x380 [ 243.160478][ T8228] ? ksys_read+0x77/0x2c0 [ 243.164807][ T8228] ksys_read+0x1a2/0x2c0 [ 243.169065][ T8228] ? print_irqtrace_events+0x210/0x210 [ 243.174529][ T8228] ? vfs_write+0xe50/0xe50 [ 243.178949][ T8228] ? syscall_enter_from_user_mode+0x2e/0x240 [ 243.184941][ T8228] ? lockdep_hardirqs_on+0x94/0x130 [ 243.190140][ T8228] ? syscall_enter_from_user_mode+0x2e/0x240 [ 243.196125][ T8228] do_syscall_64+0x3b/0xb0 [ 243.200539][ T8228] ? clear_bhb_loop+0x15/0x70 [ 243.205217][ T8228] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.211108][ T8228] RIP: 0033:0x7f46b0b3893c [ 243.215523][ T8228] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 243.235126][ T8228] RSP: 002b:00007f46aefb6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 243.243540][ T8228] RAX: ffffffffffffffda RBX: 00007f46b0cd5f80 RCX: 00007f46b0b3893c [ 243.251511][ T8228] RDX: 000000000000000f RSI: 00007f46aefb60a0 RDI: 0000000000000005 [ 243.259481][ T8228] RBP: 00007f46aefb6090 R08: 0000000000000000 R09: 0000000000000000 [ 243.267447][ T8228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.275418][ T8228] R13: 0000000000000000 R14: 00007f46b0cd5f80 R15: 00007ffcadff7068 [ 243.283492][ T8228] [ 243.374011][ T8234] netlink: 'syz.0.1694': attribute type 10 has an invalid length. [ 243.409914][ T8234] netlink: 'syz.0.1694': attribute type 3 has an invalid length. [ 243.448906][ T8234] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.1694'. [ 243.814439][ T8250] device syzkaller0 entered promiscuous mode [ 244.340398][ T8268] netlink: 'syz.4.1709': attribute type 10 has an invalid length. [ 244.371850][ T8268] netlink: 'syz.4.1709': attribute type 3 has an invalid length. [ 244.388221][ T8268] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.1709'. [ 244.999754][ T8284] device syzkaller0 entered promiscuous mode [ 245.642351][ T8311] netlink: 'syz.1.1728': attribute type 10 has an invalid length. [ 245.709071][ T8311] device geneve0 entered promiscuous mode [ 245.757383][ T8318] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.1728'. [ 245.818156][ T8311] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 246.209455][ T8332] device syzkaller0 entered promiscuous mode [ 246.452956][ T8339] device veth0_vlan left promiscuous mode [ 246.608413][ T8339] device veth0_vlan entered promiscuous mode [ 246.830977][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.846764][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.855957][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.176040][ T8363] validate_nla: 1 callbacks suppressed [ 247.176061][ T8363] netlink: 'syz.1.1749': attribute type 10 has an invalid length. [ 247.253566][ T8363] netlink: 'syz.1.1749': attribute type 3 has an invalid length. [ 247.261597][ T8363] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.1749'. [ 247.408551][ T8365] device syzkaller0 entered promiscuous mode [ 247.783789][ T8372] Â: renamed from pim6reg1 [ 248.572805][ T8410] device syzkaller0 entered promiscuous mode [ 248.827248][ T8419] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1769'. [ 249.237813][ C0] eth0: bad gso: type: 1, size: 1408 [ 249.543508][ T8448] netlink: 'syz.0.1779': attribute type 29 has an invalid length. [ 249.576916][ T8451] netlink: 'syz.2.1780': attribute type 10 has an invalid length. [ 249.606965][ T8448] netlink: 'syz.0.1779': attribute type 29 has an invalid length. [ 249.620719][ T8451] netlink: 'syz.2.1780': attribute type 3 has an invalid length. [ 249.632311][ T8451] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.1780'. [ 