last executing test programs: 3.621818806s ago: executing program 1 (id=1307): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000013b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x410e6080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x35e}) 2.785328273s ago: executing program 1 (id=1316): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa3c"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) 2.669647723s ago: executing program 1 (id=1320): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0x0, 0x0}) close(r0) gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000600000004000000000000070000000000000000000000010500000140b9000000000000010000850200000000000000020000000000004300000000da"], &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) 1.988656556s ago: executing program 2 (id=1331): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x9, 0x9, 0x3, 0x2, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0xf, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1f660, 0x0, 0x200, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 1.62837096s ago: executing program 3 (id=1335): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_clone(0x200000, &(0x7f0000000280)="fe787a6e7a3d4de82a0d5751132b19b51e63c53f25ddaaad22284dbaa99cb1ad4af501", 0x23, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000680)="1ed18a4e2284ee9019f7fb1e3d6fb279830ce7cc6e505275ebcbb312e036ae64c1f0c42da5cfb553cbb44316932a1f73463fc9762c290beacd3bf15f959c1342860f77af06be7ef073a81c5db88dc934552f2aed7a64076a296fa2f635780bdc7da9556c10cf2e07cfed0f8296d364b19671fd3437b1f9993fef9d5c09b3df6bce89f67ae04aba8916ea5bf0b664ed8c47cac505a5b3437555cb6d27283d267af7ace14c9f2b34fd6a07") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000800)=""/196, 0x26, 0xc4, 0x1, 0x0, 0x0, @void, @value}, 0x20) 1.577349754s ago: executing program 1 (id=1337): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x9, 0x9, 0x3, 0x2, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0xf, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1f660, 0x0, 0x200, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 1.543544928s ago: executing program 3 (id=1338): socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB='\n\x00'/20, @ANYRES32=0x0, @ANYRES32=r0], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x401, '\x00', r1, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.506503291s ago: executing program 2 (id=1341): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa3c"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) 1.490177882s ago: executing program 4 (id=1342): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000a40)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000352ed3eabaab6b6693d81e37deb000083000000bf0900000000000055090118000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000023d4e05b4d7de8eec5d4ed65d63e3f631cb86422470b035d9a442e289730d798d6c829f2545bc331b634789daa2de2b76c3b361c9588117984"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe7, &(0x7f00000008c0), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xc7, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x8, [@typedef={0x8, 0x0, 0x0, 0x8, 0x1}, @datasec={0xf, 0x1, 0x0, 0xf, 0x3, [{0x1, 0x3, 0x401}], "1eab4e"}]}, {0x0, [0x61, 0x5f, 0x5c, 0x2e, 0x0, 0x61]}}, &(0x7f0000001c40)=""/4095, 0x48, 0xfff, 0x1, 0x81, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0000000000000001040000ffff000000000000", @ANYRES32=r1, @ANYBLOB="000400000000000000ffffffff", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0300000005000000020000000800"/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r7) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{0x1}, &(0x7f0000000c00), &(0x7f0000000bc0)}, 0xffffffffffffff2e) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="06000000040000000300000005000000000000002e3451ee78348d3fbfa05159ebba643c9d3a5346ff3f74ac2341361749e636b53bbb389e976e1d5b9a2b8842c754942a5e59ea177ba20cdce9343d4f21e4232b7b5d51ca9061602dd44e706ba376c826f8bcbb7450c43265829e25c8b94a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.324914758s ago: executing program 1 (id=1344): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095", @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000007a0000007a0a00ff000000005500000000000000950000", @ANYRES32, @ANYBLOB="00000000000061000500000000e8"], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x47040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040)={'syzkaller1', 0x32, 0x35}, 0xd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000b6395bd2d918f3800000000000181100098cf266ddfab515dd570b16495384b547bf9999963762fc8b75833b62b297903bededb2a7cff544a4e7b4aad61b73", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa600000000000007020400000000925e850000000100000095000000040000000000000003000000ab7b88b1cf15aa8eb26810a0ee6dc77b9575799bf240f6e1ea9848910ebaec8a80d505db218a38d66410f8e1f2c6177373e11a9283a5e36f3a13ccd222272779b933c14219eb2e80f57e0859b2ddcc10d3ba0b81f0f4dafd6b7e349ecb"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f0000000540)=r3}, 0x20) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0xfe, 0x0, 0x10, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @void, @value, @void, @value}, 0x74) perf_event_open(0x0, 0x0, 0x80000000c, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120400000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a3, &(0x7f0000000080)) 1.323512458s ago: executing program 2 (id=1345): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000013b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x410e6080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x35e}) 1.106896578s ago: executing program 0 (id=1346): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) perf_event_open(0x0, 0x0, 0x6, r1, 0x9) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0xb00000000000000, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080)="a342e8e2c05a13c207f267216965aa0d1b2f6e33", 0x200df000, r2}, 0x38) 887.358149ms ago: executing program 0 (id=1347): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) 828.365494ms ago: executing program 0 (id=1348): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_clone(0x200000, &(0x7f0000000280)="fe787a6e7a3d4de82a0d5751132b19b51e63c53f25ddaaad22284dbaa99cb1ad4af501", 0x23, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000680)="1ed18a4e2284ee9019f7fb1e3d6fb279830ce7cc6e505275ebcbb312e036ae64c1f0c42da5cfb553cbb44316932a1f73463fc9762c290beacd3bf15f959c1342860f77af06be7ef073a81c5db88dc934552f2aed7a64076a296fa2f635780bdc7da9556c10cf2e07cfed0f8296d364b19671fd3437b1f9993fef9d5c09b3df6bce89f67ae04aba8916ea5bf0b664ed8c47cac505a5b3437555cb6d27283d267af7ace14c9f2b34fd6a07") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000800)=""/196, 0x26, 0xc4, 0x1, 0x0, 0x0, @void, @value}, 0x20) 827.344904ms ago: executing program 1 (id=1349): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x7f, 0x7, 0xf, 0x2, 0x0, 0x7, 0xc9000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x901, 0x7f, 0x5, 0x6, 0xfff, 0x8, 0x9, 0x0, 0x9, 0x0, 0xeab1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x8a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b7040000000000008500000033000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0500"/12, @ANYRES32, @ANYBLOB="2cea5a45a6f281ad03fe490dc04f77ac6dccd7454d1c", @ANYRES64=0x0], 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000300)='sched_kthread_work_queue_work\x00', r1, 0x0, 0x3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) 826.876834ms ago: executing program 0 (id=1350): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 792.594497ms ago: executing program 3 (id=1351): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRESOCT=r1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT=0x0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600ddffc49e7e9d13980000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xb, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) (async, rerun: 32) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000100"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0300"/28], 0x50) (rerun: 32) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', r8}, 0x18) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async, rerun: 64) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, r5, 0x0) (rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x40, 0xffffffffffffffff, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="b4050000200080066110000000000000c6000000000000009500d800000000009f33ef60916e55893f1eeb0b2ae13d922e6235592ce847e2566c43d72918a897323fd0723043c47c896ce0bce66a245ad9d6817fd98cd824498949714ffaac8a6f77ef0000ca5d82054d54d53cd2b6db714e75d9bdae214fa68a0557eb2c5ca683a4b6fcfcff0bffffffffffd47042eaebfa6fa26fa7a347c7faa8e700458c60897d4a6148a1c11428427c40de60beacf871ab5c2ff88a02084e5b5271e45f00003826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632f7a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffabe90ac5d08dd9d4e0359c41cf3626e1230bc1cd4c02c460ceb44276e9bd94d1c2e6d17dc5c2edf332a62f5fe68fbbbbfcfd00000000000fbf940e6652d357474ed5f816f66ac3027460ae66317f83cdd7a7eb2a7003d1a6cf5478533584961c329fcf5a43e05c92bfef0dcd28000000003f2915a3039c9a78f63b8ec7e60a0000fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc5117c024185a062acb6b8eec31c21b3af8b9eedb4660ed2deb7acf2a33a376a5cb7d4266d5b0be14488d14b473502486ad8dd600000000000000000000c7766ea7c581782c0d90f42a85303835fc291c25d29e6bead5d7360f2e1929d7736ebc8558c4506407d3046022bdf25485bd5442169e9b4c1278343581b7a06f65e8ea6b042c4fd08381e5000000000000006398d6480000001a723b91030000006480304c66b217aea0156ce9eef911fe5b7370f79987303ecb3aabc53c60014a0101ab766754f596b41da9534d12b8306a1b36cf3b03f0d790879f523eabfbee83d8bd472ef69660cf6ec897106c51e54a17497f384c4956b41f3843e7c878b1e11316d8ddae1c6c3b85aaf7a9fcaf8f5d6186c42542d68ba72682c938d3c0a2e6e10eed71b1d31c9f300b41745329bf34495c63e43fb896e4903fb0fae54a8f0fe3b48a5b29d279070647e65097c8ecf32a15080000000000000001007ba4a70a084bd994ac5e00000000000000000000000000351a30cd97f83d72631d0fe92efa974a53f4dc1eb9a86df632a6d463688123f64d42a919bcfc44a90ffd680200000091f842a91c977f6075d07e39e669b0713af0498a99bf5261cb3269d499a5202d7a08b33ade7b38829b9bd39619688d5e9af22170ef83e5b92cbb32b655c45de1c154aad81bf64351668a3f76d5afa958aff76249e0ffdf8e45155536a1a44bfcbfbfd232af000052f9002a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1200000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00e200000000000000200000000000000000b025f3aa6ebf50c00000"], 0x50) (rerun: 64) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)=ANY=[@ANYRES32=r12, @ANYRES32=r11, @ANYBLOB="050000000000edff00000000", @ANYRES32, @ANYBLOB="8875a358a5307e2bca444f609b2ce9f250bcd86afd5e79d6b44e39e6177dab0590ed69967ca16186daa58777675cb2acf680473be756b0f7b3a5f3da736d436248acb0376d5b0892dac1b6511053f36c2030682e59e2ef398af5f0924c118bb5ff8a7a8f8f3a9f8cc2d6cb6811c4a306b45a00000000", @ANYRES64=0x0], 0x10) (async) close(r11) (async, rerun: 32) socketpair(0x1e, 0x1, 0xfffffffb, &(0x7f0000000200)) (rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r12, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)=r11}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r13}, &(0x7f0000000040), &(0x7f00000000c0)=r11}, 0x20) (async, rerun: 32) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x221, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='svc_unregister\x00', r14, 0x0, 0x9}, 0x18) (async) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xff93}, 0x400101a2) write$cgroup_subtree(r15, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033300fc08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 746.581451ms ago: executing program 4 (id=1352): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)='R', 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x7, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x0) 746.077071ms ago: executing program 4 (id=1353): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) 692.336966ms ago: executing program 0 (id=1354): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1200, 0x2}}, 0x10, 0x0}, 0x0) 691.666696ms ago: executing program 3 (id=1355): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000fc0)={&(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040), 0x127, 0x0, 0x0, 0x7, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r0, 0xe0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000001000)=[0x0, 0x0], &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f00000010c0)=[{}, {}], 0x10, 0x10, &(0x7f0000001100), &(0x7f00000012c0), 0x8, 0x79, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r4}, 0x10) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000ff070000001c000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x2, 0x3, 0xd, 0x0, 0x7, 0x40000, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0x8, 0x4f}, 0x308b, 0x100000000, 0x10001, 0x3, 0x200, 0xfffffff6, 0xc, 0x0, 0xfffffff4, 0x0, 0x9}, r5, 0x7, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000001000000040000000400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000d1000000000000000098f8db000000000000000000"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x8, 0x0, &(0x7f00000002c0)="0000ffffffffa000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0xe0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0xc8, &(0x7f0000000f40)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000fc0), 0x8, 0x80, 0x8, 0x8, &(0x7f0000001000)}}, 0x10) unlink(0x0) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={0x0, 0x1, 0x10}, 0xc) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r9, 0x5, 0x0, 0x0, @void, @value}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r10}, &(0x7f00000006c0), &(0x7f0000000300)=r6}, 0x20) 690.975976ms ago: executing program 4 (id=1356): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f0000000380)=r1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x80000020) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce81e0036c00fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2005000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 624.791632ms ago: executing program 2 (id=1357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000003"], 0x50) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0xa000000000000000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r2, 0x400454c9, 0x1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) socketpair(0x14, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89b0, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000073013700000000009500000000000000f523bc128e9d16330ff66aeaf3e1eae3fa41706376ae6c4aad19d53374e70747f5bec12a572533334f0f0d2daca3d997dec1914913584cfe611d87509d000000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000003c0)='kvm_mmio\x00', r4, 0x0, 0x1e3}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000000000006d"], 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r8}, 0xfffffffffffffda7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRESHEX=r6, @ANYRESOCT=r5, @ANYRESOCT=r7, @ANYRES64=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r9, r8}, 0xc) 564.113828ms ago: executing program 0 (id=1358): perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080)="a342e8e2c05a13c207f267216965aa0d1b2f6e33", 0x200df000, r0}, 0x38) 508.705493ms ago: executing program 3 (id=1359): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0xe, 0x4, 0x8, 0x2008, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0x2}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, 0x0) 404.562522ms ago: executing program 2 (id=1360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x20000, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000b000000420000009c00000000000000", @ANYRES32, @ANYBLOB="5441c693ed80048e000000000200a54e70120000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000126abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3acb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f00000009c0)='sched_switch\x00', r3}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1802000057ab00000000890000000000850000009e0000009500000000000000a3a4fe9f267a5bdf88315c47f0d019e9e9f922cfa6ebc0ddc2c86ae58d56ac49fb2e4108d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0f000000fdffffbe104ef331eeb86d0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x48, 0x8, 0xf, 0x7, 0x0, 0xfffffffffffffff3, 0xa0300, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x140, 0xc0000000000000, 0xfffffffa, 0x6, 0xfbf, 0x10001, 0x7, 0x0, 0x9, 0x0, 0xc59b}, 0x0, 0x6, r4, 0x1) close(0xffffffffffffffff) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000004000000008000005c00000000000000", @ANYRES32, @ANYBLOB="000093802a08a78c709100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020000000200"/28], 0x50) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 241.426568ms ago: executing program 4 (id=1361): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_clone(0x200000, &(0x7f0000000280)="fe787a6e7a3d4de82a0d5751132b19b51e63c53f25ddaaad22284dbaa99cb1ad4af501", 0x23, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000680)="1ed18a4e2284ee9019f7fb1e3d6fb279830ce7cc6e505275ebcbb312e036ae64c1f0c42da5cfb553cbb44316932a1f73463fc9762c290beacd3bf15f959c1342860f77af06be7ef073a81c5db88dc934552f2aed7a64076a296fa2f635780bdc7da9556c10cf2e07cfed0f8296d364b19671fd3437b1f9993fef9d5c09b3df6bce89f67ae04aba8916ea5bf0b664ed8c47cac505a5b3437555cb6d27283d267af7ace14c9f2b34fd6a0762") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000800)=""/196, 0x26, 0xc4, 0x1, 0x0, 0x0, @void, @value}, 0x20) 193.689992ms ago: executing program 2 (id=1362): bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="0a0000000400000008000000080000", @ANYRES32, @ANYBLOB="00008c894dc453000000000000000000000000009f2a59232f84452892912bda1ff784daf1015b4dd4995f99d14521", @ANYRES32, @ANYBLOB='\x00'/27], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000700000000120400", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000001000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 