last executing test programs: 3.5124029s ago: executing program 3 (id=427): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x12, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x5, 0x1, 0x0, 0x1}, @map_fd={0x18, 0x7}, @exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5a}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}], &(0x7f0000000100)='GPL\x00', 0x1, 0x9, &(0x7f0000000140)=""/9, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x0, 0x7, 0x8c0}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0xffffffffffffffff], &(0x7f0000000200)=[{0x2, 0x4, 0xa}, {0x2, 0x2, 0x0, 0xe}, {0x5, 0x1751, 0x5, 0x6}, {0x3, 0x1, 0x9, 0x5}, {0x0, 0x3, 0xb, 0x9}], 0x10, 0x7e, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='f2fs_shrink_extent_tree\x00', r0, 0x0, 0xffffffffffff41ea}, 0x18) (async) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380)={0x8}, 0x8) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x4, 0x8, 0x8, 0x2082a, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2, 0xc, @void, @value, @void, @value}, 0x50) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x3ff, 0x8}, 0xc) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)=r0}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0], 0x0, 0x57, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x19, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) (async) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xc, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x3}, @restrict={0x6, 0x0, 0x0, 0xb, 0x1}, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x30, 0x5f, 0x0, 0x5f, 0x2e, 0x0, 0x0, 0x2e, 0x30, 0x0]}}, &(0x7f0000000a80)=""/96, 0x50, 0x60, 0x0, 0x1, 0x0, @void, @value}, 0x28) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c00)={0x0, 0x8, 0x8}, 0xc) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c40)={0xffffffffffffffff, 0x9, 0x8}, 0xc) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x32, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10}, [@call={0x85, 0x0, 0x0, 0x57}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9d47}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa69}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xe}, @ldst={0x1, 0x0, 0x5, 0xa, 0x8, 0x4, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}]}, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x41100, 0x4, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000b40)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000b80)={0x3, 0x3, 0x9, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[r7, r8, r9], 0x0, 0x10, 0x3, @void, @value}, 0x94) (async) r11 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000d80), 0x2, 0x0) write$cgroup_subtree(r11, &(0x7f0000000dc0)={[{0x2d, 'cpuacct'}, {0x2d, 'net_cls'}, {0x2b, 'rdma'}, {0x71, 'cpuacct'}, {0x2d, 'devices'}, {0x2b, 'freezer'}]}, 0x33) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e80)={{r9, 0xffffffffffffffff}, &(0x7f0000000e00), &(0x7f0000000e40)=r4}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_ext={0x1c, 0x3a, &(0x7f0000000ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6, 0x1, 0x0, r3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x6}, @map_val={0x18, 0x5, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6ad0}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000010c0)='syzkaller\x00', 0xfffffffc, 0x4a, &(0x7f0000001100)=""/74, 0x41100, 0x50, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000001180)={0xa, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xdf80, r0, 0x7, &(0x7f0000001200)=[r13, r8, r8], &(0x7f0000001240)=[{0x4, 0x2, 0x5, 0x4}, {0x0, 0x1, 0xa, 0x7}, {0x0, 0x1, 0x5, 0x3}, {0x3, 0x2, 0x9, 0x8}, {0x4, 0x2, 0x6, 0x9}, {0x1, 0x3, 0x2, 0x1}, {0x2, 0x1, 0x0, 0x2}], 0x10, 0x1, @void, @value}, 0x94) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001480)={r3, &(0x7f0000001380)="5d40316676b1b5b1b877a6b5f1f24c5e638a3ad9f43a280347ce4bcbe48b15d41babebaf64850f914d1ce4bf1d97dcc3c63e6ade00e5e59dfdae8bbe1ab6163eed0e8971bfec37a82e37e9e54e1964ddc891c7f82c2cdd3fda71df7f5abef4fc9fb3ce3107586a7251d10656e079dc45bd66f062cf45bbf67ebf295b54f30f2c34dcb1bd40dd6b24624159b66ede109b97bb6ae6dfc17a487b9b686707e04a3542ca66b89b11a34ad4cbf402e1781e3a84888c2c6267278443e6ca570574393198eb804db3324f9ce4e874dde0df"}, 0x20) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000014c0)) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001580)={{r8}, &(0x7f0000001500), &(0x7f0000001540)=r10}, 0x20) (async) r15 = openat$cgroup_ro(r6, &(0x7f00000015c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f0000001600)='(!,%.