249.665341][ T8446] device syzkaller0 entered promiscuous mode [ 249.715334][ T8452] netlink: 'syz.0.1779': attribute type 29 has an invalid length. [ 249.804436][ T8459] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1784'. [ 250.299406][ T8487] netlink: 'syz.0.1796': attribute type 10 has an invalid length. [ 250.382237][ T8487] netlink: 'syz.0.1796': attribute type 3 has an invalid length. [ 250.413276][ T8487] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.1796'. [ 250.968014][ T8519] sctp: [Deprecated]: syz.4.1804 (pid 8519) Use of struct sctp_assoc_value in delayed_ack socket option. [ 250.968014][ T8519] Use struct sctp_sack_info instead [ 251.434612][ T8537] netlink: 'syz.0.1813': attribute type 10 has an invalid length. [ 251.455380][ T8534] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.1813'. [ 252.077772][ T8572] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.1829'. [ 252.295243][ T8578] device syzkaller0 entered promiscuous mode [ 252.649684][ T8596] FAULT_INJECTION: forcing a failure. [ 252.649684][ T8596] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.775432][ T8596] CPU: 1 PID: 8596 Comm: syz.1.1836 Not tainted 5.15.165-syzkaller #0 [ 252.783651][ T8596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 252.793723][ T8596] Call Trace: [ 252.797011][ T8596] [ 252.799949][ T8596] dump_stack_lvl+0x1e3/0x2d0 [ 252.804646][ T8596] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 252.810292][ T8596] ? panic+0x860/0x860 [ 252.814376][ T8596] ? validate_chain+0x112/0x5930 [ 252.819352][ T8596] ? validate_chain+0x112/0x5930 [ 252.824322][ T8596] should_fail+0x38a/0x4c0 [ 252.828774][ T8596] _copy_from_user+0x2d/0x170 [ 252.833481][ T8596] __copy_msghdr_from_user+0xaf/0x7c0 [ 252.838896][ T8596] ? __ia32_sys_shutdown+0x60/0x60 [ 252.844059][ T8596] ___sys_sendmsg+0x166/0x2e0 [ 252.848780][ T8596] ? __sys_sendmsg+0x260/0x260 [ 252.853612][ T8596] ? __fdget+0x191/0x220 [ 252.857875][ T8596] __se_sys_sendmsg+0x19a/0x260 [ 252.862740][ T8596] ? __x64_sys_sendmsg+0x80/0x80 [ 252.867702][ T8596] ? syscall_enter_from_user_mode+0x2e/0x240 [ 252.873698][ T8596] ? lockdep_hardirqs_on+0x94/0x130 [ 252.878913][ T8596] ? syscall_enter_from_user_mode+0x2e/0x240 [ 252.884910][ T8596] do_syscall_64+0x3b/0xb0 [ 252.889338][ T8596] ? clear_bhb_loop+0x15/0x70 [ 252.894027][ T8596] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.899938][ T8596] RIP: 0033:0x7fc2a9f90ef9 [ 252.904366][ T8596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.923984][ T8596] RSP: 002b:00007fc2a83ec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.932421][ T8596] RAX: ffffffffffffffda RBX: 00007fc2aa12d058 RCX: 00007fc2a9f90ef9 [ 252.940404][ T8596] RDX: 0000000000000000 RSI: 0000000020002780 RDI: 0000000000000003 [ 252.948384][ T8596] RBP: 00007fc2a83ec090 R08: 0000000000000000 R09: 0000000000000000 [ 252.956365][ T8596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.964350][ T8596] R13: 0000000000000000 R14: 00007fc2aa12d058 R15: 00007ffecd62bb48 [ 252.972352][ T8596] [ 253.216489][ T8619] validate_nla: 3 callbacks suppressed [ 253.216513][ T8619] netlink: 'syz.3.1845': attribute type 10 has an invalid length. [ 253.260131][ C0] eth0: bad gso: type: 1, size: 1408 [ 253.274570][ T8622] netlink: 'syz.3.1845': attribute type 3 has an invalid length. [ 253.364328][ T8622] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.1845'. [ 253.472062][ T8626] device syzkaller0 entered promiscuous mode [ 253.616053][ T8637] : renamed from ipvlan1 [ 254.027243][ T8662] sctp: [Deprecated]: syz.3.1863 (pid 