82.147863ms ago: executing program 4 (id=1363): socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB='\n\x00'/20, @ANYRES32=0x0, @ANYRES32=r0], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x401, '\x00', r1, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 0s ago: executing program 3 (id=1364): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)='R', 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x7, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x0) kernel console output (not intermixed with test programs): ][ T1360] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 76.293478][ T1360] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 76.302438][ T1360] RBP: 00007f9b454ea090 R08: 0000000000000000 R09: 0000000000000000 [ 76.311665][ T1360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.321109][ T1360] R13: 0000000000000000 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 76.331717][ T1360] [ 76.569907][ T1370] syz.1.333[1370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.570002][ T1370] syz.1.333[1370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.860551][ T1386] device wg2 entered promiscuous mode [ 77.895437][ T1436] FAULT_INJECTION: forcing a failure. [ 77.895437][ T1436] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 77.958569][ T1436] CPU: 0 PID: 1436 Comm: syz.4.357 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 77.968924][ T1436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 77.979856][ T1436] Call Trace: [ 77.982969][ T1436] [ 77.986647][ T1436] dump_stack_lvl+0x151/0x1c0 [ 77.991148][ T1436] ? io_uring_drop_tctx_refs+0x190/0x190 [ 77.996781][ T1436] ? stack_trace_save+0x113/0x1c0 [ 78.002348][ T1436] dump_stack+0x15/0x20 [ 78.006402][ T1436] should_fail+0x3c6/0x510 [ 78.011697][ T1436] should_fail_alloc_page+0x5a/0x80 [ 78.016919][ T1436] prepare_alloc_pages+0x15c/0x700 [ 78.022670][ T1436] ? __alloc_pages_bulk+0xe40/0xe40 [ 78.029628][ T1436] ? x64_sys_call+0x2f/0x9a0 [ 78.034039][ T1436] ? do_syscall_64+0x3b/0xb0 [ 78.039493][ T1436] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.048375][ T1436] __alloc_pages+0x18c/0x8f0 [ 78.055466][ T1436] ? prep_new_page+0x110/0x110 [ 78.060393][ T1436] kmalloc_order+0x4a/0x160 [ 78.064890][ T1436] kmalloc_order_trace+0x1a/0xb0 [ 78.070305][ T1436] ? alloc_skb_with_frags+0xa6/0x680 [ 78.076322][ T1436] __kmalloc_track_caller+0x19b/0x260 [ 78.083979][ T1436] ? kmem_cache_alloc+0xf5/0x200 [ 78.089529][ T1436] ? alloc_skb_with_frags+0xa6/0x680 [ 78.095683][ T1436] __alloc_skb+0x10c/0x550 [ 78.100772][ T1436] alloc_skb_with_frags+0xa6/0x680 [ 78.106515][ T1436] ? 0xffffffffa0018fa0 [ 78.110486][ T1436] ? is_bpf_text_address+0x172/0x190 [ 78.116242][ T1436] sock_alloc_send_pskb+0x915/0xa50 [ 78.122040][ T1436] ? sock_kzfree_s+0x60/0x60 [ 78.126557][ T1436] ? stack_trace_save+0x113/0x1c0 [ 78.132480][ T1436] ? stack_trace_snprint+0xf0/0xf0 [ 78.138041][ T1436] tun_get_user+0xf1b/0x3aa0 [ 78.142462][ T1436] ? __x64_sys_openat+0x190/0x290 [ 78.147820][ T1436] ? x64_sys_call+0x6bf/0x9a0 [ 78.153332][ T1436] ? _kstrtoull+0x3a0/0x4a0 [ 78.159340][ T1436] ? tun_do_read+0x2010/0x2010 [ 78.165345][ T1436] ? kstrtouint_from_user+0x20a/0x2a0 [ 78.170785][ T1436] ? kstrtol_from_user+0x310/0x310 [ 78.177311][ T1436] ? avc_policy_seqno+0x1b/0x70 [ 78.182911][ T1436] ? selinux_file_permission+0x2c4/0x570 [ 78.188984][ T1436] tun_chr_write_iter+0x1e1/0x2e0 [ 78.195522][ T1436] vfs_write+0xd5d/0x1110 [ 78.200025][ T1436] ? putname+0xfa/0x150 [ 78.205072][ T1436] ? file_end_write+0x1c0/0x1c0 [ 78.212089][ T1436] ? __fdget_pos+0x209/0x3a0 [ 78.217036][ T1436] ? ksys_write+0x77/0x2c0 [ 78.221458][ T1436] ksys_write+0x199/0x2c0 [ 78.226889][ T1436] ? __ia32_sys_read+0x90/0x90 [ 78.232759][ T1436] ? debug_smp_processor_id+0x17/0x20 [ 78.238555][ T1436] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 78.245047][ T1436] __x64_sys_write+0x7b/0x90 [ 78.249460][ T1436] x64_sys_call+0x2f/0x9a0 [ 78.253805][ T1436] do_syscall_64+0x3b/0xb0 [ 78.258215][ T1436] ? clear_bhb_loop+0x35/0x90 [ 78.262668][ T1436] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.268641][ T1436] RIP: 0033:0x7f9b46870ef9 [ 78.272905][ T1436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.292884][ T1436] RSP: 002b:00007f9b454ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 78.301383][ T1436] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 78.309494][ T1436] RDX: 000000000000fdef RSI: 0000000020000300 RDI: 00000000000000c8 [ 78.317631][ T1436] RBP: 00007f9b454ea090 R08: 0000000000000000 R09: 0000000000000000 [ 78.326365][ T1436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.334629][ T1436] R13: 0000000000000000 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 78.343784][ T1436] [ 78.375451][ T1441] device pim6reg1 entered promiscuous mode [ 78.402243][ T1441] FAULT_INJECTION: forcing a failure. [ 78.402243][ T1441] name failslab, interval 1, probability 0, space 0, times 0 [ 78.414782][ T1441] CPU: 0 PID: 1441 Comm: syz.0.358 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 78.424373][ T1441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 78.434281][ T1441] Call Trace: [ 78.437392][ T1441] [ 78.440169][ T1441] dump_stack_lvl+0x151/0x1c0 [ 78.445031][ T1441] ? io_uring_drop_tctx_refs+0x190/0x190 [ 78.450510][ T1441] dump_stack+0x15/0x20 [ 78.454488][ T1441] should_fail+0x3c6/0x510 [ 78.458744][ T1441] __should_failslab+0xa4/0xe0 [ 78.463449][ T1441] should_failslab+0x9/0x20 [ 78.467770][ T1441] slab_pre_alloc_hook+0x37/0xd0 [ 78.472542][ T1441] ? inet6_rt_notify+0x2db/0x550 [ 78.477701][ T1441] __kmalloc_track_caller+0x6c/0x260 [ 78.482899][ T1441] ? inet6_rt_notify+0x2db/0x550 [ 78.487763][ T1441] ? inet6_rt_notify+0x2db/0x550 [ 78.492631][ T1441] __alloc_skb+0x10c/0x550 [ 78.496871][ T1441] inet6_rt_notify+0x2db/0x550 [ 78.501761][ T1441] ? x64_sys_call+0x98/0x9a0 [ 78.506681][ T1441] ? rt6_nh_dump_exceptions+0x650/0x650 [ 78.512417][ T1441] fib6_add+0x23ac/0x3df0 [ 78.517081][ T1441] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 78.523329][ T1441] ? ipv6_addr_prefix+0x42/0x180 [ 78.529346][ T1441] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 78.535427][ T1441] ? __kasan_check_write+0x14/0x20 [ 78.541395][ T1441] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 78.546702][ T1441] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 78.552479][ T1441] ip6_route_add+0x8a/0x130 [ 78.557114][ T1441] addrconf_add_dev+0x415/0x610 [ 78.561886][ T1441] ? ____kasan_kmalloc+0xdb/0x110 [ 78.567604][ T1441] ? __kasan_kmalloc+0x9/0x10 [ 78.572121][ T1441] ? local_bh_enable+0x30/0x30 [ 78.577624][ T1441] ? __dev_notify_flags+0x304/0x610 [ 78.582652][ T1441] ? __kasan_check_read+0x11/0x20 [ 78.587945][ T1441] addrconf_init_auto_addrs+0xad0/0x1060 [ 78.594037][ T1441] ? addrconf_dad_run+0x610/0x610 [ 78.600106][ T1441] ? __local_bh_enable_ip+0x58/0x80 [ 78.605219][ T1441] ? _raw_write_unlock_bh+0x32/0x48 [ 78.610693][ T1441] ? addrconf_permanent_addr+0xb40/0xba0 [ 78.616544][ T1441] ? __kasan_check_write+0x14/0x20 [ 78.622934][ T1441] ? addrconf_notify+0xdd0/0xdd0 [ 78.628827][ T1441] ? igmpv3_del_delrec+0x740/0x740 [ 78.634280][ T1441] ? __local_bh_enable_ip+0x58/0x80 [ 78.640114][ T1441] ? __kasan_check_write+0x14/0x20 [ 78.645033][ T1441] ? mutex_unlock+0xb2/0x260 [ 78.650250][ T1441] ? tun_device_event+0x3ef/0xf80 [ 78.655208][ T1441] ? __mutex_lock_slowpath+0x10/0x10 [ 78.660309][ T1441] ? macsec_notify+0x101/0x4c0 [ 78.665357][ T1441] ? addrconf_link_ready+0xfb/0x1e0 [ 78.670645][ T1441] addrconf_notify+0x91d/0xdd0 [ 78.675336][ T1441] raw_notifier_call_chain+0x8c/0xf0 [ 78.680459][ T1441] __dev_notify_flags+0x304/0x610 [ 78.686180][ T1441] ? __dev_change_flags+0x6e0/0x6e0 [ 78.691308][ T1441] ? __dev_change_flags+0x569/0x6e0 [ 78.696506][ T1441] ? avc_denied+0x1b0/0x1b0 [ 78.701659][ T1441] ? dev_get_flags+0x1e0/0x1e0 [ 78.707693][ T1441] ? _kstrtoull+0x3a0/0x4a0 [ 78.712907][ T1441] dev_change_flags+0xf0/0x1a0 [ 78.718017][ T1441] dev_ifsioc+0x147/0x10c0 [ 78.723082][ T1441] ? dev_ioctl+0xe70/0xe70 [ 78.727786][ T1441] ? mutex_lock+0xb6/0x1e0 [ 78.732235][ T1441] ? wait_for_completion_killable_timeout+0x10/0x10 [ 78.740969][ T1441] dev_ioctl+0x54d/0xe70 [ 78.745047][ T1441] sock_do_ioctl+0x34f/0x5a0 [ 78.749742][ T1441] ? sock_show_fdinfo+0xa0/0xa0 [ 78.754845][ T1441] ? selinux_file_ioctl+0x3cc/0x540 [ 78.760066][ T1441] sock_ioctl+0x455/0x740 [ 78.764174][ T1441] ? sock_poll+0x400/0x400 [ 78.768424][ T1441] ? __fget_files+0x31e/0x380 [ 78.773054][ T1441] ? security_file_ioctl+0x84/0xb0 [ 78.778208][ T1441] ? sock_poll+0x400/0x400 [ 78.782483][ T1441] __se_sys_ioctl+0x114/0x190 [ 78.786956][ T1441] __x64_sys_ioctl+0x7b/0x90 [ 78.792372][ T1441] x64_sys_call+0x98/0x9a0 [ 78.796896][ T1441] do_syscall_64+0x3b/0xb0 [ 78.801177][ T1441] ? clear_bhb_loop+0x35/0x90 [ 78.805633][ T1441] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.811547][ T1441] RIP: 0033:0x7f1b5e02fef9 [ 78.815877][ T1441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.835316][ T1441] RSP: 002b:00007f1b5cc88038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.843724][ T1441] RAX: ffffffffffffffda RBX: 00007f1b5e1e8058 RCX: 00007f1b5e02fef9 [ 78.851900][ T1441] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 78.859680][ T1441] RBP: 00007f1b5cc88090 R08: 0000000000000000 R09: 0000000000000000 [ 78.867495][ T1441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 78.875318][ T1441] R13: 0000000000000000 R14: 00007f1b5e1e8058 R15: 00007ffe0af7d348 [ 78.883678][ T1441] [ 79.174749][ T1454] FAULT_INJECTION: forcing a failure. [ 79.174749][ T1454] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 79.190518][ T1454] CPU: 0 PID: 1454 Comm: syz.0.364 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 79.205507][ T1454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 79.217739][ T1454] Call Trace: [ 79.221385][ T1454] [ 79.224863][ T1454] dump_stack_lvl+0x151/0x1c0 [ 79.229736][ T1454] ? io_uring_drop_tctx_refs+0x190/0x190 [ 79.238236][ T1454] ? vsnprintf+0x1b96/0x1c70 [ 79.243645][ T1454] dump_stack+0x15/0x20 [ 79.248418][ T1454] should_fail+0x3c6/0x510 [ 79.253594][ T1454] should_fail_usercopy+0x1a/0x20 [ 79.259143][ T1454] _copy_to_user+0x20/0x90 [ 79.264017][ T1454] bpf_verifier_vlog+0x1ab/0x330 [ 79.269096][ T1454] __btf_verifier_log+0xd1/0x120 [ 79.276783][ T1454] ? bpf_verifier_vlog+0x1b8/0x330 [ 79.282869][ T1454] ? btf_check_sec_info+0x4f0/0x4f0 [ 79.288066][ T1454] ? kvmalloc_node+0x281/0x4d0 [ 79.293106][ T1454] ? memcpy+0x56/0x70 [ 79.297766][ T1454] btf_parse_hdr+0x3a7/0x7c0 [ 79.305049][ T1454] btf_new_fd+0x3fb/0x910 [ 79.310186][ T1454] bpf_btf_load+0x6f/0x90 [ 79.315058][ T1454] __sys_bpf+0x50e/0x760 [ 79.320807][ T1454] ? fput_many+0x160/0x1b0 [ 79.325226][ T1454] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 79.330736][ T1454] ? debug_smp_processor_id+0x17/0x20 [ 79.337549][ T1454] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 79.343551][ T1454] __x64_sys_bpf+0x7c/0x90 [ 79.348569][ T1454] x64_sys_call+0x87f/0x9a0 [ 79.353533][ T1454] do_syscall_64+0x3b/0xb0 [ 79.358134][ T1454] ? clear_bhb_loop+0x35/0x90 [ 79.363256][ T1454] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 79.371061][ T1454] RIP: 0033:0x7f1b5e02fef9 [ 79.376790][ T1454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.397332][ T1454] RSP: 002b:00007f1b5cca9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 79.406708][ T1454] RAX: ffffffffffffffda RBX: 00007f1b5e1e7f80 RCX: 00007f1b5e02fef9 [ 79.415223][ T1454] RDX: 0000000000000020 RSI: 0000000020000300 RDI: 0000000000000012 [ 79.423110][ T1454] RBP: 00007f1b5cca9090 R08: 0000000000000000 R09: 0000000000000000 [ 79.431425][ T1454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.440241][ T1454] R13: 0000000000000000 R14: 00007f1b5e1e7f80 R15: 00007ffe0af7d348 [ 79.448539][ T1454] [ 79.626357][ T1467] device veth0_vlan left promiscuous mode [ 79.672379][ T1467] device veth0_vlan entered promiscuous mode [ 79.917594][ T1487] syz.2.375[1487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.917666][ T1487] syz.2.375[1487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.335887][ T30] audit: type=1400 audit(1727274347.827:134): avc: denied { create } for pid=1505 comm="syz.3.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 81.040932][ T30] audit: type=1400 audit(1727274348.547:135): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.271445][ T30] audit: type=1400 audit(1727274348.547:136): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.497826][ T30] audit: type=1400 audit(1727274348.867:137): avc: denied { create } for pid=1516 comm="syz.0.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 81.651023][ T30] audit: type=1400 audit(1727274349.127:138): avc: denied { create } for pid=1555 comm="syz.3.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.909650][ T30] audit: type=1400 audit(1727274349.397:139): avc: denied { setopt } for pid=1560 comm="syz.0.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.065717][ T1585] device pim6reg1 entered promiscuous mode [ 83.747939][ T30] audit: type=1400 audit(1727274351.257:140): avc: denied { ioctl } for pid=1592 comm="syz.4.406" path="socket:[20119]" dev="sockfs" ino=20119 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.769148][ T1622] veth1_macvtap: mtu greater than device maximum [ 84.778256][ T1620] device pim6reg1 entered promiscuous mode [ 84.859272][ T30] audit: type=1400 audit(1727274352.367:141): avc: denied { create } for pid=1625 comm="syz.4.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 85.022645][ T1630] device pim6reg1 entered promiscuous mode [ 85.747620][ T1653] device pim6reg1 entered promiscuous mode [ 85.950315][ T1657] device pim6reg1 entered promiscuous mode [ 86.205929][ T1667] device pim6reg1 entered promiscuous mode [ 86.231341][ T1669] tun0: tun_chr_ioctl cmd 1074025677 [ 86.237104][ T1669] tun0: linktype set to 780 [ 86.761889][ T1676] bond_slave_1: mtu less than device minimum [ 86.792919][ T1676] bond_slave_1: mtu less than device minimum [ 86.905732][ T30] audit: type=1400 audit(1727274354.407:142): avc: denied { create } for pid=1680 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 87.034538][ T1708] device pim6reg1 entered promiscuous mode [ 87.091849][ T1707] ;: renamed from ipvlan1 [ 87.837358][ T30] audit: type=1400 audit(1727274355.337:143): avc: denied { read } for pid=1755 comm="syz.0.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 87.890014][ T30] audit: type=1400 audit(1727274355.397:144): avc: denied { tracepoint } for pid=1758 comm="syz.3.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 88.397162][ T1776] FAULT_INJECTION: forcing a failure. [ 88.397162][ T1776] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.411151][ T1776] CPU: 1 PID: 1776 Comm: syz.0.473 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 88.421569][ T1776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 88.435506][ T1776] Call Trace: [ 88.439338][ T1776] [ 88.442221][ T1776] dump_stack_lvl+0x151/0x1c0 [ 88.447061][ T1776] ? io_uring_drop_tctx_refs+0x190/0x190 [ 88.453265][ T1776] ? stack_trace_save+0x113/0x1c0 [ 88.458088][ T1776] dump_stack+0x15/0x20 [ 88.462169][ T1776] should_fail+0x3c6/0x510 [ 88.466459][ T1776] should_fail_alloc_page+0x5a/0x80 [ 88.471706][ T1776] prepare_alloc_pages+0x15c/0x700 [ 88.477357][ T1776] ? __alloc_pages_bulk+0xe40/0xe40 [ 88.482570][ T1776] ? x64_sys_call+0x2f/0x9a0 [ 88.487113][ T1776] ? do_syscall_64+0x3b/0xb0 [ 88.492851][ T1776] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.499104][ T1776] __alloc_pages+0x18c/0x8f0 [ 88.504708][ T1776] ? prep_new_page+0x110/0x110 [ 88.511125][ T1776] kmalloc_order+0x4a/0x160 [ 88.516105][ T1776] kmalloc_order_trace+0x1a/0xb0 [ 88.521042][ T1776] ? alloc_skb_with_frags+0xa6/0x680 [ 88.526160][ T1776] __kmalloc_track_caller+0x19b/0x260 [ 88.531370][ T1776] ? kmem_cache_alloc+0xf5/0x200 [ 88.536329][ T1776] ? alloc_skb_with_frags+0xa6/0x680 [ 88.541884][ T1776] __alloc_skb+0x10c/0x550 [ 88.546132][ T1776] alloc_skb_with_frags+0xa6/0x680 [ 88.551079][ T1776] ? 0xffffffffa001882c [ 88.555067][ T1776] ? is_bpf_text_address+0x172/0x190 [ 88.560623][ T1776] sock_alloc_send_pskb+0x915/0xa50 [ 88.566472][ T1776] ? sock_kzfree_s+0x60/0x60 [ 88.570952][ T1776] ? stack_trace_save+0x113/0x1c0 [ 88.576004][ T1776] ? stack_trace_snprint+0xf0/0xf0 [ 88.581134][ T1776] tun_get_user+0xf1b/0x3aa0 [ 88.586503][ T1776] ? __x64_sys_openat+0x190/0x290 [ 88.591628][ T1776] ? x64_sys_call+0x6bf/0x9a0 [ 88.596322][ T1776] ? _kstrtoull+0x3a0/0x4a0 [ 88.600909][ T1776] ? tun_do_read+0x2010/0x2010 [ 88.605521][ T1776] ? kstrtouint_from_user+0x20a/0x2a0 [ 88.610712][ T1776] ? kstrtol_from_user+0x310/0x310 [ 88.615665][ T1776] ? avc_policy_seqno+0x1b/0x70 [ 88.620436][ T1776] ? selinux_file_permission+0x2c4/0x570 [ 88.626289][ T1776] tun_chr_write_iter+0x1e1/0x2e0 [ 88.631730][ T1776] vfs_write+0xd5d/0x1110 [ 88.637203][ T1776] ? __traceiter_kmem_cache_free+0x32/0x50 [ 88.644349][ T1776] ? file_end_write+0x1c0/0x1c0 [ 88.650656][ T1776] ? __fdget_pos+0x209/0x3a0 [ 88.655332][ T1776] ? ksys_write+0x77/0x2c0 [ 88.659576][ T1776] ksys_write+0x199/0x2c0 [ 88.663764][ T1776] ? __ia32_sys_read+0x90/0x90 [ 88.668533][ T1776] ? debug_smp_processor_id+0x17/0x20 [ 88.673723][ T1776] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 88.679715][ T1776] __x64_sys_write+0x7b/0x90 [ 88.684242][ T1776] x64_sys_call+0x2f/0x9a0 [ 88.688561][ T1776] do_syscall_64+0x3b/0xb0 [ 88.692815][ T1776] ? clear_bhb_loop+0x35/0x90 [ 88.697358][ T1776] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.703067][ T1776] RIP: 0033:0x7f1b5e02fef9 [ 88.707324][ T1776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.726769][ T1776] RSP: 002b:00007f1b5cc88038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 88.735309][ T1776] RAX: ffffffffffffffda RBX: 00007f1b5e1e8058 RCX: 00007f1b5e02fef9 [ 88.743126][ T1776] RDX: 000000000000fdef RSI: 0000000020000300 RDI: 00000000000000c8 [ 88.750929][ T1776] RBP: 00007f1b5cc88090 R08: 0000000000000000 R09: 0000000000000000 [ 88.758730][ T1776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.766565][ T1776] R13: 0000000000000000 R14: 00007f1b5e1e8058 R15: 00007ffe0af7d348 [ 88.774588][ T1776] [ 88.821077][ T30] audit: type=1400 audit(1727274356.327:145): avc: denied { write } for pid=1787 comm="syz.0.