-]},\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f0000001640)='kvm_vcpu_wakeup\x00', r15, 0x0, 0xb95f}, 0x18) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000016c0)={0x8c3}, 0x8) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b40)={r14, 0xe0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f00000018c0)=[0x0], &(0x7f0000001900)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xdc, &(0x7f0000001940)=[{}, {}], 0x10, 0x10, &(0x7f0000001980), &(0x7f00000019c0), 0x8, 0xf1, 0x8, 0x8, &(0x7f0000001a00)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001840)={@ifindex=r16, 0x37, 0x0, 0xa000, &(0x7f0000001740)=[0x0], 0x1, 0x0, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r14, 0x0, 0x82, 0x97, &(0x7f0000001b80)="c99bff74764f33bd24a5756c9986660323b9101bc75b67693d63d32a4b4ace37ba7c99f5d97a9efd96df80f5945586344d70960b42491ce36b4f51cd3220add85d141367a5734ff42cc73aadd61f7d78a527d5e6b5f2c23fe6219cdf16ce2a273f9d3261cd6a9a057fc50a6978171a48d537a36e1d9c560e409545f1d3812e2da70a", &(0x7f0000001c40)=""/151, 0x4, 0x0, 0x97, 0xbb, &(0x7f0000001d00)="4a39db6874626a7ca502937e06d0353b4e12999fe29363e0e89645c9f4becd44238776afb710d28e98a5498d46e6e664da9891b05fde759f4cb32533099992e6d9646e7bce4eb3459ce05ffb702a54af41c882db5613cf13252b1afed5d070ec075adfb9710b4dd553c4dc72b823a7cf27157c1157e5d796672003f219a75c61a82b8c9cd39ba25655ef2b787b8b95d83cdf415d81e2e3", &(0x7f0000001dc0)="6b949e1a15916a28b6f39afcd64f64b78b3a95524a66d556cfceafe9d8fe132394522536b50a6944c4f7ad290815491d918a79b45367103e4601bb8bf12cec292cf4d7d2a2ea93481dc70b28111042ac9077c21602c22cd328eb1d8780be66e44d46cfb163b897d4a7deb82262c9b61c62f205529c2b2c5d7fb0db4ab9d6d52651e72ad3d3bf3705ea600cb8f22b5c2ce681676b4bfc5d64cbe7497086c3af5af5ed241c3f537344c50d3d4fea3266e4f3aba3ab06f90a195d7094", 0x5, 0x0, 0xe9}, 0x50) (async) openat$cgroup_ro(r1, &(0x7f0000001f00)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000001f40)='syz1\x00', 0x200002, 0x0) 2.995132023s ago: executing program 3 (id=431): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x87, &(0x7f0000000480)=""/135, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000e000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000040000000400000000000000", @ANYRES32, @ANYBLOB="0000000700000000000000000000901d440f0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) 2.664059325s ago: executing program 1 (id=438): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@decl_tag={0x9, 0x0, 0x0, 0x11, 0x3, 0x3}, @volatile={0x6, 0x0, 0x0, 0x9, 0x5}, @volatile={0x4, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x2e, 0x0, 0x30, 0x5f, 0x2e, 0x30]}}, &(0x7f0000000340)=""/134, 0x48, 0x86, 0x1, 0x400, 0x10000, @value}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 2.321791927s ago: executing program 1 (id=441): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) close(r2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000006c0)={'syzkaller0\x00', @multicast}) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x36) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071101400000000009500080000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x7, 0x6, 0x7, 0xb8d2, r7, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0x7, @value, @void, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r7, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000076fd820d000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000000, 0x0, 0x0, 0x6600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.938238089s ago: executing program 0 (id=449): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000fd09000084"], 0x48) r5 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x8, 0x0, 0x400, 0x16374f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x401, 0x3, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffeffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000100000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) 1.89376221s ago: executing program 3 (id=450): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x11, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.89304036s ago: executing program 3 (id=451): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'ip_vti0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfdab) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001407) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000000000000e3d5e6b966f69c38000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004fbffff020000000500002200000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x14, &(0x7f0000000200)=ANY=[@ANYRESDEC=r6, @ANYRES32=r8, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r12}, 0x10) 1.89276273s ago: executing program 1 (id=452): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba88", 0x4}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='blkio.reset_stats\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, 0x0, &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x4, 0x3}], 0x10, 0x8, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x44) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.704723441s ago: executing