8662) Use of struct sctp_assoc_value in delayed_ack socket option. [ 254.027243][ T8662] Use struct sctp_sack_info instead [ 254.350509][ T8675] device syzkaller0 entered promiscuous mode [ 254.748732][ T8698] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1878'. [ 254.827384][ C0] eth0: bad gso: type: 1, size: 1408 [ 255.006781][ T27] INFO: task syz.1.201:4224 blocked for more than 143 seconds. [ 255.020469][ T27] Not tainted 5.15.165-syzkaller #0 [ 255.041270][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 255.050694][ T27] task:syz.1.201 state:D stack:26208 pid: 4224 ppid: 3569 flags:0x00004002 [ 255.060128][ T27] Call Trace: [ 255.064099][ T27] [ 255.067070][ T27] __schedule+0x12c4/0x45b0 [ 255.071736][ T27] ? perf_event_release_kernel+0x5f4/0x900 [ 255.078026][ T27] ? __lock_acquire+0x1ff0/0x1ff0 [ 255.087761][ T27] ? release_firmware_map_entry+0x190/0x190 [ 255.093852][ T27] ? __mutex_unlock_slowpath+0x218/0x750 [ 255.099632][ T27] schedule+0x11b/0x1f0 [ 255.104018][ T27] perf_pending_task_sync+0x13c/0x1c0 [ 255.109561][ T27] _free_event+0x34/0xe60 [ 255.114451][ T27] perf_event_release_kernel+0x873/0x900 [ 255.120263][ T27] ? __might_sleep+0xc0/0xc0 [ 255.125218][ T27] ? calc_timer_values+0x420/0x420 [ 255.130512][ T27] ? ima_file_free+0xeb/0x3c0 [ 255.135447][ T27] perf_release+0x37/0x40 [ 255.140032][ T27] ? perf_mmap+0x1310/0x1310 [ 255.145059][ T27] __fput+0x3fe/0x8e0 [ 255.149210][ T27] task_work_run+0x129/0x1a0 [ 255.154344][ T27] do_exit+0x6a3/0x2480 [ 255.159108][ T27] ? preempt_schedule+0xd9/0xe0 [ 255.164159][ T27] ? preempt_schedule_common+0xa6/0xd0 [ 255.169751][ T27] ? preempt_schedule+0xd9/0xe0 [ 255.176522][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 255.182736][ T27] ? put_task_struct+0x80/0x80 [ 255.187577][ T27] ? print_irqtrace_events+0x210/0x210 [ 255.193224][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 255.198370][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 255.203815][ T27] ? trace_hardirqs_on+0x30/0x80 [ 255.208805][ T27] do_group_exit+0x144/0x310 [ 255.213714][ T27] __x64_sys_exit_group+0x3b/0x40 [ 255.218764][ T27] do_syscall_64+0x3b/0xb0 [ 255.223251][ T27] ? clear_bhb_loop+0x15/0x70 [ 255.227953][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.234230][ T27] RIP: 0033:0x7f478d6dfef9 [ 255.238673][ T27] RSP: 002b:00007f478bb3af48 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 255.247444][ T27] RAX: ffffffffffffffda RBX: 00007f478d73e900 RCX: 00007f478d6dfef9 [ 255.255589][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 255.264243][ T27] RBP: 000000000000000e R08: 00007f478bb38ce6 R09: 0000000000000001 [ 255.272230][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.280677][ T27] R13: 0000000000000000 R14: 00007f478d87c058 R15: 00007ffe4601e878 [ 255.289902][ T27] [ 255.302769][ T27] [ 255.302769][ T27] Showing all locks held in the system: [ 255.310869][ T27] 1 lock held by khungtaskd/27: [ 255.324221][ T27] #0: ffffffff8c91fbe0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 255.338766][ T27] 2 locks held by getty/3330: [ 255.345106][ T27] #0: ffff88814b791098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 255.355100][ T27] #1: ffffc9000229b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 255.365322][ T27] 2 locks held by kworker/1:4/3615: [ 255.370538][ T27] #0: ffff888011c72138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 255.381764][ T27] #1: ffffc90003077d20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 255.394617][ T27] 3 locks held by kworker/u4:7/4400: [ 255.399938][ T27] 2 locks held by syz.4.1878/8697: [ 255.405104][ T27] #0: ffffffff8c96d428 (event_mutex){+.