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.889776][ T1790] device veth0_vlan left promiscuous mode [ 89.018997][ T1790] device veth0_vlan entered promiscuous mode [ 89.042438][ T1792] device pim6reg1 entered promiscuous mode [ 89.115265][ T1802] ÿÿÿÿÿÿ: renamed from vlan1 [ 90.101671][ T1840] device syzkaller0 entered promiscuous mode [ 90.575912][ T1861] FAULT_INJECTION: forcing a failure. [ 90.575912][ T1861] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 90.727497][ T1861] CPU: 0 PID: 1861 Comm: syz.1.504 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 90.737138][ T1861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 90.747031][ T1861] Call Trace: [ 90.750152][ T1861] [ 90.752930][ T1861] dump_stack_lvl+0x151/0x1c0 [ 90.757442][ T1861] ? io_uring_drop_tctx_refs+0x190/0x190 [ 90.762922][ T1861] ? __stack_depot_save+0x34/0x470 [ 90.767862][ T1861] dump_stack+0x15/0x20 [ 90.771857][ T1861] should_fail+0x3c6/0x510 [ 90.776104][ T1861] should_fail_alloc_page+0x5a/0x80 [ 90.781137][ T1861] prepare_alloc_pages+0x15c/0x700 [ 90.786086][ T1861] ? __alloc_pages+0x8f0/0x8f0 [ 90.790697][ T1861] ? __alloc_pages_bulk+0xe40/0xe40 [ 90.795720][ T1861] __alloc_pages+0x18c/0x8f0 [ 90.800149][ T1861] ? prep_new_page+0x110/0x110 [ 90.804747][ T1861] ? __kasan_kmalloc+0x9/0x10 [ 90.809272][ T1861] ? __kmalloc+0x13a/0x270 [ 90.813510][ T1861] ? __vmalloc_node_range+0x2d6/0x8d0 [ 90.818720][ T1861] __vmalloc_node_range+0x482/0x8d0 [ 90.823756][ T1861] bpf_map_area_alloc+0xd9/0xf0 [ 90.828442][ T1861] ? htab_map_alloc+0xbb2/0x1650 [ 90.833234][ T1861] htab_map_alloc+0xbb2/0x1650 [ 90.837820][ T1861] map_create+0x411/0x2050 [ 90.842588][ T1861] __sys_bpf+0x296/0x760 [ 90.846666][ T1861] ? fput_many+0x160/0x1b0 [ 90.851014][ T1861] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 90.856224][ T1861] ? debug_smp_processor_id+0x17/0x20 [ 90.861441][ T1861] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 90.867335][ T1861] __x64_sys_bpf+0x7c/0x90 [ 90.871587][ T1861] x64_sys_call+0x87f/0x9a0 [ 90.875923][ T1861] do_syscall_64+0x3b/0xb0 [ 90.880178][ T1861] ? clear_bhb_loop+0x35/0x90 [ 90.884776][ T1861] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 90.890612][ T1861] RIP: 0033:0x7f761955eef9 [ 90.894870][ T1861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.914411][ T1861] RSP: 002b:00007f76181d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 90.922635][ T1861] RAX: ffffffffffffffda RBX: 00007f7619716f80 RCX: 00007f761955eef9 [ 90.930450][ T1861] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 90.938523][ T1861] RBP: 00007f76181d8090 R08: 0000000000000000 R09: 0000000000000000 [ 90.946334][ T1861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 90.954224][ T1861] R13: 0000000000000001 R14: 00007f7619716f80 R15: 00007fff8d536ac8 [ 90.962043][ T1861] [ 91.196997][ T1885] device pim6reg1 entered promiscuous mode [ 91.216051][ T1883] device sit0 entered promiscuous mode [ 91.683243][ T1915] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.690389][ T1915] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.746501][ T1920] device bridge_slave_1 left promiscuous mode [ 91.772459][ T1920] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.814902][ T1920] device bridge_slave_0 left promiscuous mode [ 91.831824][ T1920] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.016341][ T1937] FAULT_INJECTION: forcing a failure. [ 92.016341][ T1937] name failslab, interval 1, probability 0, space 0, times 0 [ 92.069055][ T1937] CPU: 1 PID: 1937 Comm: syz.2.531 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 92.078791][ T1937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 92.088774][ T1937] Call Trace: [ 92.091895][ T1937] [ 92.094682][ T1937] dump_stack_lvl+0x151/0x1c0 [ 92.099189][ T1937] ? io_uring_drop_tctx_refs+0x190/0x190 [ 92.104656][ T1937] dump_stack+0x15/0x20 [ 92.108646][ T1937] should_fail+0x3c6/0x510 [ 92.112903][ T1937] __should_failslab+0xa4/0xe0 [ 92.117498][ T1937] should_failslab+0x9/0x20 [ 92.121838][ T1937] slab_pre_alloc_hook+0x37/0xd0 [ 92.126618][ T1937] kmem_cache_alloc_trace+0x48/0x210 [ 92.131734][ T1937] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 92.137289][ T1937] selinux_sk_alloc_security+0x7d/0x1a0 [ 92.142682][ T1937] security_sk_alloc+0x72/0xb0 [ 92.147292][ T1937] sk_prot_alloc+0x114/0x330 [ 92.151695][ T1937] ? _copy_from_user+0x96/0xd0 [ 92.156301][ T1937] sk_alloc+0x38/0x430 [ 92.160200][ T1937] bpf_prog_test_run_skb+0x362/0x1420 [ 92.165413][ T1937] ? __kasan_check_write+0x14/0x20 [ 92.170362][ T1937] ? proc_fail_nth_write+0x20b/0x290 [ 92.175474][ T1937] ? selinux_file_permission+0x2c4/0x570 [ 92.181037][ T1937] ? proc_fail_nth_read+0x210/0x210 [ 92.186061][ T1937] ? fsnotify_perm+0x6a/0x5d0 [ 92.190577][ T1937] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 92.196303][ T1937] ? __kasan_check_write+0x14/0x20 [ 92.201250][ T1937] ? fput_many+0x160/0x1b0 [ 92.205505][ T1937] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 92.211234][ T1937] bpf_prog_test_run+0x3b0/0x630 [ 92.216012][ T1937] ? bpf_prog_query+0x220/0x220 [ 92.220692][ T1937] ? selinux_bpf+0xd2/0x100 [ 92.225121][ T1937] ? security_bpf+0x82/0xb0 [ 92.229459][ T1937] __sys_bpf+0x525/0x760 [ 92.233542][ T1937] ? fput_many+0x160/0x1b0 [ 92.237790][ T1937] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 92.243030][ T1937] ? debug_smp_processor_id+0x17/0x20 [ 92.248207][ T1937] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 92.254198][ T1937] __x64_sys_bpf+0x7c/0x90 [ 92.258455][ T1937] x64_sys_call+0x87f/0x9a0 [ 92.262787][ T1937] do_syscall_64+0x3b/0xb0 [ 92.267043][ T1937] ? clear_bhb_loop+0x35/0x90 [ 92.271554][ T1937] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.277285][ T1937] RIP: 0033:0x7f9ae0baaef9 [ 92.281538][ T1937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.300976][ T1937] RSP: 002b:00007f9adf824038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.309223][ T1937] RAX: ffffffffffffffda RBX: 00007f9ae0d62f80 RCX: 00007f9ae0baaef9 [ 92.317126][ T1937] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 92.324931][ T1937] RBP: 00007f9adf824090 R08: 0000000000000000 R09: 0000000000000000 [ 92.332741][ T1937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.340556][ T1937] R13: 0000000000000000 R14: 00007f9ae0d62f80 R15: 00007ffcab84e408 [ 92.348373][ T1937] [ 92.365017][ T1949] FAULT_INJECTION: forcing a failure. [ 92.365017][ T1949] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 92.387607][ T1949] CPU: 0 PID: 1949 Comm: syz.4.534 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 92.397335][ T1949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 92.407235][ T1949] Call Trace: [ 92.410353][ T1949] [ 92.413133][ T1949] dump_stack_lvl+0x151/0x1c0 [ 92.417646][ T1949] ? io_uring_drop_tctx_refs+0x190/0x190 [ 92.423129][ T1949] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 92.428762][ T1949] dump_stack+0x15/0x20 [ 92.432757][ T1949] should_fail+0x3c6/0x510 [ 92.437009][ T1949] should_fail_alloc_page+0x5a/0x80 [ 92.442044][ T1949] prepare_alloc_pages+0x15c/0x700 [ 92.447075][ T1949] ? __alloc_pages_bulk+0xe40/0xe40 [ 92.452111][ T1949] __alloc_pages+0x18c/0x8f0 [ 92.456529][ T1949] ? prep_new_page+0x110/0x110 [ 92.461142][ T1949] ? percpu_counter_add_batch+0x6c/0x160 [ 92.466599][ T1949] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 92.472069][ T1949] ? shmem_swapin_page+0x1520/0x1520 [ 92.477188][ T1949] ? pagecache_get_page+0x1db/0xeb0 [ 92.482310][ T1949] ? __rcu_read_unlock+0x4b/0xd0 [ 92.487079][ T1949] ? pagecache_get_page+0xdc2/0xeb0 [ 92.492196][ T1949] ? irqentry_exit+0x30/0x40 [ 92.496753][ T1949] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 92.502479][ T1949] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 92.508474][ T1949] ? shmem_getpage_gfp+0x487/0x23c0 [ 92.513500][ T1949] shmem_getpage_gfp+0x1388/0x23c0 [ 92.518458][ T1949] ? shmem_getpage+0xa0/0xa0 [ 92.522882][ T1949] ? fault_in_safe_writeable+0x240/0x240 [ 92.528344][ T1949] shmem_write_begin+0xca/0x1b0 [ 92.533034][ T1949] generic_perform_write+0x2bc/0x5a0 [ 92.538158][ T1949] ? grab_cache_page_write_begin+0xa0/0xa0 [ 92.543791][ T1949] ? file_remove_privs+0x610/0x610 [ 92.548741][ T1949] ? rwsem_write_trylock+0x153/0x340 [ 92.554067][ T1949] ? rwsem_mark_wake+0x770/0x770 [ 92.558828][ T1949] __generic_file_write_iter+0x25b/0x4b0 [ 92.564386][ T1949] generic_file_write_iter+0xaf/0x1c0 [ 92.569602][ T1949] vfs_write+0xd5d/0x1110 [ 92.573763][ T1949] ? file_end_write+0x1c0/0x1c0 [ 92.578444][ T1949] ? mutex_lock+0xb6/0x1e0 [ 92.582821][ T1949] ? wait_for_completion_killable_timeout+0x10/0x10 [ 92.589219][ T1949] ? __fdget_pos+0x2e7/0x3a0 [ 92.593631][ T1949] ? ksys_write+0x77/0x2c0 [ 92.597887][ T1949] ksys_write+0x199/0x2c0 [ 92.602140][ T1949] ? __ia32_sys_read+0x90/0x90 [ 92.606911][ T1949] ? sched_clock_cpu+0x18/0x3b0 [ 92.611597][ T1949] ? debug_smp_processor_id+0x17/0x20 [ 92.616818][ T1949] __x64_sys_write+0x7b/0x90 [ 92.621497][ T1949] x64_sys_call+0x2f/0x9a0 [ 92.625751][ T1949] do_syscall_64+0x3b/0xb0 [ 92.629999][ T1949] ? clear_bhb_loop+0x35/0x90 [ 92.634514][ T1949] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.640251][ T1949] RIP: 0033:0x7f9b46870ef9 [ 92.644494][ T1949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.664026][ T1949] RSP: 002b:00007f9b454ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 92.672280][ T1949] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 92.680924][ T1949] RDX: 0000000000040001 RSI: 0000000020000180 RDI: 0000000000000007 [ 92.688964][ T1949] RBP: 00007f9b454ea090 R08: 0000000000000000 R09: 0000000000000000 [ 92.696855][ T1949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.704666][ T1949] R13: 0000000000000000 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 92.712493][ T1949] [ 92.836161][ T1966] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 93.087889][ T1975] device pim6reg1 entered promiscuous mode [ 94.159475][ T30] audit: type=1400 audit(1727274361.667:146): avc: denied { create } for pid=2018 comm="syz.4.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 94.438085][ T30] audit: type=1400 audit(1727274361.937:147): avc: denied { create } for pid=2026 comm="syz.3.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 94.457676][ T2032] device pim6reg1 entered promiscuous mode [ 94.891153][ T2054] device syzkaller0 entered promiscuous mode [ 95.210747][ T2070] FAULT_INJECTION: forcing a failure. [ 95.210747][ T2070] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.242800][ T2070] CPU: 0 PID: 2070 Comm: syz.1.577 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 95.252444][ T2070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 95.262428][ T2070] Call Trace: [ 95.265544][ T2070] [ 95.268323][ T2070] dump_stack_lvl+0x151/0x1c0 [ 95.272843][ T2070] ? io_uring_drop_tctx_refs+0x190/0x190 [ 95.278312][ T2070] dump_stack+0x15/0x20 [ 95.282385][ T2070] should_fail+0x3c6/0x510 [ 95.286640][ T2070] should_fail_usercopy+0x1a/0x20 [ 95.291586][ T2070] strncpy_from_user+0x24/0x2d0 [ 95.296271][ T2070] ? kmem_cache_alloc+0xf5/0x200 [ 95.301049][ T2070] getname_flags+0xf2/0x520 [ 95.305484][ T2070] ? fput_many+0x160/0x1b0 [ 95.309743][ T2070] user_path_create+0x2a/0x1a0 [ 95.314334][ T2070] bpf_obj_pin_user+0x10d/0x310 [ 95.319113][ T2070] ? bpf_patch_insn_data+0xde0/0xde0 [ 95.324321][ T2070] bpf_obj_pin+0xac/0xe0 [ 95.328745][ T2070] __sys_bpf+0x4f2/0x760 [ 95.332828][ T2070] ? fput_many+0x160/0x1b0 [ 95.337086][ T2070] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 95.342297][ T2070] ? debug_smp_processor_id+0x17/0x20 [ 95.347490][ T2070] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.353482][ T2070] __x64_sys_bpf+0x7c/0x90 [ 95.357732][ T2070] x64_sys_call+0x87f/0x9a0 [ 95.362071][ T2070] do_syscall_64+0x3b/0xb0 [ 95.366321][ T2070] ? clear_bhb_loop+0x35/0x90 [ 95.371010][ T2070] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.376737][ T2070] RIP: 0033:0x7f761955eef9 [ 95.380992][ T2070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.400434][ T2070] RSP: 002b:00007f76181d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.409116][ T2070] RAX: ffffffffffffffda RBX: 00007f7619716f80 RCX: 00007f761955eef9 [ 95.416925][ T2070] RDX: 0000000000000018 RSI: 0000000020000040 RDI: 0000000000000006 [ 95.424741][ T2070] RBP: 00007f76181d8090 R08: 0000000000000000 R09: 0000000000000000 [ 95.432736][ T2070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.440545][ T2070] R13: 0000000000000000 R14: 00007f7619716f80 R15: 00007fff8d536ac8 [ 95.448359][ T2070] [ 96.093930][ T2107] FAULT_INJECTION: forcing a failure. [ 96.093930][ T2107] name failslab, interval 1, probability 0, space 0, times 0 [ 96.227791][ T2110] device pim6reg1 entered promiscuous mode [ 96.263099][ T2107] CPU: 1 PID: 2107 Comm: syz.0.588 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 96.272933][ T2107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 96.282892][ T2107] Call Trace: [ 96.286017][ T2107] [ 96.288794][ T2107] dump_stack_lvl+0x151/0x1c0 [ 96.293307][ T2107] ? io_uring_drop_tctx_refs+0x190/0x190 [ 96.298778][ T2107] dump_stack+0x15/0x20 [ 96.302766][ T2107] should_fail+0x3c6/0x510 [ 96.307282][ T2107] __should_failslab+0xa4/0xe0 [ 96.311971][ T2107] should_failslab+0x9/0x20 [ 96.316487][ T2107] slab_pre_alloc_hook+0x37/0xd0 [ 96.321528][ T2107] kmem_cache_alloc_trace+0x48/0x210 [ 96.326639][ T2107] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 96.332187][ T2107] selinux_sk_alloc_security+0x7d/0x1a0 [ 96.337567][ T2107] security_sk_alloc+0x72/0xb0 [ 96.342167][ T2107] sk_prot_alloc+0x114/0x330 [ 96.346604][ T2107] ? _copy_from_user+0x96/0xd0 [ 96.351282][ T2107] sk_alloc+0x38/0x430 [ 96.355275][ T2107] bpf_prog_test_run_skb+0x362/0x1420 [ 96.360568][ T2107] ? __kasan_check_write+0x14/0x20 [ 96.365603][ T2107] ? proc_fail_nth_write+0x20b/0x290 [ 96.370820][ T2107] ? selinux_file_permission+0x2c4/0x570 [ 96.376282][ T2107] ? proc_fail_nth_read+0x210/0x210 [ 96.381317][ T2107] ? fsnotify_perm+0x6a/0x5d0 [ 96.385836][ T2107] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 96.391648][ T2107] ? __kasan_check_write+0x14/0x20 [ 96.396704][ T2107] ? fput_many+0x160/0x1b0 [ 96.400948][ T2107] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 96.406690][ T2107] bpf_prog_test_run+0x3b0/0x630 [ 96.411458][ T2107] ? bpf_prog_query+0x220/0x220 [ 96.416191][ T2107] ? selinux_bpf+0xd2/0x100 [ 96.420476][ T2107] ? security_bpf+0x82/0xb0 [ 96.424818][ T2107] __sys_bpf+0x525/0x760 [ 96.428910][ T2107] ? fput_many+0x160/0x1b0 [ 96.433164][ T2107] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 96.438364][ T2107] ? debug_smp_processor_id+0x17/0x20 [ 96.443566][ T2107] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 96.449481][ T2107] __x64_sys_bpf+0x7c/0x90 [ 96.453792][ T2107] x64_sys_call+0x87f/0x9a0 [ 96.458065][ T2107] do_syscall_64+0x3b/0xb0 [ 96.462402][ T2107] ? clear_bhb_loop+0x35/0x90 [ 96.467003][ T2107] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.472817][ T2107] RIP: 0033:0x7f1b5e02fef9 [ 96.477072][ T2107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.496781][ T2107] RSP: 002b:00007f1b5cca9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 96.505022][ T2107] RAX: ffffffffffffffda RBX: 00007f1b5e1e7f80 RCX: 00007f1b5e02fef9 [ 96.512829][ T2107] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 96.520649][ T2107] RBP: 00007f1b5cca9090 R08: 0000000000000000 R09: 0000000000000000 [ 96.528456][ T2107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.536275][ T2107] R13: 0000000000000000 R14: 00007f1b5e1e7f80 R15: 00007ffe0af7d348 [ 96.544086][ T2107] [ 97.007510][ T2129] device sit0 left promiscuous mode [ 97.099954][ T2129] device sit0 entered promiscuous mode [ 98.144058][ T2172] device syzkaller0 entered promiscuous mode [ 98.460994][ T2183] device pim6reg1 entered promiscuous mode [ 98.476898][ T2187] ªªªªªª: renamed from vlan0 [ 99.122356][ T2216] FAULT_INJECTION: forcing a failure. [ 99.122356][ T2216] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 99.170414][ T2216] CPU: 1 PID: 2216 Comm: syz.3.625 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 99.180057][ T2216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 99.189964][ T2216] Call Trace: [ 99.193073][ T2216] [ 99.195852][ T2216] dump_stack_lvl+0x151/0x1c0 [ 99.200367][ T2216] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.205833][ T2216] ? __stack_depot_save+0x34/0x470 [ 99.210881][ T2216] dump_stack+0x15/0x20 [ 99.214861][ T2216] should_fail+0x3c6/0x510 [ 99.219117][ T2216] should_fail_alloc_page+0x5a/0x80 [ 99.224152][ T2216] prepare_alloc_pages+0x15c/0x700 [ 99.229101][ T2216] ? __alloc_pages_bulk+0xe40/0xe40 [ 99.234131][ T2216] __alloc_pages+0x18c/0x8f0 [ 99.238558][ T2216] ? prep_new_page+0x110/0x110 [ 99.243344][ T2216] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 99.248807][ T2216] ? shmem_swapin_page+0x1520/0x1520 [ 99.253933][ T2216] ? xas_start+0x32c/0x3f0 [ 99.258175][ T2216] ? xas_load+0x2b7/0x2d0 [ 99.262342][ T2216] ? pagecache_get_page+0xdc2/0xeb0 [ 99.267379][ T2216] ? page_cache_prev_miss+0x410/0x410 [ 99.272589][ T2216] shmem_getpage_gfp+0x1388/0x23c0 [ 99.277538][ T2216] ? shmem_getpage+0xa0/0xa0 [ 99.281962][ T2216] ? fault_in_safe_writeable+0x240/0x240 [ 99.287436][ T2216] shmem_write_begin+0xca/0x1b0 [ 99.292203][ T2216] generic_perform_write+0x2bc/0x5a0 [ 99.297324][ T2216] ? grab_cache_page_write_begin+0xa0/0xa0 [ 99.303050][ T2216] ? file_remove_privs+0x610/0x610 [ 99.307998][ T2216] ? rwsem_write_trylock+0x153/0x340 [ 99.313120][ T2216] ? rwsem_mark_wake+0x770/0x770 [ 99.317893][ T2216] __generic_file_write_iter+0x25b/0x4b0 [ 99.323357][ T2216] generic_file_write_iter+0xaf/0x1c0 [ 99.328569][ T2216] vfs_write+0xd5d/0x1110 [ 99.332733][ T2216] ? putname+0xfa/0x150 [ 99.336727][ T2216] ? file_end_write+0x1c0/0x1c0 [ 99.341412][ T2216] ? mutex_lock+0xb6/0x1e0 [ 99.345665][ T2216] ? wait_for_completion_killable_timeout+0x10/0x10 [ 99.352090][ T2216] ? __fdget_pos+0x2e7/0x3a0 [ 99.356509][ T2216] ? ksys_write+0x77/0x2c0 [ 99.360767][ T2216] ksys_write+0x199/0x2c0 [ 99.364929][ T2216] ? __ia32_sys_read+0x90/0x90 [ 99.369531][ T2216] ? debug_smp_processor_id+0x17/0x20 [ 99.374824][ T2216] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 99.380725][ T2216] __x64_sys_write+0x7b/0x90 [ 99.385158][ T2216] x64_sys_call+0x2f/0x9a0 [ 99.389405][ T2216] do_syscall_64+0x3b/0xb0 [ 99.393659][ T2216] ? clear_bhb_loop+0x35/0x90 [ 99.398170][ T2216] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.403902][ T2216] RIP: 0033:0x7f800d24eef9 [ 99.408153][ T2216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.427598][ T2216] RSP: 002b:00007f800bec8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.435943][ T2216] RAX: ffffffffffffffda RBX: 00007f800d406f80 RCX: 00007f800d24eef9 [ 99.443910][ T2216] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 99.451722][ T2216] RBP: 00007f800bec8090 R08: 0000000000000000 R09: 0000000000000000 [ 99.459533][ T2216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 99.467439][ T2216] R13: 0000000000000000 R14: 00007f800d406f80 R15: 00007fff6cee5808 [ 99.475250][ T2216] [ 99.503646][ T2228] syz.1.628[2228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.503715][ T2228] syz.1.628[2228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.567329][ T2228] device pim6reg1 entered promiscuous mode [ 99.634965][ T2238] FAULT_INJECTION: forcing a failure. [ 99.634965][ T2238] name failslab, interval 1, probability 0, space 0, times 0 [ 99.676136][ T2238] CPU: 0 PID: 2238 Comm: syz.2.632 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 99.685877][ T2238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 99.695857][ T2238] Call Trace: [ 99.698975][ T2238] [ 99.701755][ T2238] dump_stack_lvl+0x151/0x1c0 [ 99.706271][ T2238] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.711738][ T2238] dump_stack+0x15/0x20 [ 99.715731][ T2238] should_fail+0x3c6/0x510 [ 99.721242][ T2238] __should_failslab+0xa4/0xe0 [ 99.725829][ T2238] should_failslab+0x9/0x20 [ 99.730167][ T2238] slab_pre_alloc_hook+0x37/0xd0 [ 99.735033][ T2238] kmem_cache_alloc_trace+0x48/0x210 [ 99.740148][ T2238] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 99.745703][ T2238] selinux_sk_alloc_security+0x7d/0x1a0 [ 99.751086][ T2238] security_sk_alloc+0x72/0xb0 [ 99.755686][ T2238] sk_prot_alloc+0x114/0x330 [ 99.760112][ T2238] sk_alloc+0x38/0x430 [ 99.764020][ T2238] bpf_prog_test_run_skb+0x362/0x1420 [ 99.769223][ T2238] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 99.775217][ T2238] ? irqentry_exit+0x30/0x40 [ 99.779732][ T2238] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 99.786213][ T2238] ? bpf_prog_test_run+0x3a3/0x630 [ 99.791150][ T2238] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 99.797060][ T2238] bpf_prog_test_run+0x3b0/0x630 [ 99.801825][ T2238] ? bpf_prog_query+0x220/0x220 [ 99.806527][ T2238] ? selinux_bpf+0xd2/0x100 [ 99.810857][ T2238] ? security_bpf+0x82/0xb0 [ 99.815192][ T2238] __sys_bpf+0x525/0x760 [ 99.819270][ T2238] ? fput_many+0x160/0x1b0 [ 99.823537][ T2238] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 99.828824][ T2238] __x64_sys_bpf+0x7c/0x90 [ 99.833073][ T2238] x64_sys_call+0x87f/0x9a0 [ 99.837410][ T2238] do_syscall_64+0x3b/0xb0 [ 99.841670][ T2238] ? clear_bhb_loop+0x35/0x90 [ 99.846173][ T2238] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.851903][ T2238] RIP: 0033:0x7f9ae0baaef9 [ 99.856159][ T2238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.875603][ T2238] RSP: 002b:00007f9adf824038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 99.883846][ T2238] RAX: ffffffffffffffda RBX: 00007f9ae0d62f80 RCX: 00007f9ae0baaef9 [ 99.891655][ T2238] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 99.899466][ T2238] RBP: 00007f9adf824090 R08: 0000000000000000 R09: 0000000000000000 [ 99.907285][ T2238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.915091][ T2238] R13: 0000000000000000 R14: 00007f9ae0d62f80 R15: 00007ffcab84e408 [ 99.922911][ T2238] [ 100.046400][ T2255] device pim6reg1 entered promiscuous mode [ 100.489310][ T2261] device wg2 entered promiscuous mode [ 101.098303][ T2285] FAULT_INJECTION: forcing a failure. [ 101.098303][ T2285] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 101.171429][ T2285] CPU: 0 PID: 2285 Comm: syz.0.650 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 101.182569][ T2285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 101.193478][ T2285] Call Trace: [ 101.197087][ T2285] [ 101.200572][ T2285] dump_stack_lvl+0x151/0x1c0 [ 101.207391][ T2285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 101.213199][ T2285] dump_stack+0x15/0x20 [ 101.217785][ T2285] should_fail+0x3c6/0x510 [ 101.223333][ T2285] should_fail_alloc_page+0x5a/0x80 [ 101.229802][ T2285] prepare_alloc_pages+0x15c/0x700 [ 101.237063][ T2285] ? __alloc_pages+0x8f0/0x8f0 [ 101.244798][ T2285] ? __alloc_pages_bulk+0xe40/0xe40 [ 101.251783][ T2285] __alloc_pages+0x18c/0x8f0 [ 101.258567][ T2285] ? __x64_sys_bpf+0x7c/0x90 [ 101.264910][ T2285] ? prep_new_page+0x110/0x110 [ 101.271549][ T2285] ? __kasan_check_write+0x14/0x20 [ 101.276669][ T2285] __get_free_pages+0x10/0x30 [ 101.281820][ T2285] kasan_populate_vmalloc_pte+0x39/0x130 [ 101.287464][ T2285] ? __apply_to_page_range+0x8ca/0xbe0 [ 101.293575][ T2285] __apply_to_page_range+0x8dd/0xbe0 [ 101.298751][ T2285] ? kasan_populate_vmalloc+0x70/0x70 [ 101.305711][ T2285] ? kasan_populate_vmalloc+0x70/0x70 [ 101.313442][ T2285] apply_to_page_range+0x3b/0x50 [ 101.319277][ T2285] kasan_populate_vmalloc+0x65/0x70 [ 101.328365][ T2285] alloc_vmap_area+0x192f/0x1a80 [ 101.334107][ T2285] ? vm_map_ram+0xa90/0xa90 [ 101.339100][ T2285] ? kmem_cache_alloc_trace+0x115/0x210 [ 101.347711][ T2285] ? __get_vm_area_node+0x117/0x360 [ 101.356709][ T2285] __get_vm_area_node+0x158/0x360 [ 101.361890][ T2285] __vmalloc_node_range+0xe2/0x8d0 [ 101.367889][ T2285] ? htab_map_alloc+0x3ed/0x1650 [ 101.374236][ T2285] bpf_map_area_alloc+0xd9/0xf0 [ 101.379710][ T2285] ? htab_map_alloc+0x3ed/0x1650 [ 101.384736][ T2285] htab_map_alloc+0x3ed/0x1650 [ 101.390503][ T2285] map_create+0x411/0x2050 [ 101.395004][ T2285] __sys_bpf+0x296/0x760 [ 101.399342][ T2285] ? fput_many+0x160/0x1b0 [ 101.406818][ T2285] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 101.413916][ T2285] ? debug_smp_processor_id+0x17/0x20 [ 101.419848][ T2285] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 101.426105][ T2285] __x64_sys_bpf+0x7c/0x90 [ 101.430720][ T2285] x64_sys_call+0x87f/0x9a0 [ 101.435219][ T2285] do_syscall_64+0x3b/0xb0 [ 101.439641][ T2285] ? clear_bhb_loop+0x35/0x90 [ 101.444674][ T2285] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.450473][ T2285] RIP: 0033:0x7f1b5e02fef9 [ 101.455103][ T2285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.477688][ T2285] RSP: 002b:00007f1b5cca9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 101.487706][ T2285] RAX: ffffffffffffffda RBX: 00007f1b5e1e7f80 RCX: 00007f1b5e02fef9 [ 101.498438][ T2285] RDX: 0000000000000048 RSI: 0000000020000240 RDI: 0800000000000000 [ 101.511107][ T2285] RBP: 00007f1b5cca9090 R08: 0000000000000000 R09: 0000000000000000 [ 101.520998][ T2285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 101.530999][ T2285] R13: 0000000000000000 R14: 00007f1b5e1e7f80 R15: 00007ffe0af7d348 [ 101.540556][ T2285] [ 101.668819][ T2301] device veth1_macvtap left promiscuous mode [ 101.687802][ T2306] syz.4.657[2306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.687873][ T2306] syz.4.657[2306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.709076][ T2301] device veth1_macvtap entered promiscuous mode [ 101.737564][ T2301] device macsec0 entered promiscuous mode [ 101.909431][ T2323] FAULT_INJECTION: forcing a failure. [ 101.909431][ T2323] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.075436][ T2323] CPU: 0 PID: 2323 Comm: syz.1.660 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 102.087247][ T2323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 102.099393][ T2323] Call Trace: [ 102.102904][ T2323] [ 102.106040][ T2323] dump_stack_lvl+0x151/0x1c0 [ 102.111730][ T2323] ? io_uring_drop_tctx_refs+0x190/0x190 [ 102.117789][ T2323] ? vsnprintf+0x1dc/0x1c70 [ 102.122583][ T2323] dump_stack+0x15/0x20 [ 102.127401][ T2323] should_fail+0x3c6/0x510 [ 102.132477][ T2323] should_fail_usercopy+0x1a/0x20 [ 102.137924][ T2323] _copy_from_user+0x20/0xd0 [ 102.142632][ T2323] kstrtouint_from_user+0xca/0x2a0 [ 102.147993][ T2323] ? kstrtol_from_user+0x310/0x310 [ 102.153434][ T2323] ? snprintf+0xd6/0x120 [ 102.157767][ T2323] ? check_stack_object+0x114/0x130 [ 102.163068][ T2323] ? __kasan_check_read+0x11/0x20 [ 102.168201][ T2323] ? _copy_to_user+0x78/0x90 [ 102.173382][ T2323] proc_fail_nth_write+0xa6/0x290 [ 102.179787][ T2323] ? selinux_file_permission+0x2c4/0x570 [ 102.186615][ T2323] ? proc_fail_nth_read+0x210/0x210 [ 102.191782][ T2323] ? fsnotify_perm+0x6a/0x5d0 [ 102.197272][ T2323] ? security_file_permission+0x86/0xb0 [ 102.204410][ T2323] ? proc_fail_nth_read+0x210/0x210 [ 102.210590][ T2323] vfs_write+0x406/0x1110 [ 102.215305][ T2323] ? file_end_write+0x1c0/0x1c0 [ 102.221520][ T2323] ? __kasan_check_write+0x14/0x20 [ 102.227395][ T2323] ? mutex_lock+0xb6/0x1e0 [ 102.232079][ T2323] ? wait_for_completion_killable_timeout+0x10/0x10 [ 102.239533][ T2323] ? __fdget_pos+0x2e7/0x3a0 [ 102.244833][ T2323] ? ksys_write+0x77/0x2c0 [ 102.249364][ T2323] ksys_write+0x199/0x2c0 [ 102.254203][ T2323] ? __ia32_sys_read+0x90/0x90 [ 102.258796][ T2323] ? debug_smp_processor_id+0x17/0x20 [ 102.264438][ T2323] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 102.270706][ T2323] __x64_sys_write+0x7b/0x90 [ 102.275372][ T2323] x64_sys_call+0x2f/0x9a0 [ 102.279828][ T2323] do_syscall_64+0x3b/0xb0 [ 102.284070][ T2323] ? clear_bhb_loop+0x35/0x90 [ 102.288833][ T2323] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.295048][ T2323] RIP: 0033:0x7f761955d9df [ 102.299519][ T2323] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 102.320694][ T2323] RSP: 002b:00007f7618196030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 102.329830][ T2323] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f761955d9df [ 102.337951][ T2323] RDX: 0000000000000001 RSI: 00007f76181960a0 RDI: 0000000000000007 [ 102.346011][ T2323] RBP: 00007f7618196090 R08: 0000000000000000 R09: 0000000000000000 [ 102.354044][ T2323] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 102.362815][ T2323] R13: 0000000000000000 R14: 00007f7619717130 R15: 00007fff8d536ac8 [ 102.370719][ T2323] [ 102.472595][ T2321] device syzkaller0 entered promiscuous mode [ 102.548869][ T2326] device syzkaller0 entered promiscuous mode [ 102.808092][ T30] audit: type=1400 audit(1727274370.317:148): avc: denied { create } for pid=2333 comm="syz.2.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 104.518666][ T2377] device pim6reg1 entered promiscuous mode [ 106.079406][ T2442] device pim6reg1 entered promiscuous mode [ 107.829298][ T2512] device pim6reg1 entered promiscuous mode [ 108.622675][ T2533] FAULT_INJECTION: forcing a failure. [ 108.622675][ T2533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.658669][ T2533] CPU: 0 PID: 2533 Comm: syz.3.737 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 108.668665][ T2533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 108.679111][ T2533] Call Trace: [ 108.682399][ T2533] [ 108.685173][ T2533] dump_stack_lvl+0x151/0x1c0 [ 108.689773][ T2533] ? io_uring_drop_tctx_refs+0x190/0x190 [ 108.695266][ T2533] ? kstrtouint_from_user+0x20a/0x2a0 [ 108.700448][ T2533] dump_stack+0x15/0x20 [ 108.704439][ T2533] should_fail+0x3c6/0x510 [ 108.708779][ T2533] should_fail_usercopy+0x1a/0x20 [ 108.713636][ T2533] _copy_to_user+0x20/0x90 [ 108.717889][ T2533] simple_read_from_buffer+0xc7/0x150 [ 108.723718][ T2533] proc_fail_nth_read+0x1a3/0x210 [ 108.728790][ T2533] ? proc_fault_inject_write+0x390/0x390 [ 108.734230][ T2533] ? fsnotify_perm+0x470/0x5d0 [ 108.738835][ T2533] ? security_file_permission+0x86/0xb0 [ 108.744296][ T2533] ? proc_fault_inject_write+0x390/0x390 [ 108.749790][ T2533] vfs_read+0x27d/0xd40 [ 108.753759][ T2533] ? kernel_read+0x1f0/0x1f0 [ 108.758271][ T2533] ? __kasan_check_write+0x14/0x20 [ 108.763304][ T2533] ? mutex_lock+0xb6/0x1e0 [ 108.767592][ T2533] ? wait_for_completion_killable_timeout+0x10/0x10 [ 108.773983][ T2533] ? __fdget_pos+0x2e7/0x3a0 [ 108.778412][ T2533] ? ksys_read+0x77/0x2c0 [ 108.782576][ T2533] ksys_read+0x199/0x2c0 [ 108.786657][ T2533] ? vfs_write+0x1110/0x1110 [ 108.791091][ T2533] ? debug_smp_processor_id+0x17/0x20 [ 108.796288][ T2533] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 108.802190][ T2533] __x64_sys_read+0x7b/0x90 [ 108.806536][ T2533] x64_sys_call+0x28/0x9a0 [ 108.810873][ T2533] do_syscall_64+0x3b/0xb0 [ 108.815137][ T2533] ? clear_bhb_loop+0x35/0x90 [ 108.819636][ T2533] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 108.825363][ T2533] RIP: 0033:0x7f800d24d93c [ 108.829618][ T2533] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 108.849150][ T2533] RSP: 002b:00007f800bea7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.857388][ T2533] RAX: ffffffffffffffda RBX: 00007f800d407058 RCX: 00007f800d24d93c [ 108.865205][ T2533] RDX: 000000000000000f RSI: 00007f800bea70a0 RDI: 0000000000000006 [ 108.873194][ T2533] RBP: 00007f800bea7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.881096][ T2533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.889097][ T2533] R13: 0000000000000001 R14: 00007f800d407058 R15: 00007fff6cee5808 [ 108.896892][ T2533] [ 109.507546][ T2562] device pim6reg1 entered promiscuous mode [ 111.264237][ T2607] FAULT_INJECTION: forcing a failure. [ 111.264237][ T2607] name failslab, interval 1, probability 0, space 0, times 0 [ 111.332476][ T2607] CPU: 0 PID: 2607 Comm: syz.4.760 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 111.342198][ T2607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 111.353453][ T2607] Call Trace: [ 111.356662][ T2607] [ 111.359613][ T2607] dump_stack_lvl+0x151/0x1c0 [ 111.364217][ T2607] ? io_uring_drop_tctx_refs+0x190/0x190 [ 111.369878][ T2607] ? stack_trace_save+0x113/0x1c0 [ 111.375063][ T2607] dump_stack+0x15/0x20 [ 111.379257][ T2607] should_fail+0x3c6/0x510 [ 111.383563][ T2607] __should_failslab+0xa4/0xe0 [ 111.388900][ T2607] should_failslab+0x9/0x20 [ 111.393216][ T2607] slab_pre_alloc_hook+0x37/0xd0 [ 111.397979][ T2607] __kmalloc+0x6d/0x270 [ 111.401966][ T2607] ? kvmalloc_node+0x1f0/0x4d0 [ 111.406575][ T2607] kvmalloc_node+0x1f0/0x4d0 [ 111.411176][ T2607] ? kstrtouint_from_user+0x20a/0x2a0 [ 111.416651][ T2607] ? vm_mmap+0xb0/0xb0 [ 111.420548][ T2607] ? kstrtol_from_user+0x2e0/0x310 [ 111.425494][ T2607] __htab_map_lookup_and_delete_batch+0x4aa/0x1eb0 [ 111.431951][ T2607] ? __kasan_check_write+0x14/0x20 [ 111.436867][ T2607] ? proc_fail_nth_write+0x20b/0x290 [ 111.442602][ T2607] ? selinux_file_permission+0x2c4/0x570 [ 111.448106][ T2607] ? proc_fail_nth_read+0x210/0x210 [ 111.453141][ T2607] ? __fget_files+0x31e/0x380 [ 111.457729][ T2607] ? htab_free_prealloced_timers+0x2e0/0x2e0 [ 111.464514][ T2607] htab_percpu_map_lookup_batch+0x30/0x40 [ 111.470824][ T2607] ? __htab_percpu_map_update_elem+0x600/0x600 [ 111.477357][ T2607] bpf_map_do_batch+0x2dc/0x620 [ 111.482151][ T2607] __sys_bpf+0x5dc/0x760 [ 111.486905][ T2607] ? fput_many+0x160/0x1b0 [ 111.491148][ T2607] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 111.496358][ T2607] ? debug_smp_processor_id+0x17/0x20 [ 111.502572][ T2607] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 111.508457][ T2607] __x64_sys_bpf+0x7c/0x90 [ 111.512700][ T2607] x64_sys_call+0x87f/0x9a0 [ 111.517044][ T2607] do_syscall_64+0x3b/0xb0 [ 111.521290][ T2607] ? clear_bhb_loop+0x35/0x90 [ 111.525894][ T2607] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.531738][ T2607] RIP: 0033:0x7f9b46870ef9 [ 111.536137][ T2607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.555734][ T2607] RSP: 002b:00007f9b454ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 111.564370][ T2607] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 111.572780][ T2607] RDX: 0000000000000038 RSI: 0000000020000080 RDI: 0000000000000018 [ 111.581747][ T2607] RBP: 00007f9b454ea090 R08: 0000000000000000 R09: 0000000000000000 [ 111.590614][ T2607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.598768][ T2607] R13: 0000000000000000 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 111.607334][ T2607] [ 112.135240][ T2627] FAULT_INJECTION: forcing a failure. [ 112.135240][ T2627] name failslab, interval 1, probability 0, space 0, times 0 [ 112.148500][ T2627] CPU: 1 PID: 2627 Comm: syz.4.769 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 112.158126][ T2627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 112.168024][ T2627] Call Trace: [ 112.171146][ T2627] [ 112.174254][ T2627] dump_stack_lvl+0x151/0x1c0 [ 112.179028][ T2627] ? io_uring_drop_tctx_refs+0x190/0x190 [ 112.184498][ T2627] ? __kasan_slab_free+0x11/0x20 [ 112.189271][ T2627] ? kmem_cache_free+0x116/0x2e0 [ 112.194133][ T2627] ? avc_has_perm_noaudit+0x348/0x430 [ 112.199340][ T2627] ? memcpy+0x56/0x70 [ 112.203248][ T2627] dump_stack+0x15/0x20 [ 112.207332][ T2627] should_fail+0x3c6/0x510 [ 112.211585][ T2627] __should_failslab+0xa4/0xe0 [ 112.216183][ T2627] should_failslab+0x9/0x20 [ 112.220529][ T2627] slab_pre_alloc_hook+0x37/0xd0 [ 112.225299][ T2627] kmem_cache_alloc_trace+0x48/0x210 [ 112.230412][ T2627] ? tipc_group_create+0x9c/0x660 [ 112.235277][ T2627] tipc_group_create+0x9c/0x660 [ 112.239963][ T2627] tipc_sk_join+0x22f/0x8a0 [ 112.244302][ T2627] ? __tipc_sendstream+0x1310/0x1310 [ 112.249424][ T2627] ? selinux_socket_setsockopt+0x260/0x360 [ 112.255067][ T2627] ? __kasan_check_write+0x14/0x20 [ 112.260018][ T2627] ? _copy_from_user+0x96/0xd0 [ 112.264618][ T2627] tipc_setsockopt+0x794/0xb80 [ 112.269212][ T2627] ? tipc_shutdown+0x400/0x400 [ 112.273814][ T2627] ? security_socket_setsockopt+0x82/0xb0 [ 112.279370][ T2627] ? tipc_shutdown+0x400/0x400 [ 112.283971][ T2627] __sys_setsockopt+0x4dc/0x840 [ 112.288656][ T2627] ? __ia32_sys_recv+0xb0/0xb0 [ 112.293272][ T2627] ? debug_smp_processor_id+0x17/0x20 [ 112.298464][ T2627] __x64_sys_setsockopt+0xbf/0xd0 [ 112.303427][ T2627] x64_sys_call+0x1a2/0x9a0 [ 112.307767][ T2627] do_syscall_64+0x3b/0xb0 [ 112.312019][ T2627] ? clear_bhb_loop+0x35/0x90 [ 112.316532][ T2627] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 112.322261][ T2627] RIP: 0033:0x7f9b46870ef9 [ 112.326550][ T2627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.345964][ T2627] RSP: 002b:00007f9b454ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 112.354334][ T2627] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 112.362628][ T2627] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000005 [ 112.370441][ T2627] RBP: 00007f9b454ea090 R08: 00000000000004bd R09: 0000000000000000 [ 112.378246][ T2627] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 112.386061][ T2627] R13: 0000000000000000 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 112.394014][ T2627] [ 112.646106][ T2644] device pim6reg1 entered promiscuous mode [ 114.058940][ T2689] device pim6reg1 entered promiscuous mode [ 114.393820][ T2698] device pim6reg1 entered promiscuous mode [ 114.520722][ T2712] syz.4.797[2712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.520796][ T2712] syz.4.797[2712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.549932][ T2761] FAULT_INJECTION: forcing a failure. [ 115.549932][ T2761] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 115.664321][ T2761] CPU: 0 PID: 2761 Comm: syz.4.817 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 115.673985][ T2761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 115.684256][ T2761] Call Trace: [ 115.687361][ T2761] [ 115.690143][ T2761] dump_stack_lvl+0x151/0x1c0 [ 115.694835][ T2761] ? io_uring_drop_tctx_refs+0x190/0x190 [ 115.700395][ T2761] ? __stack_depot_save+0x34/0x470 [ 115.705329][ T2761] dump_stack+0x15/0x20 [ 115.709326][ T2761] should_fail+0x3c6/0x510 [ 115.713576][ T2761] should_fail_alloc_page+0x5a/0x80 [ 115.718705][ T2761] prepare_alloc_pages+0x15c/0x700 [ 115.723646][ T2761] ? __alloc_pages+0x8f0/0x8f0 [ 115.728606][ T2761] ? __alloc_pages_bulk+0xe40/0xe40 [ 115.733809][ T2761] __alloc_pages+0x18c/0x8f0 [ 115.738579][ T2761] ? prep_new_page+0x110/0x110 [ 115.743404][ T2761] ? __kasan_kmalloc+0x9/0x10 [ 115.747907][ T2761] ? __kmalloc+0x13a/0x270 [ 115.752157][ T2761] ? __vmalloc_node_range+0x2d6/0x8d0 [ 115.757583][ T2761] __vmalloc_node_range+0x482/0x8d0 [ 115.762672][ T2761] bpf_map_area_alloc+0xd9/0xf0 [ 115.767364][ T2761] ? htab_map_alloc+0xbb2/0x1650 [ 115.772121][ T2761] htab_map_alloc+0xbb2/0x1650 [ 115.776739][ T2761] map_create+0x411/0x2050 [ 115.780983][ T2761] __sys_bpf+0x296/0x760 [ 115.785055][ T2761] ? fput_many+0x160/0x1b0 [ 115.789589][ T2761] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 115.794864][ T2761] ? debug_smp_processor_id+0x17/0x20 [ 115.800066][ T2761] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 115.806153][ T2761] __x64_sys_bpf+0x7c/0x90 [ 115.811011][ T2761] x64_sys_call+0x87f/0x9a0 [ 115.815364][ T2761] do_syscall_64+0x3b/0xb0 [ 115.819706][ T2761] ? clear_bhb_loop+0x35/0x90 [ 115.824226][ T2761] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 115.830455][ T2761] RIP: 0033:0x7f9b46870ef9 [ 115.835008][ T2761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.855428][ T2761] RSP: 002b:00007f9b454ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 115.864144][ T2761] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 115.872208][ T2761] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 115.880103][ T2761] RBP: 00007f9b454ea090 R08: 0000000000000000 R09: 0000000000000000 [ 115.888110][ T2761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 115.895930][ T2761] R13: 0000000000000000 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 115.903734][ T2761] [ 116.307173][ T2783] FAULT_INJECTION: forcing a failure. [ 116.307173][ T2783] name failslab, interval 1, probability 0, space 0, times 0 [ 116.333834][ T2783] CPU: 0 PID: 2783 Comm: syz.4.822 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 116.343564][ T2783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 116.353450][ T2783] Call Trace: [ 116.356574][ T2783] [ 116.359353][ T2783] dump_stack_lvl+0x151/0x1c0 [ 116.363871][ T2783] ? io_uring_drop_tctx_refs+0x190/0x190 [ 116.369337][ T2783] dump_stack+0x15/0x20 [ 116.373325][ T2783] should_fail+0x3c6/0x510 [ 116.377580][ T2783] __should_failslab+0xa4/0xe0 [ 116.382178][ T2783] ? sk_prot_alloc+0x5f/0x330 [ 116.386693][ T2783] should_failslab+0x9/0x20 [ 116.391039][ T2783] slab_pre_alloc_hook+0x37/0xd0 [ 116.395807][ T2783] ? sk_prot_alloc+0x5f/0x330 [ 116.400319][ T2783] kmem_cache_alloc+0x44/0x200 [ 116.405100][ T2783] sk_prot_alloc+0x5f/0x330 [ 116.409444][ T2783] sk_alloc+0x38/0x430 [ 116.413342][ T2783] ? security_inode_alloc+0xc0/0x120 [ 116.418551][ T2783] inet6_create+0x6c4/0x1120 [ 116.422971][ T2783] __sock_create+0x3a6/0x760 [ 116.427484][ T2783] __sys_socketpair+0x313/0x6e0 [ 116.432171][ T2783] ? __ia32_sys_socket+0x90/0x90 [ 116.437820][ T2783] ? __ia32_sys_read+0x90/0x90 [ 116.442977][ T2783] ? debug_smp_processor_id+0x17/0x20 [ 116.448183][ T2783] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 116.454423][ T2783] __x64_sys_socketpair+0x9b/0xb0 [ 116.459457][ T2783] x64_sys_call+0x19b/0x9a0 [ 116.463906][ T2783] do_syscall_64+0x3b/0xb0 [ 116.468151][ T2783] ? clear_bhb_loop+0x35/0x90 [ 116.472669][ T2783] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 116.478394][ T2783] RIP: 0033:0x7f9b46870ef9 [ 116.482656][ T2783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.502134][ T2783] RSP: 002b:00007f9b454ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 116.510419][ T2783] RAX: ffffffffffffffda RBX: 00007f9b46a28f80 RCX: 00007f9b46870ef9 [ 116.518230][ T2783] RDX: 0000000000000088 RSI: 0000000000000002 RDI: 000000000000000a [ 116.526329][ T2783] RBP: 00007f9b454ea090 R08: 0000000000000000 R09: 0000000000000000 [ 116.534130][ T2783] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000002 [ 116.541942][ T2783] R13: 0000000000000001 R14: 00007f9b46a28f80 R15: 00007ffcc54101c8 [ 116.549920][ T2783] [ 116.593619][ T2785] device pim6reg1 entered promiscuous mode [ 116.614721][ T2788] device syzkaller0 entered promiscuous mode [ 117.265872][ T2820] device pim6reg1 entered promiscuous mode [ 117.382218][ T30] audit: type=1400 audit(1727274384.887:149): avc: denied { create } for pid=2829 comm="syz.1.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 117.631571][ T2834] device pim6reg1 entered promiscuous mode [ 117.709326][ T2840] device sit0 left promiscuous mode [ 118.838412][ T2902] FAULT_INJECTION: forcing a failure. [ 118.838412][ T2902] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.851395][ T2902] CPU: 0 PID: 2902 Comm: syz.2.863 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 118.861199][ T2902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 118.871192][ T2902] Call Trace: [ 118.874307][ T2902] [ 118.877087][ T2902] dump_stack_lvl+0x151/0x1c0 [ 118.881613][ T2902] ? io_uring_drop_tctx_refs+0x190/0x190 [ 118.887068][ T2902] ? __kasan_check_read+0x11/0x20 [ 118.891936][ T2902] dump_stack+0x15/0x20 [ 118.895920][ T2902] should_fail+0x3c6/0x510 [ 118.900178][ T2902] should_fail_usercopy+0x1a/0x20 [ 118.905152][ T2902] copy_page_from_iter_atomic+0x423/0x10e0 [ 118.910775][ T2902] ? pipe_zero+0x4e0/0x4e0 [ 118.915017][ T2902] generic_perform_write+0x337/0x5a0 [ 118.920143][ T2902] ? grab_cache_page_write_begin+0xa0/0xa0 [ 118.925782][ T2902] ? file_remove_privs+0x610/0x610 [ 118.930914][ T2902] ? rwsem_write_trylock+0x153/0x340 [ 118.936110][ T2902] ? rwsem_mark_wake+0x770/0x770 [ 118.940971][ T2902] __generic_file_write_iter+0x25b/0x4b0 [ 118.946499][ T2902] generic_file_write_iter+0xaf/0x1c0 [ 118.953169][ T2902] vfs_write+0xd5d/0x1110 [ 118.958553][ T2902] ? putname+0xfa/0x150 [ 118.963805][ T2902] ? file_end_write+0x1c0/0x1c0 [ 118.968471][ T2902] ? mutex_lock+0xb6/0x1e0 [ 118.973742][ T2902] ? wait_for_completion_killable_timeout+0x10/0x10 [ 118.980313][ T2902] ? __fdget_pos+0x2e7/0x3a0 [ 118.984736][ T2902] ? ksys_write+0x77/0x2c0 [ 118.989074][ T2902] ksys_write+0x199/0x2c0 [ 118.993286][ T2902] ? __ia32_sys_read+0x90/0x90 [ 118.997836][ T2902] ? debug_smp_processor_id+0x17/0x20 [ 119.003045][ T2902] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 119.009100][ T2902] __x64_sys_write+0x7b/0x90 [ 119.014122][ T2902] x64_sys_call+0x2f/0x9a0 [ 119.018563][ T2902] do_syscall_64+0x3b/0xb0 [ 119.023078][ T2902] ? clear_bhb_loop+0x35/0x90 [ 119.027584][ T2902] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 119.033406][ T2902] RIP: 0033:0x7f9ae0baaef9 [ 119.037653][ T2902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.057275][ T2902] RSP: 002b:00007f9adf824038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 119.065864][ T2902] RAX: ffffffffffffffda RBX: 00007f9ae0d62f80 RCX: 00007f9ae0baaef9 [ 119.073674][ T2902] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000008 [ 119.081514][ T2902] RBP: 00007f9adf824090 R08: 0000000000000000 R09: 0000000000000000 [ 119.089306][ T2902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 119.097141][ T2902] R13: 0000000000000000 R14: 00007f9ae0d62f80 R15: 00007ffcab84e408 [ 119.105135][ T2902] [ 120.632990][ T2933] device pim6reg1 entered promiscuous mode [ 121.553114][ T2960] FAULT_INJECTION: forcing a failure. [ 121.553114][ T2960] name failslab, interval 1, probability 0, space 0, times 0 [ 121.567913][ T2960] CPU: 1 PID: 2960 Comm: syz.0.882 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 121.577552][ T2960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 121.587534][ T2960] Call Trace: [ 121.590655][ T2960] [ 121.593444][ T2960] dump_stack_lvl+0x151/0x1c0 [ 121.598034][ T2960] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.603517][ T2960] dump_stack+0x15/0x20 [ 121.607513][ T2960] should_fail+0x3c6/0x510 [ 121.611748][ T2960] __should_failslab+0xa4/0xe0 [ 121.616352][ T2960] should_failslab+0x9/0x20 [ 121.620695][ T2960] slab_pre_alloc_hook+0x37/0xd0 [ 121.625461][ T2960] __kmalloc+0x6d/0x270 [ 121.629538][ T2960] ? kvmalloc_node+0x1f0/0x4d0 [ 121.634139][ T2960] kvmalloc_node+0x1f0/0x4d0 [ 121.638569][ T2960] ? proc_fail_nth_write+0x20b/0x290 [ 121.643701][ T2960] ? vm_mmap+0xb0/0xb0 [ 121.647679][ T2960] ? proc_fail_nth_read+0x1e0/0x210 [ 121.652738][ T2960] ? fsnotify_perm+0x6a/0x5d0 [ 121.657325][ T2960] generic_map_update_batch+0x3c7/0x860 [ 121.665320][ T2960] ? generic_map_delete_batch+0x5f0/0x5f0 [ 121.671524][ T2960] ? generic_map_delete_batch+0x5f0/0x5f0 [ 121.678612][ T2960] bpf_map_do_batch+0x4c3/0x620 [ 121.683360][ T2960] __sys_bpf+0x5dc/0x760 [ 121.687620][ T2960] ? fput_many+0x160/0x1b0 [ 121.693122][ T2960] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 121.698561][ T2960] ? debug_smp_processor_id+0x17/0x20 [ 121.703694][ T2960] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 121.709683][ T2960] __x64_sys_bpf+0x7c/0x90 [ 121.714535][ T2960] x64_sys_call+0x87f/0x9a0 [ 121.718955][ T2960] do_syscall_64+0x3b/0xb0 [ 121.723215][ T2960] ? clear_bhb_loop+0x35/0x90 [ 121.727888][ T2960] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 121.733890][ T2960] RIP: 0033:0x7f1b5e02fef9 [ 121.738322][ T2960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.757975][ T2960] RSP: 002b:00007f1b5cca9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 121.766210][ T2960] RAX: ffffffffffffffda RBX: 00007f1b5e1e7f80 RCX: 00007f1b5e02fef9 [ 121.774626][ T2960] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 121.782877][ T2960] RBP: 00007f1b5cca9090 R08: 0000000000000000 R09: 0000000000000000 [ 121.790778][ T2960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.798763][ T2960] R13: 0000000000000000 R14: 00007f1b5e1e7f80 R15: 00007ffe0af7d348 [ 121.807272][ T2960] [ 122.935947][ T2988] device pim6reg1 entered promiscuous mode [ 123.471568][ T30] audit: type=1400 audit(1727274390.977:150): avc: denied { create } for pid=2999 comm="syz.0.895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.529597][ T3033] FAULT_INJECTION: forcing a failure. [ 124.529597][ T3033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.668738][ T3033] CPU: 0 PID: 3033 Comm: syz.3.904 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 124.678468][ T3033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 124.688363][ T3033] Call Trace: [ 124.691483][ T3033] [ 124.694262][ T3033] dump_stack_lvl+0x151/0x1c0 [ 124.698774][ T3033] ? io_uring_drop_tctx_refs+0x190/0x190 [ 124.704344][ T3033] ? avc_has_extended_perms+0xad7/0x10f0 [ 124.709980][ T3033] dump_stack+0x15/0x20 [ 124.713975][ T3033] should_fail+0x3c6/0x510 [ 124.719095][ T3033] should_fail_usercopy+0x1a/0x20 [ 124.724384][ T3033] _copy_from_user+0x20/0xd0 [ 124.728914][ T3033] do_vfs_ioctl+0x1cf5/0x2a80 [ 124.733428][ T3033] ? kstrtol_from_user+0x310/0x310 [ 124.738378][ T3033] ? __x64_compat_sys_ioctl+0x90/0x90 [ 124.743768][ T3033] ? ioctl_has_perm+0x1f8/0x560 [ 124.748930][ T3033] ? ioctl_has_perm+0x3f5/0x560 [ 124.753784][ T3033] ? has_cap_mac_admin+0x3c0/0x3c0 [ 124.758727][ T3033] ? file_end_write+0x1c0/0x1c0 [ 124.763412][ T3033] ? selinux_file_ioctl+0x3cc/0x540 [ 124.768537][ T3033] ? __mutex_lock_slowpath+0x10/0x10 [ 124.773743][ T3033] ? selinux_file_alloc_security+0x120/0x120 [ 124.779648][ T3033] ? __fget_files+0x31e/0x380 [ 124.784602][ T3033] ? security_file_ioctl+0x84/0xb0 [ 124.789658][ T3033] __se_sys_ioctl+0x99/0x190 [ 124.794578][ T3033] __x64_sys_ioctl+0x7b/0x90 [ 124.799025][ T3033] x64_sys_call+0x98/0x9a0 [ 124.803471][ T3033] do_syscall_64+0x3b/0xb0 [ 124.807679][ T3033] ? clear_bhb_loop+0x35/0x90 [ 124.812297][ T3033] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 124.818717][ T3033] RIP: 0033:0x7f800d24eef9 [ 124.823054][ T3033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.842667][ T3033] RSP: 002b:00007f800bea7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.851444][ T3033] RAX: ffffffffffffffda RBX: 00007f800d407058 RCX: 00007f800d24eef9 [ 124.859241][ T3033] RDX: 0000000020000040 RSI: 000000004030582a RDI: 0000000000000007 [ 124.867224][ T3033] RBP: 00007f800bea7090 R08: 0000000000000000 R09: 0000000000000000 [ 124.875034][ T3033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.882938][ T3033] R13: 0000000000000000 R14: 00007f800d407058 R15: 00007fff6cee5808 [ 124.890839][ T3033] [ 124.916752][ T3036] FAULT_INJECTION: forcing a failure. [ 124.916752][ T3036] name failslab, interval 1, probability 0, space 0, times 0 [ 124.930461][ T3036] CPU: 1 PID: 3036 Comm: syz.2.906 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 124.940098][ T3036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 124.950170][ T3036] Call Trace: [ 124.953388][ T3036] [ 124.956169][ T3036] dump_stack_lvl+0x151/0x1c0 [ 124.960756][ T3036] ? io_uring_drop_tctx_refs+0x190/0x190 [ 124.966227][ T3036] dump_stack+0x15/0x20 [ 124.970388][ T3036] should_fail+0x3c6/0x510 [ 124.974754][ T3036] __should_failslab+0xa4/0xe0 [ 124.979795][ T3036] should_failslab+0x9/0x20 [ 124.984195][ T3036] slab_pre_alloc_hook+0x37/0xd0 [ 124.989076][ T3036] ? __napi_alloc_skb+0x167/0x2e0 [ 124.993935][ T3036] __kmalloc_track_caller+0x6c/0x260 [ 124.999238][ T3036] ? __napi_alloc_skb+0x167/0x2e0 [ 125.004781][ T3036] ? __napi_alloc_skb+0x167/0x2e0 [ 125.009831][ T3036] __alloc_skb+0x10c/0x550 [ 125.014071][ T3036] __napi_alloc_skb+0x167/0x2e0 [ 125.018767][ T3036] napi_get_frags+0x6a/0x170 [ 125.023191][ T3036] tun_get_user+0xd85/0x3aa0 [ 125.027626][ T3036] ? kasan_set_track+0x5d/0x70 [ 125.032479][ T3036] ? putname+0xfa/0x150 [ 125.036740][ T3036] ? __x64_sys_openat+0x191/0x290 [ 125.041600][ T3036] ? x64_sys_call+0x6bf/0x9a0 [ 125.046200][ T3036] ? _kstrtoull+0x3a0/0x4a0 [ 125.050525][ T3036] ? tun_do_read+0x2010/0x2010 [ 125.055215][ T3036] ? kstrtouint_from_user+0x20a/0x2a0 [ 125.060428][ T3036] ? kstrtol_from_user+0x310/0x310 [ 125.065467][ T3036] ? avc_policy_seqno+0x1b/0x70 [ 125.070487][ T3036] ? selinux_file_permission+0x2c4/0x570 [ 125.076570][ T3036] tun_chr_write_iter+0x1e1/0x2e0 [ 125.082055][ T3036] vfs_write+0xd5d/0x1110 [ 125.086201][ T3036] ? putname+0xfa/0x150 [ 125.090292][ T3036] ? file_end_write+0x1c0/0x1c0 [ 125.095163][ T3036] ? __fdget_pos+0x209/0x3a0 [ 125.100212][ T3036] ? ksys_write+0x77/0x2c0 [ 125.104432][ T3036] ksys_write+0x199/0x2c0 [ 125.108700][ T3036] ? __ia32_sys_read+0x90/0x90 [ 125.114351][ T3036] ? debug_smp_processor_id+0x17/0x20 [ 125.119533][ T3036] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 125.125939][ T3036] __x64_sys_write+0x7b/0x90 [ 125.130308][ T3036] x64_sys_call+0x2f/0x9a0 [ 125.134657][ T3036] do_syscall_64+0x3b/0xb0 [ 125.138899][ T3036] ? clear_bhb_loop+0x35/0x90 [ 125.144321][ T3036] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 125.150084][ T3036] RIP: 0033:0x7f9ae0baaef9 [ 125.154654][ T3036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.174623][ T3036] RSP: 002b:00007f9adf824038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 125.183389][ T3036] RAX: ffffffffffffffda RBX: 00007f9ae0d62f80 RCX: 00007f9ae0baaef9 [ 125.191629][ T3036] RDX: 000000000000fdef RSI: 0000000020000440 RDI: 0000000000000004 [ 125.199435][ T3036] RBP: 00007f9adf824090 R08: 0000000000000000 R09: 0000000000000000 [ 125.208817][ T3036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.216640][ T3036] R13: 0000000000000000 R14: 00007f9ae0d62f80 R15: 00007ffcab84e408 [ 125.224537][ T3036] [ 125.781649][ T3053] ref_ctr_offset mismatch. inode: 0x2dd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 126.156202][ T3052] device syzkaller0 entered promiscuous mode [ 126.222517][ T3063] FAULT_INJECTION: forcing a failure. [ 126.222517][ T3063] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 126.425320][ T3063] CPU: 1 PID: 3063 Comm: syz.3.915 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 126.435143][ T3063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 126.445200][ T3063] Call Trace: [ 126.448333][ T3063] [ 126.451901][ T3063] dump_stack_lvl+0x151/0x1c0 [ 126.456495][ T3063] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.462895][ T3063] ? vmacache_find+0x21f/0x4d0 [ 126.467927][ T3063] dump_stack+0x15/0x20 [ 126.472101][ T3063] should_fail+0x3c6/0x510 [ 126.477584][ T3063] should_fail_alloc_page+0x5a/0x80 [ 126.483092][ T3063] prepare_alloc_pages+0x15c/0x700 [ 126.488134][ T3063] ? __alloc_pages_bulk+0xe40/0xe40 [ 126.493272][ T3063] __alloc_pages+0x18c/0x8f0 [ 126.497708][ T3063] ? prep_new_page+0x110/0x110 [ 126.502771][ T3063] ? copy_page_from_iter+0x261/0x640 [ 126.507847][ T3063] ? copy_user_enhanced_fast_string+0xe/0x40 [ 126.513769][ T3063] pipe_write+0x551/0x1930 [ 126.518013][ T3063] ? pipe_read+0x1040/0x1040 [ 126.522520][ T3063] ? selinux_file_permission+0x450/0x570 [ 126.528502][ T3063] ? fsnotify_perm+0x6a/0x5d0 [ 126.533079][ T3063] ? iov_iter_init+0x53/0x190 [ 126.537695][ T3063] vfs_write+0xd5d/0x1110 [ 126.543082][ T3063] ? file_end_write+0x1c0/0x1c0 [ 126.547815][ T3063] ? __fdget_pos+0x209/0x3a0 [ 126.552318][ T3063] ? ksys_write+0x77/0x2c0 [ 126.556697][ T3063] ksys_write+0x199/0x2c0 [ 126.561125][ T3063] ? __ia32_sys_read+0x90/0x90 [ 126.566239][ T3063] ? debug_smp_processor_id+0x17/0x20 [ 126.571922][ T3063] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 126.578083][ T3063] __x64_sys_write+0x7b/0x90 [ 126.582758][ T3063] x64_sys_call+0x2f/0x9a0 [ 126.587033][ T3063] do_syscall_64+0x3b/0xb0 [ 126.591287][ T3063] ? clear_bhb_loop+0x35/0x90 [ 126.596004][ T3063] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.601735][ T3063] RIP: 0033:0x7f800d24eef9 [ 126.606349][ T3063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.628815][ T3063] RSP: 002b:00007f800bec8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 126.638371][ T3063] RAX: ffffffffffffffda RBX: 00007f800d406f80 RCX: 00007f800d24eef9 [ 126.646358][ T3063] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 0000000000000000 [ 126.655211][ T3063] RBP: 00007f800bec8090 R08: 0000000000000000 R09: 0000000000000000 [ 126.663798][ T3063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 126.672321][ T3063] R13: 0000000000000000 R14: 00007f800d406f80 R15: 00007fff6cee5808 [ 126.681007][ T3063] [ 141.577935][ T10] device bridge_slave_1 left promiscuous mode [ 141.583927][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.637500][ T10] device bridge_slave_0 left promiscuous mode [ 141.643511][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.717407][ T10] device veth1_macvtap left promiscuous mode [ 159.908336][ T3112] device pim6reg1 entered promiscuous mode [ 160.638978][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.648478][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.655757][ T3101] device bridge_slave_0 entered promiscuous mode [ 160.720954][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.728364][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.735583][ T3101] device bridge_slave_1 entered promiscuous mode [ 160.881681][ T3157] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.888679][ T3157] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.895757][ T3157] device bridge_slave_0 entered promiscuous mode [ 160.908993][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.915831][ T3157] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.923214][ T3157] device bridge_slave_1 entered promiscuous mode [ 160.951963][ T3153] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.958907][ T3153] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.966046][ T3153] device bridge_slave_0 entered promiscuous mode [ 160.973847][ T3153] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.980722][ T3153] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.987950][ T3153] device bridge_slave_1 entered promiscuous mode [ 161.004874][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.011760][ T3156] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.018968][ T3156] device bridge_slave_0 entered promiscuous mode [ 161.036511][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.043482][ T3156] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.050786][ T3156] device bridge_slave_1 entered promiscuous mode [ 161.112865][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.119745][ T3158] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.126849][ T3158] device bridge_slave_0 entered promiscuous mode [ 161.144664][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.151577][ T3158] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.158764][ T3158] device bridge_slave_1 entered promiscuous mode [ 161.246591][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.253467][ T3101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.260688][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.267463][ T3101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.314412][ T3153] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.321275][ T3153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.328387][ T3153] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.335150][ T3153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.355187][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.362058][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.369156][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.375923][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.384526][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.391385][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.398489][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.405253][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.419402][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.426241][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.433384][ T3157] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.440142][ T3157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.471069][ T741] device bridge_slave_1 left promiscuous mode [ 161.477041][ T741] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.484539][ T741] device bridge_slave_0 left promiscuous mode [ 161.490926][ T741] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.498843][ T741] device veth1_macvtap left promiscuous mode [ 161.580046][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.588410][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.596872][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.605358][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.612533][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.620891][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.627982][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.634990][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.643243][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.652688][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.660071][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.667715][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.676295][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.683647][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.709983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.718474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.726170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.733548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.740823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.750147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.758151][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.764976][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.777643][ T3156] device veth0_vlan entered promiscuous mode [ 161.787084][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.795323][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.803543][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.811650][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.819454][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.827791][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.835807][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.842655][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.850253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.857627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.879617][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.886931][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.894569][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.902125][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.909569][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.917352][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.925431][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.933513][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.940412][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.947792][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.974064][ T3156] device veth1_macvtap entered promiscuous mode [ 161.982088][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.990313][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.999394][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.008025][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.014863][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.022130][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.030240][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.038555][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.045687][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.053001][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.061180][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.069345][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.076168][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.083432][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.091356][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.099199][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.106993][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.114794][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.122585][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.130572][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.138340][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.146217][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.161101][ T3157] device veth0_vlan entered promiscuous mode [ 162.175008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.183342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.193120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.201366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.208890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.222260][ T3158] device veth0_vlan entered promiscuous mode [ 162.234885][ T3157] device veth1_macvtap entered promiscuous mode [ 162.244518][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.252617][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.260179][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.267630][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.277765][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.285656][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.308907][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.316983][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.325260][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.333482][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.357237][ T3101] device veth0_vlan entered promiscuous mode [ 162.365720][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.374259][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.382725][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.391324][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.399751][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.408017][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.416234][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.424307][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.432387][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.440882][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.449464][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.457225][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.465423][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.472949][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.480443][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.488029][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.500896][ T3158] device veth1_macvtap entered promiscuous mode [ 162.514777][ T3101] device veth1_macvtap entered promiscuous mode [ 162.527763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.549217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.562380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.571260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.587682][ T3153] device veth0_vlan entered promiscuous mode [ 162.625579][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.638708][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.666756][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.684151][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.703187][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.727675][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.754351][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.787196][ T3153] device veth1_macvtap entered promiscuous mode [ 162.859659][ T3187] device pim6reg1 entered promiscuous mode [ 162.873469][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.007927][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.044502][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.143060][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.194259][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.451182][ T10] device bridge_slave_1 left promiscuous mode [ 164.588017][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.651200][ T10] device bridge_slave_0 left promiscuous mode [ 164.666943][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.693267][ T10] device bridge_slave_1 left promiscuous mode [ 164.846497][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.977459][ T10] device bridge_slave_0 left promiscuous mode [ 164.983435][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.125482][ T10] device veth1_macvtap left promiscuous mode [ 165.186991][ T10] device veth0_vlan left promiscuous mode [ 165.254178][ T10] device veth1_macvtap left promiscuous mode [ 165.287723][ T10] device veth1_macvtap left promiscuous mode [ 165.311814][ T10] device veth0_vlan left promiscuous mode [ 167.764157][ T3288] device pim6reg1 entered promiscuous mode [ 169.912452][ T3337] device pim6reg1 entered promiscuous mode [ 170.757509][ T3359] device pim6reg1 entered promiscuous mode [ 170.794406][ T3363] FAULT_INJECTION: forcing a failure. [ 170.794406][ T3363] name failslab, interval 1, probability 0, space 0, times 0 [ 170.873027][ T3363] CPU: 1 PID: 3363 Comm: syz.4.996 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 170.882676][ T3363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 170.892571][ T3363] Call Trace: [ 170.895694][ T3363] [ 170.898473][ T3363] dump_stack_lvl+0x151/0x1c0 [ 170.902984][ T3363] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.908456][ T3363] dump_stack+0x15/0x20 [ 170.912446][ T3363] should_fail+0x3c6/0x510 [ 170.916698][ T3363] __should_failslab+0xa4/0xe0 [ 170.921297][ T3363] should_failslab+0x9/0x20 [ 170.925638][ T3363] slab_pre_alloc_hook+0x37/0xd0 [ 170.930412][ T3363] __kmalloc+0x6d/0x270 [ 170.934404][ T3363] ? kvmalloc_node+0x1f0/0x4d0 [ 170.939004][ T3363] kvmalloc_node+0x1f0/0x4d0 [ 170.943432][ T3363] ? vm_mmap+0xb0/0xb0 [ 170.947337][ T3363] ? __kasan_check_write+0x14/0x20 [ 170.952283][ T3363] pfifo_fast_init+0x110/0x7a0 [ 170.956893][ T3363] qdisc_create_dflt+0x144/0x3e0 [ 170.961661][ T3363] ? _raw_spin_lock+0xa4/0x1b0 [ 170.966258][ T3363] dev_activate+0x2e0/0x1140 [ 170.970855][ T3363] __dev_open+0x3bf/0x4e0 [ 170.975008][ T3363] ? dev_open+0x260/0x260 [ 170.979175][ T3363] ? _raw_spin_unlock_bh+0x51/0x60 [ 170.984123][ T3363] ? dev_set_rx_mode+0x245/0x2e0 [ 170.988900][ T3363] ? __kasan_check_read+0x11/0x20 [ 170.993847][ T3363] __dev_change_flags+0x1db/0x6e0 [ 170.998701][ T3363] ? avc_denied+0x1b0/0x1b0 [ 171.003040][ T3363] ? dev_get_flags+0x1e0/0x1e0 [ 171.007641][ T3363] dev_change_flags+0x8c/0x1a0 [ 171.012287][ T3363] dev_ifsioc+0x147/0x10c0 [ 171.016492][ T3363] ? dev_ioctl+0xe70/0xe70 [ 