program 0 (id=454): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004, 0xc8, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.609711161s ago: executing program 1 (id=455): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000400000003000000000000080000100000612e00590253e14937f52ca40929cd2c745f4375219a47e1dc091882dd9601680bcf4dbe8738c4811220017a3b0c2ac9ce4828254f759a76751e23c7921c74b9af9997b387789a6ce4f32eb6abe14ee6126e12ed034b38e226bb0752e2398529ca5bc4f3ca8ea4c2d35c90dc01e35cbe71905e785d4b3ed2a189bb7d9631d448cb534d1521f988"], &(0x7f0000000340)=""/164, 0x28, 0xa4, 0x1, 0x0, 0x0, @void, @value}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) 1.337622053s ago: executing program 3 (id=459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 72) 1.321934953s ago: executing program 0 (id=460): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x4, 0xffffffffffffffff, 0x9) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r2}, 0x10) (async) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00', r4}, 0x10) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x4, 0x80980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3a}, 0x0, 0xc8, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0xe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async, rerun: 32) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xcfa4) (async, rerun: 32) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x20000160) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r8, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (rerun: 64) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) socketpair(0x18, 0x80008, 0x8, &(0x7f0000000340)) (async) mkdir(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='mm_page_alloc\x00', r10}, 0xb) (async, rerun: 64) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) (async, rerun: 64) write$cgroup_subtree(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="2b726c696d25e020000000d44e37056a06fc648304572770240a83000000000000000000"], 0x14) (async) write$cgroup_subtree(r3, &(0x7f0000002300)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa112011"], 0xfdef) 1.282186853s ago: executing program 4 (id=461): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x11, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 956.291165ms ago: executing program 0 (id=462): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x21, 0x3, 0x2, &(0x7f0000000000)) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x1f00, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000008000000070000000100000000000000", @ANYRES32, @ANYBLOB="089c9200000000000000f7ff06ffffffffff0000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0500000000000000050000000600"/28], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000008000000070000000100000000000000", @ANYRES32, @ANYBLOB="089c9200000000000000f7ff06ffffffffff0000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0500000000000000050000000600"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000040002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[], 0xffdd) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0b0000000500000000", @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 955.945075ms ago: executing program 2 (id=463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r0}, 0x38) 929.566965ms ago: executing program 4 (id=464): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000fd09000084"], 0x48) r5 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x8, 0x0, 0x400, 0x16374f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x401, 0x3, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffeffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000856400000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) 924.168915ms ago: executing program 3 (id=465): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000010040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x10, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="fffeff00970c4895f242ce5553305b71ed7b1c1f264eda6cb0469f116bbd8374ce326bf87ce03e91a5652fd9cd0552c40acda5da33615207a96d1ec889e4d0b4d873cbad98bf5fc2d2be575b4a37f579518c0541c26d64145f8369b752032dcf7aba20e8f901aa1e3e46ef0895c886cb2d8ea790ef74714c27ff3222099dc0ed25b03fc0ea7a7106980072b56c00500da57ca3f8a91ce875109839a73b1c8f93b1918181486834767eb82e9c1b779514d07bd9"], &(0x7f0000000080)='syzkaller\x00', 0x200, 0xea, &(0x7f0000000340)=""/234, 0x41100, 0x30, '\x00', 0x0, @fallback=0x20, r4, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x1, 0x400, 0x8}, 0x10, r5, r2, 0x0, 0x0, 0x0, 0x10, 0xa2f, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, 0x0, 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000005c0), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$cgroup_procs(r6, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 