+.}-{3:3}, at: perf_trace_destroy+0x2a/0x140 [ 255.414764][ T27] #1: ffffffff8c9241a8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740 [ 255.425833][ T27] 2 locks held by syz.1.1882/8716: [ 255.430962][ T27] #0: ffffffff914b9b18 (&pmus_srcu){....}-{0:0}, at: rcu_lock_acquire+0x9/0x30 [ 255.440149][ T27] #1: ffffffff8c96d428 (event_mutex){+.+.}-{3:3}, at: perf_trace_init+0x4f/0x2d0 [ 255.449455][ T27] 2 locks held by syz.0.1884/8717: [ 255.454728][ T27] #0: ffffffff914b9b18 (&pmus_srcu){....}-{0:0}, at: rcu_lock_acquire+0x9/0x30 [ 255.464032][ T27] #1: ffffffff8c96d428 (event_mutex){+.+.}-{3:3}, at: perf_trace_init+0x4f/0x2d0 [ 255.485277][ T27] [ 255.487644][ T27] ============================================= [ 255.487644][ T27] [ 255.498260][ T27] NMI backtrace for cpu 1 [ 255.502612][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.165-syzkaller #0 [ 255.510611][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 255.520681][ T27] Call Trace: [ 255.523963][ T27] [ 255.526902][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 255.531578][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 255.537325][ T27] ? panic+0x860/0x860 [ 255.541500][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 255.546624][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 255.551680][ T27] ? __wake_up_klogd+0xd5/0x100 [ 255.556628][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 255.562809][ T27] ? _printk+0xd1/0x120 [ 255.566984][ T27] ? panic+0x860/0x860 [ 255.571051][ T27] ? __wake_up_klogd+0xcc/0x100 [ 255.575907][ T27] ? panic+0x860/0x860 [ 255.579991][ T27] ? __rcu_read_unlock+0x92/0x100 [ 255.585017][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 255.591082][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 255.597071][ T27] watchdog+0xe72/0xeb0 [ 255.601250][ T27] kthread+0x3f6/0x4f0 [ 255.605319][ T27] ? hungtask_pm_notify+0x50/0x50 [ 255.610347][ T27] ? kthread_blkcg+0xd0/0xd0 [ 255.614940][ T27] ret_from_fork+0x1f/0x30 [ 255.619378][ T27] [ 255.623039][ T27] Sending NMI from CPU 1 to CPUs 0: [ 255.628269][ C0] NMI backtrace for cpu 0 [ 255.628279][ C0] CPU: 0 PID: 3010 Comm: syslogd Not tainted 5.15.165-syzkaller #0 [ 255.628297][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 255.628306][ C0] RIP: 0010:rcu_is_watching+0x5a/0xa0 [ 255.628327][ C0] Code: 03 42 80 3c 38 00 74 08 4c 89 f7 e8 60 11 5f 00 48 c7 c3 c8 b2 03 00 49 03 1e 48 89 d8 48 c1 e8 03 42 0f b6 04 38 84 c0 75 1a <8b> 03 65 ff 0d 95 56 97 7e 74 08 24 01 5b 41 5e 41 5f c3 e8 76 73 [ 255.628342][ C0] RSP: 0018:ffffc900022e7d20 EFLAGS: 00000046 [ 255.628357][ C0] RAX: 0000000000000000 RBX: ffff8880b9a3b2c8 RCX: ffffffff8162d3b8 [ 255.628370][ C0] RDX: 0000000000000000 RSI: ffffffff8ad8f7a0 RDI: ffffffff8ad8f760 [ 255.628381][ C0] RBP: ffffc900022e7e68 R08: dffffc0000000000 R09: fffffbfff1bd2a56 [ 255.628394][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200045cfb4 [ 255.628406][ C0] R13: ffffffff8a3360ec R14: ffffffff8c3b3800 R15: dffffc0000000000 [ 255.628418][ C0] FS: 00007f1b297fb380(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 255.628433][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.628444][ C0] CR2: 00007f46b0caa338 CR3: 000000007e8d4000 CR4: 00000000003506f0 [ 255.628459][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.628469][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 255.628479][ C0] Call Trace: [ 255.628484][ C0] [ 255.628489][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 