171.020744][ T3363] ? mutex_lock+0xb6/0x1e0 [ 171.024996][ T3363] ? wait_for_completion_killable_timeout+0x10/0x10 [ 171.031428][ T3363] dev_ioctl+0x54d/0xe70 [ 171.035500][ T3363] sock_do_ioctl+0x34f/0x5a0 [ 171.039926][ T3363] ? sock_show_fdinfo+0xa0/0xa0 [ 171.044614][ T3363] ? selinux_file_ioctl+0x3cc/0x540 [ 171.049649][ T3363] sock_ioctl+0x455/0x740 [ 171.053812][ T3363] ? sock_poll+0x400/0x400 [ 171.058065][ T3363] ? __fget_files+0x31e/0x380 [ 171.062594][ T3363] ? security_file_ioctl+0x84/0xb0 [ 171.067612][ T3363] ? sock_poll+0x400/0x400 [ 171.071867][ T3363] __se_sys_ioctl+0x114/0x190 [ 171.076380][ T3363] __x64_sys_ioctl+0x7b/0x90 [ 171.080805][ T3363] x64_sys_call+0x98/0x9a0 [ 171.085088][ T3363] do_syscall_64+0x3b/0xb0 [ 171.089311][ T3363] ? clear_bhb_loop+0x35/0x90 [ 171.093829][ T3363] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 171.099641][ T3363] RIP: 0033:0x7f0150269ef9 [ 171.103902][ T3363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.123333][ T3363] RSP: 002b:00007f014eee3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 171.131578][ T3363] RAX: ffffffffffffffda RBX: 00007f0150421f80 RCX: 00007f0150269ef9 [ 171.139395][ T3363] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000005 [ 171.147200][ T3363] RBP: 00007f014eee3090 R08: 0000000000000000 R09: 0000000000000000 [ 171.155015][ T3363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.162824][ T3363] R13: 0000000000000000 R14: 00007f0150421f80 R15: 00007ffcbcc39bb8 [ 171.170642][ T3363] [ 171.184542][ T3363] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 171.192438][ T3363] device pim6reg1 entered promiscuous mode [ 171.235931][ T3373] device pim6reg1 entered promiscuous mode [ 172.487414][ T3401] device syzkaller0 entered promiscuous mode [ 173.136831][ T3429] device pim6reg1 entered promiscuous mode [ 173.894302][ T3466] device pim6reg1 entered promiscuous mode [ 173.916467][ T3469] FAULT_INJECTION: forcing a failure. [ 173.916467][ T3469] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 173.940664][ T3469] CPU: 1 PID: 3469 Comm: syz.1.1034 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 173.950392][ T3469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 173.960284][ T3469] Call Trace: [ 173.963414][ T3469] [ 173.966184][ T3469] dump_stack_lvl+0x151/0x1c0 [ 173.970699][ T3469] ? io_uring_drop_tctx_refs+0x190/0x190 [ 173.976168][ T3469] ? do_vfs_ioctl+0x1eb0/0x2a80 [ 173.980852][ T3469] dump_stack+0x15/0x20 [ 173.984845][ T3469] should_fail+0x3c6/0x510 [ 173.989199][ T3469] should_fail_usercopy+0x1a/0x20 [ 173.994053][ T3469] _copy_to_user+0x20/0x90 [ 173.998305][ T3469] simple_read_from_buffer+0xc7/0x150 [ 174.003518][ T3469] proc_fail_nth_read+0x1a3/0x210 [ 174.008372][ T3469] ? proc_fault_inject_write+0x390/0x390 [ 174.013837][ T3469] ? fsnotify_perm+0x470/0x5d0 [ 174.018458][ T3469] ? security_file_permission+0x86/0xb0 [ 174.023819][ T3469] ? proc_fault_inject_write+0x390/0x390 [ 174.029287][ T3469] vfs_read+0x27d/0xd40 [ 174.033284][ T3469] ? kernel_read+0x1f0/0x1f0 [ 174.037713][ T3469] ? __kasan_check_write+0x14/0x20 [ 174.042653][ T3469] ? mutex_lock+0xb6/0x1e0 [ 174.046908][ T3469] ? wait_for_completion_killable_timeout+0x10/0x10 [ 174.053343][ T3469] ? __fdget_pos+0x2e7/0x3a0 [ 174.057754][ T3469] ? ksys_read+0x77/0x2c0 [ 174.061931][ T3469] ksys_read+0x199/0x2c0 [ 174.066003][ T3469] ? vfs_write+0x1110/0x1110 [ 174.070430][ T3469] ? debug_smp_processor_id+0x17/0x20 [ 174.075634][ T3469] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 174.081540][ T3469] __x64_sys_read+0x7b/0x90 [ 174.085878][ T3469] x64_sys_call+0x28/0x9a0 [ 174.090129][ T3469] do_syscall_64+0x3b/0xb0 [ 174.094384][ T3469] ? clear_bhb_loop+0x35/0x90 [ 174.098901][ T3469] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.104625][ T3469] RIP: 0033:0x7f389609f93c [ 174.108879][ T3469] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 174.128321][ T3469] RSP: 002b:00007f3894d1a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 174.136566][ T3469] RAX: ffffffffffffffda RBX: 00007f3896258f80 RCX: 00007f389609f93c [ 174.144462][ T3469] RDX: 000000000000000f RSI: 00007f3894d1a0a0 RDI: 0000000000000007 [ 174.152364][ T3469] RBP: 00007f3894d1a090 R08: 0000000000000000 R09: 0000000000000000 [ 174.160174][ T3469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.167983][ T3469] R13: 0000000000000000 R14: 00007f3896258f80 R15: 00007ffcd7cbb438 [ 174.175804][ T3469] [ 174.371245][ T3474] device pim6reg1 entered promiscuous mode [ 175.729251][ T3516] device veth1_macvtap left promiscuous mode [ 175.809766][ T3523] device veth1_macvtap entered promiscuous mode [ 175.836617][ T3523] device macsec0 entered promiscuous mode [ 175.981460][ T3520] device pim6reg1 entered promiscuous mode [ 176.391338][ T3532] device sit0 entered promiscuous mode [ 176.423334][ T3540] FAULT_INJECTION: forcing a failure. [ 176.423334][ T3540] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.436442][ T3540] CPU: 1 PID: 3540 Comm: syz.3.1059 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 176.446230][ T3540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 176.456133][ T3540] Call Trace: [ 176.459255][ T3540] [ 176.462031][ T3540] dump_stack_lvl+0x151/0x1c0 [ 176.466540][ T3540] ? io_uring_drop_tctx_refs+0x190/0x190 [ 176.472009][ T3540] ? do_vfs_ioctl+0x1eb0/0x2a80 [ 176.476696][ T3540] dump_stack+0x15/0x20 [ 176.480686][ T3540] should_fail+0x3c6/0x510 [ 176.484939][ T3540] should_fail_usercopy+0x1a/0x20 [ 176.489798][ T3540] _copy_to_user+0x20/0x90 [ 176.494054][ T3540] simple_read_from_buffer+0xc7/0x150 [ 176.499310][ T3540] proc_fail_nth_read+0x1a3/0x210 [ 176.504213][ T3540] ? proc_fault_inject_write+0x390/0x390 [ 176.509673][ T3540] ? fsnotify_perm+0x470/0x5d0 [ 176.514375][ T3540] ? security_file_permission+0x86/0xb0 [ 176.519745][ T3540] ? proc_fault_inject_write+0x390/0x390 [ 176.525218][ T3540] vfs_read+0x27d/0xd40 [ 176.529208][ T3540] ? kernel_read+0x1f0/0x1f0 [ 176.533631][ T3540] ? __kasan_check_write+0x14/0x20 [ 176.538578][ T3540] ? mutex_lock+0xb6/0x1e0 [ 176.542829][ T3540] ? wait_for_completion_killable_timeout+0x10/0x10 [ 176.549255][ T3540] ? __fdget_pos+0x2e7/0x3a0 [ 176.553677][ T3540] ? ksys_read+0x77/0x2c0 [ 176.557847][ T3540] ksys_read+0x199/0x2c0 [ 176.561940][ T3540] ? vfs_write+0x1110/0x1110 [ 176.566354][ T3540] ? debug_smp_processor_id+0x17/0x20 [ 176.571559][ T3540] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 176.577462][ T3540] __x64_sys_read+0x7b/0x90 [ 176.581801][ T3540] x64_sys_call+0x28/0x9a0 [ 176.586051][ T3540] do_syscall_64+0x3b/0xb0 [ 176.590306][ T3540] ? clear_bhb_loop+0x35/0x90 [ 176.594819][ T3540] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 176.600548][ T3540] RIP: 0033:0x7f795a64793c [ 176.605047][ T3540] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 176.624490][ T3540] RSP: 002b:00007f79592c2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 176.632722][ T3540] RAX: ffffffffffffffda RBX: 00007f795a800f80 RCX: 00007f795a64793c [ 176.640534][ T3540] RDX: 000000000000000f RSI: 00007f79592c20a0 RDI: 0000000000000007 [ 176.648345][ T3540] RBP: 00007f79592c2090 R08: 0000000000000000 R09: 0000000000000000 [ 176.656244][ T3540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.664057][ T3540] R13: 0000000000000000 R14: 00007f795a800f80 R15: 00007ffc07bf05b8 [ 176.671880][ T3540] [ 177.029361][ T3541] device wg2 entered promiscuous mode [ 178.361321][ T3593] device macsec0 entered promiscuous mode [ 179.470976][ T3614] FAULT_INJECTION: forcing a failure. [ 179.470976][ T3614] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.554024][ T3614] CPU: 1 PID: 3614 Comm: syz.2.1088 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 179.563748][ T3614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 179.573643][ T3614] Call Trace: [ 179.576767][ T3614] [ 179.579553][ T3614] dump_stack_lvl+0x151/0x1c0 [ 179.584071][ T3614] ? io_uring_drop_tctx_refs+0x190/0x190 [ 179.589530][ T3614] dump_stack+0x15/0x20 [ 179.593518][ T3614] should_fail+0x3c6/0x510 [ 179.597771][ T3614] should_fail_usercopy+0x1a/0x20 [ 179.602664][ T3614] _copy_from_iter+0x22f/0xdc0 [ 179.607233][ T3614] ? copy_mc_pipe_to_iter+0x760/0x760 [ 179.612440][ T3614] ? stack_trace_save+0x113/0x1c0 [ 179.617302][ T3614] ? stack_trace_snprint+0xf0/0xf0 [ 179.622245][ T3614] tun_get_user+0x48a/0x3aa0 [ 179.626757][ T3614] ? group_send_sig_info+0xa4/0x460 [ 179.631881][ T3614] ? __lock_task_sighand+0x100/0x100 [ 179.636999][ T3614] ? __x64_sys_openat+0x190/0x290 [ 179.641861][ T3614] ? x64_sys_call+0x6bf/0x9a0 [ 179.646462][ T3614] ? _kstrtoull+0x3a0/0x4a0 [ 179.650815][ T3614] ? tun_do_read+0x2010/0x2010 [ 179.655410][ T3614] ? kstrtouint_from_user+0x20a/0x2a0 [ 179.660619][ T3614] ? kstrtol_from_user+0x310/0x310 [ 179.665569][ T3614] ? avc_policy_seqno+0x1b/0x70 [ 179.670257][ T3614] ? selinux_file_permission+0x2c4/0x570 [ 179.675729][ T3614] tun_chr_write_iter+0x1e1/0x2e0 [ 179.680587][ T3614] vfs_write+0xd5d/0x1110 [ 179.684750][ T3614] ? __traceiter_kmem_cache_free+0x32/0x50 [ 179.690407][ T3614] ? file_end_write+0x1c0/0x1c0 [ 179.695083][ T3614] ? __fdget_pos+0x209/0x3a0 [ 179.699504][ T3614] ? ksys_write+0x77/0x2c0 [ 179.703755][ T3614] ksys_write+0x199/0x2c0 [ 179.707947][ T3614] ? __ia32_sys_read+0x90/0x90 [ 179.712609][ T3614] ? debug_smp_processor_id+0x17/0x20 [ 179.717816][ T3614] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 179.723721][ T3614] __x64_sys_write+0x7b/0x90 [ 179.728146][ T3614] x64_sys_call+0x2f/0x9a0 [ 179.732399][ T3614] do_syscall_64+0x3b/0xb0 [ 179.736653][ T3614] ? clear_bhb_loop+0x35/0x90 [ 179.741163][ T3614] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.746890][ T3614] RIP: 0033:0x7fe649d2def9 [ 179.751146][ T3614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.770585][ T3614] RSP: 002b:00007fe6489a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 179.778836][ T3614] RAX: ffffffffffffffda RBX: 00007fe649ee5f80 RCX: 00007fe649d2def9 [ 179.786644][ T3614] RDX: 000000000000ffdd RSI: 0000000020000400 RDI: 0000000000000003 [ 179.794542][ T3614] RBP: 00007fe6489a7090 R08: 0000000000000000 R09: 0000000000000000 [ 179.802351][ T3614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.810181][ T3614] R13: 0000000000000000 R14: 00007fe649ee5f80 R15: 00007ffe430ccd88 [ 179.817983][ T3614] [ 179.885035][ T3624] device pim6reg1 entered promiscuous mode [ 180.010142][ T3633] device macsec0 entered promiscuous mode [ 181.187220][ T3682] device pim6reg1 entered promiscuous mode [ 181.505300][ T3688] device pim6reg1 entered promiscuous mode [ 181.515890][ T3686] FAULT_INJECTION: forcing a failure. [ 181.515890][ T3686] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 181.556225][ T3686] CPU: 1 PID: 3686 Comm: syz.0.1115 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 181.565949][ T3686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 181.575857][ T3686] Call Trace: [ 181.578962][ T3686] [ 181.581744][ T3686] dump_stack_lvl+0x151/0x1c0 [ 181.586262][ T3686] ? io_uring_drop_tctx_refs+0x190/0x190 [ 181.591734][ T3686] dump_stack+0x15/0x20 [ 181.595718][ T3686] should_fail+0x3c6/0x510 [ 181.599970][ T3686] should_fail_alloc_page+0x5a/0x80 [ 181.605005][ T3686] prepare_alloc_pages+0x15c/0x700 [ 181.610075][ T3686] ? __alloc_pages+0x8f0/0x8f0 [ 181.614639][ T3686] ? __alloc_pages_bulk+0xe40/0xe40 [ 181.619670][ T3686] ? __kasan_slab_alloc+0xc8/0xe0 [ 181.624536][ T3686] __alloc_pages+0x18c/0x8f0 [ 181.628959][ T3686] ? prep_new_page+0x110/0x110 [ 181.633657][ T3686] ? __kasan_check_write+0x14/0x20 [ 181.638596][ T3686] ? __apply_to_page_range+0x8ca/0xbe0 [ 181.643893][ T3686] __get_free_pages+0x10/0x30 [ 181.648402][ T3686] kasan_populate_vmalloc_pte+0x39/0x130 [ 181.653872][ T3686] ? __apply_to_page_range+0x8ca/0xbe0 [ 181.659168][ T3686] __apply_to_page_range+0x8dd/0xbe0 [ 181.664285][ T3686] ? kasan_populate_vmalloc+0x70/0x70 [ 181.669498][ T3686] ? kasan_populate_vmalloc+0x70/0x70 [ 181.674699][ T3686] apply_to_page_range+0x3b/0x50 [ 181.679474][ T3686] kasan_populate_vmalloc+0x65/0x70 [ 181.684506][ T3686] alloc_vmap_area+0x192f/0x1a80 [ 181.689289][ T3686] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 181.695273][ T3686] ? vm_map_ram+0xa90/0xa90 [ 181.699621][ T3686] __get_vm_area_node+0x158/0x360 [ 181.704472][ T3686] ? __cond_resched+0x20/0x20 [ 181.708992][ T3686] __vmalloc_node_range+0xe2/0x8d0 [ 181.713928][ T3686] ? htab_map_alloc+0x3ed/0x1650 [ 181.718705][ T3686] ? irqentry_exit_cond_resched+0x2a/0x30 [ 181.724262][ T3686] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 181.729904][ T3686] bpf_map_area_alloc+0xd9/0xf0 [ 181.734589][ T3686] ? htab_map_alloc+0x3ed/0x1650 [ 181.739361][ T3686] htab_map_alloc+0x3ed/0x1650 [ 181.743961][ T3686] ? capable+0x78/0xe0 [ 181.747869][ T3686] map_create+0x411/0x2050 [ 181.752165][ T3686] __sys_bpf+0x296/0x760 [ 181.756202][ T3686] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 181.761412][ T3686] ? debug_smp_processor_id+0x17/0x20 [ 181.766621][ T3686] __x64_sys_bpf+0x7c/0x90 [ 181.770869][ T3686] x64_sys_call+0x87f/0x9a0 [ 181.775206][ T3686] do_syscall_64+0x3b/0xb0 [ 181.779462][ T3686] ? clear_bhb_loop+0x35/0x90 [ 181.783972][ T3686] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 181.789714][ T3686] RIP: 0033:0x7f0485272ef9 [ 181.793956][ T3686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.813396][ T3686] RSP: 002b:00007f0483eec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.821857][ T3686] RAX: ffffffffffffffda RBX: 00007f048542af80 RCX: 00007f0485272ef9 [ 181.829664][ T3686] RDX: 0000000000000048 RSI: 0000000020000240 RDI: 0000000000000000 [ 181.837476][ T3686] RBP: 00007f0483eec090 R08: 0000000000000000 R09: 0000000000000000 [ 181.845284][ T3686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 181.853096][ T3686] R13: 0000000000000000 R14: 00007f048542af80 R15: 00007fff34ed8da8 [ 181.860913][ T3686] [ 181.949144][ T3697] device macsec0 entered promiscuous mode [ 182.032747][ T3719] device veth0_vlan left promiscuous mode [ 182.042459][ T3719] device veth0_vlan entered promiscuous mode [ 182.049778][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.059134][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.068643][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.259105][ T3724] device pim6reg1 entered promiscuous mode [ 182.513938][ T3734] FAULT_INJECTION: forcing a failure. [ 182.513938][ T3734] name failslab, interval 1, probability 0, space 0, times 0 [ 182.587342][ T3734] CPU: 0 PID: 3734 Comm: syz.0.1133 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 182.597176][ T3734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 182.607080][ T3734] Call Trace: [ 182.610193][ T3734] [ 182.612974][ T3734] dump_stack_lvl+0x151/0x1c0 [ 182.617489][ T3734] ? io_uring_drop_tctx_refs+0x190/0x190 [ 182.622952][ T3734] ? bpf_trace_run4+0x270/0x270 [ 182.627638][ T3734] ? prepare_signal+0x920/0xc20 [ 182.632330][ T3734] dump_stack+0x15/0x20 [ 182.636319][ T3734] should_fail+0x3c6/0x510 [ 182.640573][ T3734] __should_failslab+0xa4/0xe0 [ 182.645173][ T3734] should_failslab+0x9/0x20 [ 182.649513][ T3734] slab_pre_alloc_hook+0x37/0xd0 [ 182.654285][ T3734] __kmalloc+0x6d/0x270 [ 182.658435][ T3734] ? kernfs_fop_write_iter+0x151/0x410 [ 182.663731][ T3734] kernfs_fop_write_iter+0x151/0x410 [ 182.668859][ T3734] vfs_write+0xd5d/0x1110 [ 182.673019][ T3734] ? file_end_write+0x1c0/0x1c0 [ 182.677702][ T3734] ? mutex_lock+0xb6/0x1e0 [ 182.681956][ T3734] ? wait_for_completion_killable_timeout+0x10/0x10 [ 182.688381][ T3734] ? __fdget_pos+0x2e7/0x3a0 [ 182.692807][ T3734] ? ksys_write+0x77/0x2c0 [ 182.697060][ T3734] ksys_write+0x199/0x2c0 [ 182.701227][ T3734] ? __ia32_sys_read+0x90/0x90 [ 182.705826][ T3734] ? debug_smp_processor_id+0x17/0x20 [ 182.711032][ T3734] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 182.716934][ T3734] __x64_sys_write+0x7b/0x90 [ 182.721363][ T3734] x64_sys_call+0x2f/0x9a0 [ 182.725622][ T3734] do_syscall_64+0x3b/0xb0 [ 182.729864][ T3734] ? clear_bhb_loop+0x35/0x90 [ 182.734388][ T3734] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 182.740108][ T3734] RIP: 0033:0x7f0485272ef9 [ 182.744360][ T3734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.763890][ T3734] RSP: 002b:00007f0483eec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 182.772136][ T3734] RAX: ffffffffffffffda RBX: 00007f048542af80 RCX: 00007f0485272ef9 [ 182.779944][ T3734] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 182.787971][ T3734] RBP: 00007f0483eec090 R08: 0000000000000000 R09: 0000000000000000 [ 182.795782][ T3734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.803678][ T3734] R13: 0000000000000000 R14: 00007f048542af80 R15: 00007fff34ed8da8 [ 182.811497][ T3734] [ 182.888685][ T30] audit: type=1400 audit(1727274450.397:151): avc: denied { create } for pid=3745 comm="syz.3.