828.397986ms ago: executing program 2 (id=466): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='dax_writeback_one\x00', r0, 0x0, 0xffffffff}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001540)={&(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000180)="0d09b35f93f2aac72a776cc5f16b65bc2aff2a4c58034a9375d5ac26b0ab1476557df08cb4f38b6813f9677b8aec7c72dc4a0424da5353a4619c621397ec965ec1aa66f6be5bc6dc90366ed611b2fd286cc6396a12b0de29a015b4e1ffdbe82e4822505430058d37476a8d41590594d88e2ad397d7a97f323f7a3230e57ef7604229a3c713d3b05f0c0121cbce9c872dea416da147c724072eadd5", 0x9b}, {&(0x7f0000000240)="12b38042f21d8eb59b7794c65f2c84708920cd32149e8d8f28cae3be7f083e875b766e2dfab6db3488b9", 0x2a}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="40b7e1632dc766bebc0223d2756b1adee1377fedb388fcb81fc69deecf615f0da694019245f380eaf1f82d7d5c577150be6c3140295cdc54a6904de50b2af5eb432e79cd3fe34046b16864bea74766daa7a3a5fc04ec01f830bf9ac1929b66a77983b77d321960893a5ed7ffb5f44d51de96dd6dfde062aa7d374836", 0x7c}, {&(0x7f0000001300)}, {&(0x7f0000001340)="713cda74afc28b8ce2d6b6e62a992ecbe6b03b697d1e58b70e6d04", 0x1b}, {&(0x7f0000001380)="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", 0xfc}], 0x7, &(0x7f0000001500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6e6b}}], 0x18}, 0x45) write$cgroup_freezer_state(r2, &(0x7f0000001580)='FREEZING\x00', 0x9) r4 = syz_clone(0x14002000, &(0x7f0000001640)="1e018585a31da5a311e00e483760a1bdcd498dde10c8f1dd0982678c910aabfd2079e0f5be", 0x25, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="91e12ad4c49c15a241fa584b372733f41f5dfdf3fcee6e5db2f5330497") perf_event_open(&(0x7f00000015c0)={0x0, 0x80, 0x9, 0x9, 0x2, 0x9, 0x0, 0x7, 0x80, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0xebdd, 0x6}, 0x200, 0x4, 0xa, 0x5, 0x4, 0x4, 0x101, 0x0, 0x5, 0x0, 0x70}, r4, 0xf, r1, 0x1) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001740), 0x4) r6 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001800)={0x0, r2}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x1e, 0x3, 0x8, 0xa992, 0x31240, r3, 0x0, '\x00', 0x0, r5, 0x0, 0x5, 0x5, 0x0, @void, @value, @value=r6}, 0x50) unlink(&(0x7f0000001840)='./file0\x00') r8 = openat$cgroup_ro(r0, &(0x7f0000001880)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000018c0), 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001940)=@generic={&(0x7f0000001900)='./file0\x00', 0x0, 0x8}, 0x18) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001980)=r8, 0x4) socketpair(0x25, 0xd, 0x8001, &(0x7f00000019c0)) perf_event_open(&(0x7f0000001a00)={0x2, 0x80, 0x8, 0x5, 0x53, 0x2, 0x0, 0x0, 0x20240, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x5, @perf_config_ext={0xc6c, 0x80000001}, 0x108400, 0x1, 0xfffff396, 0x6, 0xaed5, 0x8, 0x5, 0x0, 0x7, 0x0, 0x821d}, r4, 0x9, r1, 0xa) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffff}, 0xc) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b00)={&(0x7f0000001ac0)='svc_xprt_create_err\x00', r0, 0x0, 0x7f}, 0x18) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001b40)={0x80000000, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b80)=r11, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001c00)={&(0x7f0000001bc0)='xprtrdma_post_linv_err\x00', r0, 0x0, 0x6}, 0x18) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000001c40)={r10}, 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001cc0)=@o_path={&(0x7f0000001c80)='./file0\x00', r0, 0x4000, r9}, 0x18) ioctl$TUNGETDEVNETNS(r12, 0x54e3, 0x0) perf_event_open(&(0x7f0000001d40)={0x4, 0x80, 0xfb, 0x7, 0x10, 0x5, 0x0, 0x5, 0x20120, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000001d00), 0x4}, 0x11940, 0x6, 0x3, 0x0, 0x8, 0x85bb, 0x9, 0x0, 0xfffffffd, 0x0, 0x18525fc4}, r4, 0xa, r1, 0x0) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x18, 0x11, &(0x7f0000001e00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001ec0)='GPL\x00', 0x1, 0x85, &(0x7f0000001f00)=""/133, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001fc0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002000)={0x5, 0xf, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002040)=[r9, r7], &(0x7f0000002080)=[{0x0, 0x4, 0x6, 0x4}, {0x1, 0x2, 0x0, 0x8}, {0x0, 0x1, 0xc, 0x1}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002180)={&(0x7f0000001dc0)='ack_update_msk\x00', r13, 0x0, 0x5}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000021c0)) 777.594586ms ago: executing program 2 (id=467): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="4856b4f2779fae0000000000001769dd4c9402216083b88444c9865207db794b63c4730607cc6ad58f251d3af60aac09058cd09f4aea8f7eec2d86c683edc3da4236d7498e1dc5bd7c9197800586f1e5ecfda6cc2b8dc48976646ca3781ec32e118bd5c6cbb63979833f3ff3df9c26292af610dc74e8eed099f6dbefa5ff875070f4b4", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000005000000020000000700000005000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)=""/230, 