255.628509][ C0] ? read_lock_is_recursive+0x10/0x10 [ 255.628528][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 255.628548][ C0] ? unknown_nmi_error+0xd0/0xd0 [ 255.628575][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 255.628592][ C0] ? nmi_handle+0xf7/0x370 [ 255.628611][ C0] ? rcu_is_watching+0x5a/0xa0 [ 255.628627][ C0] ? default_do_nmi+0x62/0x150 [ 255.628646][ C0] ? exc_nmi+0xa8/0x100 [ 255.628662][ C0] ? end_repeat_nmi+0x16/0x31 [ 255.628683][ C0] ? __context_tracking_exit+0x4c/0x80 [ 255.628706][ C0] ? lock_release+0xa8/0x9a0 [ 255.628721][ C0] ? rcu_is_watching+0x5a/0xa0 [ 255.628739][ C0] ? rcu_is_watching+0x5a/0xa0 [ 255.628757][ C0] ? rcu_is_watching+0x5a/0xa0 [ 255.628773][ C0] [ 255.628778][ C0] [ 255.628783][ C0] ? __context_tracking_exit+0x4c/0x80 [ 255.628801][ C0] lock_release+0xb9/0x9a0 [ 255.628816][ C0] ? read_lock_is_recursive+0x10/0x10 [ 255.628833][ C0] ? read_lock_is_recursive+0x10/0x10 [ 255.628853][ C0] ? __context_tracking_enter+0x5f/0x90 [ 255.628872][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 255.628891][ C0] ? __fdget_pos+0x1e9/0x380 [ 255.628912][ C0] ? account_other_time+0x64/0x280 [ 255.628939][ C0] vtime_user_exit+0x2d1/0x400 [ 255.628959][ C0] ? __context_tracking_exit+0x4c/0x80 [ 255.628980][ C0] __context_tracking_exit+0x4c/0x80 [ 255.628999][ C0] syscall_enter_from_user_mode+0x1bf/0x240 [ 255.629021][ C0] do_syscall_64+0x1e/0xb0 [ 255.629036][ C0] ? clear_bhb_loop+0x15/0x70 [ 255.629055][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.629074][ C0] RIP: 0033:0x7f1b2994fbf2 [ 255.629088][ C0] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 255.629101][ C0] RSP: 002b:00007fff44d03a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.629117][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1b2994fbf2 [ 255.629128][ C0] RDX: 0000000000000065 RSI: 00005596c2a92c50 RDI: 0000000000000003 [ 255.629139][ C0] RBP: 00005596c2a92c50 R08: 0000000000000001 R09: 0000000000000000 [ 255.629149][ C0] R10: 00007f1b29aee3a3 R11: 0000000000000246 R12: 0000000000000065 [ 255.629159][ C0] R13: 00007f1b297fb300 R14: 0000000000000006 R15: 00005596c2a92a60 [ 255.629180][ C0] [ 255.687667][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 255.698281][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.701602][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.165-syzkaller #0 [ 255.709649][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.717526][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 255.717541][ T27] Call Trace: [ 255.717549][ T27] [ 255.717560][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 256.051078][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 256.056709][ T27] ? panic+0x860/0x860 [ 256.060780][ T27] panic+0x318/0x860 [ 256.064665][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 256.070287][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 256.076446][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 256.081636][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 256.087701][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 256.093856][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 256.100030][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 256.106182][ T27] watchdog+0xeb0/0xeb0 [ 256.110339][ T27] kthread+0x3f6/0x4f0 [ 256.114468][ T27] ? hungtask_pm_notify+0x50/0x50 [ 256.119486][ T27] ? kthread_blkcg+0xd0/0xd0 [ 256.124065][ T27] ret_from_fork+0x1f/0x30 [ 256.128502][ T27] [ 256.131857][ T27] Kernel Offset: disabled [ 256.136190][ T27] Rebooting in 86400 seconds..