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 182.945517][ T3747] device pim6reg1 entered promiscuous mode [ 182.978710][ T3749] device pim6reg1 entered promiscuous mode [ 184.210130][ T3781] device veth1_macvtap left promiscuous mode [ 184.216420][ T3781] device macsec0 left promiscuous mode [ 184.256822][ T3781] device veth1_macvtap entered promiscuous mode [ 184.287738][ T3781] device macsec0 entered promiscuous mode [ 184.340298][ T3785] device pim6reg1 entered promiscuous mode [ 184.404193][ T3792] FAULT_INJECTION: forcing a failure. [ 184.404193][ T3792] name failslab, interval 1, probability 0, space 0, times 0 [ 184.416881][ T3792] CPU: 1 PID: 3792 Comm: syz.2.1157 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 184.426593][ T3792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 184.436578][ T3792] Call Trace: [ 184.439700][ T3792] [ 184.442475][ T3792] dump_stack_lvl+0x151/0x1c0 [ 184.446993][ T3792] ? io_uring_drop_tctx_refs+0x190/0x190 [ 184.452461][ T3792] dump_stack+0x15/0x20 [ 184.456447][ T3792] should_fail+0x3c6/0x510 [ 184.460791][ T3792] __should_failslab+0xa4/0xe0 [ 184.465388][ T3792] ? __alloc_skb+0xbe/0x550 [ 184.469730][ T3792] should_failslab+0x9/0x20 [ 184.474070][ T3792] slab_pre_alloc_hook+0x37/0xd0 [ 184.478844][ T3792] ? __alloc_skb+0xbe/0x550 [ 184.483183][ T3792] kmem_cache_alloc+0x44/0x200 [ 184.487785][ T3792] __alloc_skb+0xbe/0x550 [ 184.491951][ T3792] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 184.497089][ T3792] rtnetlink_event+0xf3/0x1b0 [ 184.501583][ T3792] raw_notifier_call_chain+0x8c/0xf0 [ 184.506703][ T3792] dev_set_mac_address+0x325/0x470 [ 184.511665][ T3792] ? dev_pre_changeaddr_notify+0x220/0x220 [ 184.517297][ T3792] dev_set_mac_address_user+0x31/0x50 [ 184.522500][ T3792] dev_ifsioc+0x7ef/0x10c0 [ 184.526753][ T3792] ? dev_ioctl+0xe70/0xe70 [ 184.531003][ T3792] ? mutex_lock+0xb6/0x1e0 [ 184.535259][ T3792] ? wait_for_completion_killable_timeout+0x10/0x10 [ 184.541684][ T3792] dev_ioctl+0x54d/0xe70 [ 184.545763][ T3792] sock_do_ioctl+0x34f/0x5a0 [ 184.550189][ T3792] ? sock_show_fdinfo+0xa0/0xa0 [ 184.554875][ T3792] ? selinux_file_ioctl+0x3cc/0x540 [ 184.559907][ T3792] sock_ioctl+0x455/0x740 [ 184.564077][ T3792] ? sock_poll+0x400/0x400 [ 184.568324][ T3792] ? __fget_files+0x31e/0x380 [ 184.572928][ T3792] ? security_file_ioctl+0x84/0xb0 [ 184.577875][ T3792] ? sock_poll+0x400/0x400 [ 184.582129][ T3792] __se_sys_ioctl+0x114/0x190 [ 184.586726][ T3792] __x64_sys_ioctl+0x7b/0x90 [ 184.591153][ T3792] x64_sys_call+0x98/0x9a0 [ 184.595405][ T3792] do_syscall_64+0x3b/0xb0 [ 184.599659][ T3792] ? clear_bhb_loop+0x35/0x90 [ 184.604175][ T3792] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 184.609900][ T3792] RIP: 0033:0x7fe649d2def9 [ 184.614163][ T3792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.633599][ T3792] RSP: 002b:00007fe6489a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 184.641841][ T3792] RAX: ffffffffffffffda RBX: 00007fe649ee5f80 RCX: 00007fe649d2def9 [ 184.649652][ T3792] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 000000000000000c [ 184.657462][ T3792] RBP: 00007fe6489a7090 R08: 0000000000000000 R09: 0000000000000000 [ 184.665274][ T3792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.673177][ T3792] R13: 0000000000000000 R14: 00007fe649ee5f80 R15: 00007ffe430ccd88 [ 184.680998][ T3792] [ 184.734985][ T3800] bond_slave_1: mtu less than device minimum [ 184.782607][ T3812] device pim6reg1 entered promiscuous mode [ 185.303745][ T3835] device pim6reg1 entered promiscuous mode [ 185.628031][ T3839] FAULT_INJECTION: forcing a failure. [ 185.628031][ T3839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.663329][ T3839] CPU: 1 PID: 3839 Comm: syz.3.1174 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 185.673054][ T3839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.683033][ T3839] Call Trace: [ 185.686151][ T3839] [ 185.688926][ T3839] dump_stack_lvl+0x151/0x1c0 [ 185.693439][ T3839] ? io_uring_drop_tctx_refs+0x190/0x190 [ 185.698908][ T3839] ? __bpf_ringbuf_reserve+0x2e4/0x3b0 [ 185.704201][ T3839] dump_stack+0x15/0x20 [ 185.708192][ T3839] should_fail+0x3c6/0x510 [ 185.712449][ T3839] should_fail_usercopy+0x1a/0x20 [ 185.717307][ T3839] _copy_to_user+0x20/0x90 [ 185.721563][ T3839] simple_read_from_buffer+0xc7/0x150 [ 185.726768][ T3839] proc_fail_nth_read+0x1a3/0x210 [ 185.731628][ T3839] ? proc_fault_inject_write+0x390/0x390 [ 185.737094][ T3839] ? fsnotify_perm+0x470/0x5d0 [ 185.741696][ T3839] ? security_file_permission+0x86/0xb0 [ 185.747077][ T3839] ? proc_fault_inject_write+0x390/0x390 [ 185.752545][ T3839] vfs_read+0x27d/0xd40 [ 185.756537][ T3839] ? kernel_read+0x1f0/0x1f0 [ 185.760964][ T3839] ? __kasan_check_write+0x14/0x20 [ 185.765909][ T3839] ? mutex_lock+0xb6/0x1e0 [ 185.770165][ T3839] ? wait_for_completion_killable_timeout+0x10/0x10 [ 185.776595][ T3839] ? __fdget_pos+0x2e7/0x3a0 [ 185.781012][ T3839] ? ksys_read+0x77/0x2c0 [ 185.785179][ T3839] ksys_read+0x199/0x2c0 [ 185.789260][ T3839] ? vfs_write+0x1110/0x1110 [ 185.793687][ T3839] ? sched_clock_cpu+0x18/0x3b0 [ 185.798375][ T3839] ? debug_smp_processor_id+0x17/0x20 [ 185.803580][ T3839] __x64_sys_read+0x7b/0x90 [ 185.807924][ T3839] x64_sys_call+0x28/0x9a0 [ 185.812172][ T3839] do_syscall_64+0x3b/0xb0 [ 185.816424][ T3839] ? clear_bhb_loop+0x35/0x90 [ 185.820937][ T3839] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.826666][ T3839] RIP: 0033:0x7f795a64793c [ 185.830921][ T3839] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 185.850363][ T3839] RSP: 002b:00007f79592c2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 185.858605][ T3839] RAX: ffffffffffffffda RBX: 00007f795a800f80 RCX: 00007f795a64793c [ 185.866418][ T3839] RDX: 000000000000000f RSI: 00007f79592c20a0 RDI: 000000000000000d [ 185.874230][ T3839] RBP: 00007f79592c2090 R08: 0000000000000000 R09: 0000000000000000 [ 185.882040][ T3839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.889852][ T3839] R13: 0000000000000000 R14: 00007f795a800f80 R15: 00007ffc07bf05b8 [ 185.897668][ T3839] [ 185.918837][ T30] audit: type=1400 audit(1727274453.407:152): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 186.064220][ T3865] device pim6reg1 entered promiscuous mode [ 186.590815][ T3889] device pim6reg1 entered promiscuous mode [ 187.219976][ T3902] device pim6reg1 entered promiscuous mode [ 188.151062][ T3938] device pim6reg1 entered promiscuous mode [ 188.294811][ T3945] device pim6reg1 entered promiscuous mode [ 188.329692][ T3949] device veth1_macvtap left promiscuous mode [ 188.357030][ T3949] device macsec0 left promiscuous mode [ 188.377534][ T3949] device veth1_macvtap entered promiscuous mode [ 188.389412][ T3949] device macsec0 entered promiscuous mode [ 188.456535][ T3953] device pim6reg1 entered promiscuous mode [ 189.109467][ T3988] device pim6reg1 entered promiscuous mode [ 189.120242][ T3984] device veth1_macvtap left promiscuous mode [ 189.135884][ T3984] device veth1_macvtap entered promiscuous mode [ 189.144283][ T3984] device macsec0 entered promiscuous mode [ 189.964868][ T4014] device pim6reg1 entered promiscuous mode [ 189.982086][ T4019] device veth1_macvtap left promiscuous mode [ 189.989461][ T4019] device macsec0 left promiscuous mode [ 189.998874][ T4021] device pim6reg1 entered promiscuous mode [ 190.008244][ T4019] device veth1_macvtap entered promiscuous mode [ 190.014515][ T4019] device macsec0 entered promiscuous mode [ 191.357817][ T4058] device veth1_macvtap left promiscuous mode [ 191.363645][ T4058] device macsec0 left promiscuous mode [ 191.443912][ T4060] device veth1_macvtap entered promiscuous mode [ 191.450257][ T4060] device macsec0 entered promiscuous mode [ 191.522220][ T4061] device syzkaller0 entered promiscuous mode [ 191.560916][ T4070] device pim6reg1 entered promiscuous mode [ 191.633570][ T4076] device pim6reg1 entered promiscuous mode [ 192.190097][ T4090] device sit0 entered promiscuous mode [ 192.387890][ T4102] device veth1_macvtap left promiscuous mode [ 192.393719][ T4102] device macsec0 left promiscuous mode [ 192.402285][ T4104] device veth1_macvtap entered promiscuous mode [ 192.409018][ T4104] device macsec0 entered promiscuous mode [ 192.429589][ T4106] device syzkaller0 entered promiscuous mode [ 192.437855][ T4108] device pim6reg1 entered promiscuous mode [ 193.106424][ T4135] device syzkaller0 entered promiscuous mode [ 194.113845][ T4153] device pim6reg1 entered promiscuous mode [ 194.182297][ T4159] device sit0 entered promiscuous mode [ 195.159432][ T4172] ªªªªªª: renamed from vlan0 [ 195.247903][ T4190] device pim6reg1 entered promiscuous mode [ 195.842967][ T4219] device pim6reg1 entered promiscuous mode [ 196.486551][ T4243] device veth1_macvtap left promiscuous mode [ 196.648241][ T4243] device macsec0 left promiscuous mode [ 196.728349][ T4247] device veth1_macvtap entered promiscuous mode [ 196.747375][ T4247] device macsec0 entered promiscuous mode [ 196.773707][ T4256] device veth1_macvtap left promiscuous mode [ 196.787547][ T4256] device macsec0 left promiscuous mode [ 196.820733][ T4266] device veth1_macvtap entered promiscuous mode [ 196.826976][ T4266] device macsec0 entered promiscuous mode [ 197.190273][ T4272] device syzkaller0 entered promiscuous mode [ 197.223485][ T4279] device pim6reg1 entered promiscuous mode [ 197.244633][ T4276] bridge0: port 3(veth0_to_batadv) entered blocking state [ 197.267912][ T4276] bridge0: port 3(veth0_to_batadv) entered disabled state [ 197.330956][ T4276] device veth0_to_batadv entered promiscuous mode [ 197.358125][ T4276] bridge0: port 3(veth0_to_batadv) entered blocking state [ 197.366906][ T4276] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 197.634383][ T4315] tun0: tun_chr_ioctl cmd 1074025675 [ 197.717359][ T4315] tun0: persist enabled [ 197.747470][ T4315] tun0: tun_chr_ioctl cmd 1074025675 [ 197.752709][ T4315] tun0: persist disabled [ 198.330652][ T4336] device pim6reg1 entered promiscuous mode [ 198.347771][ T4293] ================================================================== [ 198.355661][ T4293] BUG: KASAN: use-after-free in sk_psock_verdict_data_ready+0xc2/0x1a0 [ 198.363725][ T4293] Read of size 8 at addr ffff88812dca2820 by task syz.1.1349/4293 [ 198.371361][ T4293] [ 198.373539][ T4293] CPU: 0 PID: 4293 Comm: syz.1.1349 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 198.383264][ T4293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 198.393149][ T4293] Call Trace: [ 198.396273][ T4293] [ 198.399053][ T4293] dump_stack_lvl+0x151/0x1c0 [ 198.403651][ T4293] ? io_uring_drop_tctx_refs+0x190/0x190 [ 198.409119][ T4293] ? panic+0x760/0x760 [ 198.413023][ T4293] ? irqentry_exit_cond_resched+0x2a/0x30 [ 198.418579][ T4293] print_address_description+0x87/0x3b0 [ 198.423960][ T4293] kasan_report+0x179/0x1c0 [ 198.428300][ T4293] ? sk_psock_verdict_data_ready+0xc2/0x1a0 [ 198.434031][ T4293] ? sk_psock_verdict_data_ready+0xc2/0x1a0 [ 198.439757][ T4293] __asan_report_load8_noabort+0x14/0x20 [ 198.445225][ T4293] sk_psock_verdict_data_ready+0xc2/0x1a0 [ 198.450781][ T4293] ? sk_psock_start_verdict+0xc0/0xc0 [ 198.455994][ T4293] unix_stream_sendmsg+0x8fd/0x1060 [ 198.461021][ T4293] ? unix_stream_sendmsg+0x8a1/0x1060 [ 198.466333][ T4293] ? unix_show_fdinfo+0xa0/0xa0 [ 198.471012][ T4293] ? security_socket_sendmsg+0x82/0xb0 [ 198.476309][ T4293] ? unix_show_fdinfo+0xa0/0xa0 [ 198.480991][ T4293] ____sys_sendmsg+0x59e/0x8f0 [ 198.485593][ T4293] ? __sys_sendmsg_sock+0x40/0x40 [ 198.490475][ T4293] ? import_iovec+0xe5/0x120 [ 198.494894][ T4293] ___sys_sendmsg+0x252/0x2e0 [ 198.499392][ T4293] ? __sys_sendmsg+0x260/0x260 [ 198.503991][ T4293] ? timerqueue_add+0x250/0x270 [ 198.508679][ T4293] ? __hrtimer_run_queues+0xa6f/0xad0 [ 198.513891][ T4293] ? __fdget+0x1bc/0x240 [ 198.517964][ T4293] __se_sys_sendmsg+0x19a/0x260 [ 198.522654][ T4293] ? __x64_sys_sendmsg+0x90/0x90 [ 198.527433][ T4293] ? __kasan_check_read+0x11/0x20 [ 198.532286][ T4293] __x64_sys_sendmsg+0x7b/0x90 [ 198.536899][ T4293] x64_sys_call+0x16a/0x9a0 [ 198.541226][ T4293] do_syscall_64+0x3b/0xb0 [ 198.545478][ T4293] ? clear_bhb_loop+0x35/0x90 [ 198.550080][ T4293] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 198.555807][ T4293] RIP: 0033:0x7f38960a0ef9 [ 198.560065][ T4293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.579603][ T4293] RSP: 002b:00007f3894d1a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.587920][ T4293] RAX: ffffffffffffffda RBX: 00007f3896258f80 RCX: 00007f38960a0ef9 [ 198.595733][ T4293] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000004 [ 198.603546][ T4293] RBP: 00007f3896113b76 R08: 0000000000000000 R09: 0000000000000000 [ 198.611450][ T4293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 198.619433][ T4293] R13: 0000000000000000 R14: 00007f3896258f80 R15: 00007ffcd7cbb438 [ 198.627253][ T4293] [ 198.630108][ T4293] [ 198.632282][ T4293] Allocated by task 4293: [ 198.636532][ T4293] __kasan_slab_alloc+0xb1/0xe0 [ 198.641220][ T4293] slab_post_alloc_hook+0x53/0x2c0 [ 198.646170][ T4293] kmem_cache_alloc+0xf5/0x200 [ 198.650769][ T4293] sock_alloc_inode+0x1b/0xb0 [ 198.655279][ T4293] new_inode_pseudo+0x64/0x220 [ 198.659879][ T4293] __sock_create+0x135/0x760 [ 198.664315][ T4293] __sys_socketpair+0x313/0x6e0 [ 198.668996][ T4293] __x64_sys_socketpair+0x9b/0xb0 [ 198.673853][ T4293] x64_sys_call+0x19b/0x9a0 [ 198.678192][ T4293] do_syscall_64+0x3b/0xb0 [ 198.682449][ T4293] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 198.688185][ T4293] [ 198.690347][ T4293] Freed by task 13: [ 198.693992][ T4293] kasan_set_track+0x4b/0x70 [ 198.698416][ T4293] kasan_set_free_info+0x23/0x40 [ 198.703189][ T4293] ____kasan_slab_free+0x126/0x160 [ 198.708139][ T4293] __kasan_slab_free+0x11/0x20 [ 198.712738][ T4293] slab_free_freelist_hook+0xbd/0x190 [ 198.717945][ T4293] kmem_cache_free+0x116/0x2e0 [ 198.722633][ T4293] sock_free_inode+0x20/0x30 [ 198.727059][ T4293] i_callback+0x4b/0x70 [ 198.731051][ T4293] rcu_do_batch+0x57a/0xc10 [ 198.735413][ T4293] rcu_core+0x517/0x1020 [ 198.739472][ T4293] rcu_core_si+0x9/0x10 [ 198.743460][ T4293] handle_softirqs+0x25e/0x5c0 [ 198.748063][ T4293] run_ksoftirqd+0x28/0x40 [ 198.752331][ T4293] smpboot_thread_fn+0x466/0x8d0 [ 198.757090][ T4293] kthread+0x421/0x510 [ 198.760998][ T4293] ret_from_fork+0x1f/0x30 [ 198.765248][ T4293] [ 198.767418][ T4293] Last potentially related work creation: [ 198.772972][ T4293] kasan_save_stack+0x3b/0x60 [ 198.777488][ T4293] __kasan_record_aux_stack+0xd3/0xf0 [ 198.782695][ T4293] kasan_record_aux_stack_noalloc+0xb/0x10 [ 198.788456][ T4293] call_rcu+0x135/0x1310 [ 198.792534][ T4293] evict+0x5df/0x630 [ 198.796263][ T4293] iput+0x63b/0x7e0 [ 198.799909][ T4293] dentry_unlink_inode+0x34f/0x440 [ 198.804855][ T4293] __dentry_kill+0x447/0x660 [ 198.809282][ T4293] dentry_kill+0xc0/0x2a0 [ 198.813446][ T4293] dput+0x45/0x80 [ 198.816919][ T4293] __fput+0x662/0x910 [ 198.820827][ T4293] ____fput+0x15/0x20 [ 198.824647][ T4293] task_work_run+0x129/0x190 [ 198.829069][ T4293] exit_to_user_mode_loop+0xc4/0xe0 [ 198.834105][ T4293] exit_to_user_mode_prepare+0x5a/0xa0 [ 198.839407][ T4293] syscall_exit_to_user_mode+0x26/0x160 [ 198.844868][ T4293] do_syscall_64+0x47/0xb0 [ 198.849118][ T4293] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 198.854848][ T4293] [ 198.857016][ T4293] The buggy address belongs to the object at ffff88812dca2800 [ 198.857016][ T4293] which belongs to the cache sock_inode_cache of size 896 [ 198.871340][ T4293] The buggy address is located 32 bytes inside of [ 198.871340][ T4293] 896-byte region [ffff88812dca2800, ffff88812dca2b80) [ 198.884357][ T4293] The buggy address belongs to the page: [ 198.889853][ T4293] page:ffffea0004b72800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12dca0 [ 198.899981][ T4293] head:ffffea0004b72800 order:2 compound_mapcount:0 compound_pincount:0 [ 198.908141][ T4293] flags: 0x4000000000010200(slab|head|zone=1) [ 198.914137][ T4293] raw: 4000000000010200 0000000000000000 dead000000000122 ffff8881081b2180 [ 198.922552][ T4293] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 198.930968][ T4293] page dumped because: kasan: bad access detected [ 198.937232][ T4293] page_owner tracks the page as allocated [ 198.942781][ T4293] page last allocated via order 2, migratetype Reclaimable, gfp_mask 0x1d20d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 4293, ts 197483674840, free_ts 173376826498 [ 198.964992][ T4293] post_alloc_hook+0x1a3/0x1b0 [ 198.969587][ T4293] prep_new_page+0x1b/0x110 [ 198.973929][ T4293] get_page_from_freelist+0x3550/0x35d0 [ 198.979308][ T4293] __alloc_pages+0x27e/0x8f0 [ 198.983734][ T4293] new_slab+0x9a/0x4e0 [ 198.987643][ T4293] ___slab_alloc+0x39e/0x830 [ 198.992069][ T4293] __slab_alloc+0x4a/0x90 [ 198.996246][ T4293] kmem_cache_alloc+0x134/0x200 [ 199.000922][ T4293] sock_alloc_inode+0x1b/0xb0 [ 199.005433][ T4293] new_inode_pseudo+0x64/0x220 [ 199.010035][ T4293] __sock_create+0x135/0x760 [ 199.014461][ T4293] __sys_socketpair+0x313/0x6e0 [ 199.019147][ T4293] __x64_sys_socketpair+0x9b/0xb0 [ 199.024009][ T4293] x64_sys_call+0x19b/0x9a0 [ 199.028349][ T4293] do_syscall_64+0x3b/0xb0 [ 199.032603][ T4293] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 199.038330][ T4293] page last free stack trace: [ 199.042844][ T4293] free_unref_page_prepare+0x7c8/0x7d0 [ 199.048137][ T4293] free_unref_page+0xe8/0x750 [ 199.052650][ T4293] __free_pages+0x61/0xf0 [ 199.056821][ T4293] __free_slab+0xec/0x1d0 [ 199.060984][ T4293] __unfreeze_partials+0x165/0x1a0 [ 199.065929][ T4293] put_cpu_partial+0xc4/0x120 [ 199.070444][ T4293] __slab_free+0x1c8/0x290 [ 199.074792][ T4293] ___cache_free+0x109/0x120 [ 199.079210][ T4293] qlink_free+0x4d/0x90 [ 199.083204][ T4293] qlist_free_all+0x44/0xb0 [ 199.087541][ T4293] kasan_quarantine_reduce+0x15a/0x180 [ 199.092834][ T4293] __kasan_slab_alloc+0x2f/0xe0 [ 199.097520][ T4293] slab_post_alloc_hook+0x53/0x2c0 [ 199.102473][ T4293] __kmalloc_track_caller+0x11d/0x260 [ 199.107676][ T4293] __alloc_skb+0x10c/0x550 [ 199.111928][ T4293] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 199.117054][ T4293] [ 199.119221][ T4293] Memory state around the buggy address: [ 199.124694][ T4293] ffff88812dca2700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.132591][ T4293] ffff88812dca2780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 199.140488][ T4293] >ffff88812dca2800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.148384][ T4293] ^ [ 199.153336][ T4293] ffff88812dca2880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.161235][ T4293] ffff88812dca2900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.169129][ T4293] ================================================================== [ 199.177029][ T4293] Disabling lock debugging due to kernel taint