0x162, 0xe6, 0x0, 0x2, 0x0, @void, @value}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) (async) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="000000000000000000000000005e322f084eedf9b90ae0d621e6885bb31d997c62b3e8e0557fdf9b62c80fe780fbbccbfbae6cde6c85356f4b845de16d1079f28145454669ac80ec1c928246dc08268e5efe8b5d898f7b22bbed01e94ec3de799346d7269af17487167559ade91f96539fd0b42819ae8328b576bc12f50e6ace657940316235f754624c4a7a4315e576a4f2f8bcc32e1b2cea66da124e6910a7333937d3ba66d410141f6ff8f6964f473e639fbea0670c419868d093999073d21ffd5d7c8a5bba577a0b54e6256149cbf1016b45c7abe0d6f246270fc241deb2d8f6edd483dc0d47dc9b3db5879a7ade0923cd24f82481575dfa539c9fd5a13751ce95766ab4c17e5d007e2ef3c58c585f3eeb49f06aae69893934a6911d6135e0ebfdef76b9288327db8750b25e75eb29f41bb249f88d2adab9e0407fd6cf955463", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) 731.564766ms ago: executing program 1 (id=468): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r4, 0x26, 0x7, 0x0, @void, @value}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x9) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="6034658effb0e90b42f3f1320000000000f8ff00"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair(0x1e, 0x80000, 0x2, &(0x7f0000000740)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r6, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x13, 0x11, &(0x7f0000000480)=ANY=[@ANYBLOB="180000007f000000000006000000000089a7400004000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b6f200000600000085000000060000002540e0ff0800000018390000020000000000000000000000180000000700000000000000ffff00009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0xc508, 0xc1, &(0x7f0000000540)=""/193, 0x40f00, 0x4, '\x00', r7, @fallback=0x2b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x5, 0x7, 0xaaac, 0x1764bb6e}, 0x10, 0x0, r4, 0x1, 0x0, &(0x7f0000000700)=[{0x3, 0x2, 0x8, 0xc}], 0x10, 0x2, @void, @value}, 0x94) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1b00000000000000000000000000041000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000ef59cdab000000000000a858701ecceb82fb7f919240b59800"/46], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0xa0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r3, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 620.063907ms ago: executing program 2 (id=469): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000280), &(0x7f0000000400)='%pI4 \x00'}, 0x20) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a00000009500000000000064"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 601.172787ms ago: executing program 4 (id=470): socketpair(0x18, 0x2, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x9, 0x4, 0x1, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='f2fs_readdir\x00', r1, 0x0, 0x5}, 0x18) r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x2, 0x2, 0xb7, 0x0, 0x100000000, 0x40222, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x8000, 0x7, 0x1a27, 0x8, 0xe627, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb3, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x5e, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.events.local\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x8) write$cgroup_freezer_state(r5, &(0x7f0000000580)='FREEZING\x00', 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r5, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)='%+9llu \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x17, &(0x7f00000005c0)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5b51, 0x0, 0x0, 0x0, 0x7}, @generic={0xc, 0x7, 0x3, 0x9, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @ldst={0x3, 0x3, 0x4, 0xb, 0x5, 0xc, 0x10}], &(0x7f0000000680)='syzkaller\x00', 0xffff, 0x0, 0x0, 0x41100, 0x3b, '\x00', r4, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0x7, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[r5, r5, r6], &(0x7f0000000800)=[{0x4, 0x2, 0x9, 0x7}, {0x2, 0x3, 0xb, 0x5}], 0x10, 0x38, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, &(0x7f0000000900), 0x4) r7 = syz_clone(0x9000400, &(0x7f0000000940)="eaefcefb324c8a66108e014307bd9ce9faef9e23113c0caabb4d71364bad7ef9ceb3e3c62452ebf959aa86a150c2a5804adc34255967c61c50b57e2909e346c9745c04cd95bd5f51946bfc57d13d9f8573cc8de1923cd051316a1c132ff0dbf67699936adce496b2688109b209cdcfa72e6f373272a4823c7e67acca5f5ecbf6b3cb1a273b8bd8d7d6bdf17a95c675b92a06e446bbf103e60bb6b28d53a12d684e394f8e21137bc9c4eac2c492b45c8b00388fd96b8c70007632a83083f24772c05292d069f66c0a06dd20a2e12f7a49b82b891d48e2e6bf2796278d3465e751c384bd1dd6ee4db3ca7b90dd2363c178", 0xf0, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) write$cgroup_freezer_state(r5, &(0x7f0000000b00)='FREEZING\x00', 0x9) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x8000, 0x8}, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b80)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000bc0)={0x1, 0x0, [0x0]}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x3, [@var={0x10, 0x0, 0x0, 0xe, 0x1, 0x2}, @restrict={0xd, 0x0, 0x0, 0xb, 0x5}, @const={0x3, 0x0, 0x0, 0xa, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x62, 0x0, 0xe}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x5}, @union={0xf, 0x3, 0x0, 0x5, 0x0, 0x1000, [{0x6, 0x0, 0x9}, {0x0, 0x4, 0xfce0}, {0xd, 0x2, 0x5}]}, @restrict={0xa, 0x0, 0x0, 0xb, 0x5}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x22, 0x0, 0x18, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000000cc0)=""/213, 0xbf, 0xd5, 0x0, 0x10000, 0x0, @void, @value}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000e40)={0x4, 0x80, 0x0, 0xa, 0x9, 0x3, 0x0, 0x7, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xccb, 0x2, @perf_bp={&(0x7f0000000e00), 0x1}, 0x454, 0xe10, 0x44b, 0x6, 0x4, 0x101, 0xff, 0x0, 0x2, 0x0, 0x7f}) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000ec0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000fc0)={r8, &(0x7f0000000f00)="789fd0620fda1c6ed543614a1f94d3a4c1f9f92573279e9b23a2bba91ecaa917bcdcddf5be76cb32e5818615df9698b40c280c72c9a997322fceaa2ea9ddcf57b2f475276ceac16e0f557a79e8ee77793b18eb7cc939fb4d651369198236f127bd878471c9a075d57ab288c8ea7517d5dd55c11ef0173bedb3c8083fa4d118e0409b0650f390287545883f61335b8763f5a4ca125a654513932525a91dc9272fb4fe2ee35c15dc7152e9e8ce7020db9b36d3fda1c9ed5a3147"}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x400000, 0x0) write$cgroup_pid(r5, &(0x7f0000001040)=r7, 0x12) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001080)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xc02, '\x00', 0x0, r5, 0x5, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x80080, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001240)={@cgroup=r5, 0x36, 0x0, 0x867, &(0x7f0000001140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000011c0)=[0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) openat$cgroup_subtree(r5, &(0x7f0000001280), 0x2, 0x0) close(r9) 553.151967ms ago: executing program 2 (id=471): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004, 0xc8, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 409.500448ms ago: executing program 4 (id=472): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1701000000000000c3aad31103000000000000008ae6863975cfdd44e6cf53918705bb34d3167a5c5a4d2aeda7acab1b53d3f8231990f985ce45965e7499c416fb1c694c173d96406cf5896b8fa214b83364d3f9048a44a430192a5c033c09da2ba71a8acea0b85367a6de4682a134ee028cdd705b580bf6b8e907ddd0e4fa993d4529f4b00eadca650a2b6137a7d76f0ae7079b628abf5d333041c822bcde3617c98738258bd6963973522679edfa0b3ed10ba1d7fda53e52251aa3cefba9", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYRESOCT=r2], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f00000008c0)=""/195, 0x0, 0x8, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000780)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&\x00'/12, @ANYRES32, @ANYBLOB="5a22039bc530e87c9c248d69d0fbcea29ab7377dda7ed87f714dfc296e72800dba430426f58a394c55cbc94e592934859225322eb31ffde0d01103b4380845bd73084da8bc1b66e07b1cc85849421299f2dda54019a99774c32b39b0060015486654158b86421c06160de82210a7a27c41bd14dafefe00746818582901ff371ff7c2a3042aff09f5b26b932855b51452d7dd6717d5105d8431b08f7a124714368e59ea18ca7caa015b46c05aafbe37fff5494487c56ef062f94c3ce44a52571536c8aa4d2079e13a6411eda636707a521173664e490abb589705a294ecc41f7498e27790268dce88d08963998b35aaf36e5046", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1, 0x0, 0x0, 0x803e}, 0x0) close(r5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20000010) close(r6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000800000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000400008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r8}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r9, 0x0, 0x0) socketpair(0xa, 0x5, 0x5, &(0x7f00000004c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 237.601259ms ago: executing program 2 (id=473): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2, 0x7000000}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x0, 0x60, 0xf1, &(0x7f0000000380)="371447915e4f49f42bdd1f08adfc64afd7c22b97a3f989279947fbc124ace34db44f51795068970e3371017a8f6a67f9047a59482ded3aea164f46e3a856b08ce70ccef41c478f68c7599ffb40c8057e79076d2578afc6f7193d1e6ba2adced3", &(0x7f0000000540)=""/241, 0x8, 0x0, 0x0, 0x25, &(0x7f0000000400), &(0x7f00000004c0)="d111d9055c6c84720eb9b6c8c157f763a905d358d2d645207c2f560e2ca1d7a638eae272c1", 0x6}, 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000400)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1e000000", @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000780)={0x1, &(0x7f00000001c0)=[{0x45, 0x0, 0x2, 0x8}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 151.01473ms ago: executing program 4 (id=474): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 88.84789ms ago: executing program 1 (id=475): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 88.60346ms ago: executing program 0 (id=476): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa87ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff57fb57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61fe2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b185f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c760b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab7c3fa4d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926eb29bd482b1e0b6d61ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78123a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4537b2ccc5f9602da15f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r0}, 0x38) 85.88907ms ago: executing program 4 (id=477): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 73) 0s ago: executing program 0 (id=478): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26fe, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close(0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): [ 14.485727][ T30] audit: type=1400 audit(1731861498.133:62): avc: denied { noatsecure } for pid=225 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.491470][ T30] audit: type=1400 audit(1731861498.143:63): avc: denied { write } for pid=225 comm="sh" path="pipe:[14707]" dev="pipefs" ino=14707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 14.496385][ T30] audit: type=1400 audit(1731861498.143:64): avc: denied { rlimitinh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.500067][ T30] audit: type=1400 audit(1731861498.143:65): avc: denied { siginh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.6' (ED25519) to the list of known hosts. [ 21.549301][ T30] audit: type=1400 audit(1731861505.203:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.572989][ T30] audit: type=1400 audit(1731861505.233:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.574350][ T279] cgroup: Unknown subsys name 'net' [ 21.595482][ T30] audit: type=1400 audit(1731861505.233:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.622364][ T30] audit: type=1400 audit(1731861505.263:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.622547][ T279] cgroup: Unknown subsys name 'devices' [ 21.822958][ T279] cgroup: Unknown subsys name 'hugetlb' [ 21.828381][ T279] cgroup: Unknown subsys name 'rlimit' [ 21.961027][ T30] audit: type=1400 audit(1731861505.623:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.984023][ T30] audit: type=1400 audit(1731861505.623:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.008554][ T30] audit: type=1400 audit(1731861505.623:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.015477][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.040564][ T30] audit: type=1400 audit(1731861505.703:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.062709][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.065786][ T30] audit: type=1400 audit(1731861505.703:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.100310][ T30] audit: type=1400 audit(1731861505.723:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.560834][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.567690][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.575041][ T289] device bridge_slave_0 entered promiscuous mode [ 22.582883][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.589723][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.597113][ T289] device bridge_slave_1 entered promiscuous mode [ 22.695690][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.702569][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.709802][ T291] device bridge_slave_0 entered promiscuous mode [ 22.716580][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.723459][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.730805][ T291] device bridge_slave_1 entered promiscuous mode [ 22.761145][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.767997][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.775362][ T292] device bridge_slave_0 entered promiscuous mode [ 22.782139][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.788978][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.796322][ T292] device bridge_slave_1 entered promiscuous mode [ 22.828394][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.835269][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.842579][ T290] device bridge_slave_0 entered promiscuous mode [ 22.866109][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.872976][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.880133][ T290] device bridge_slave_1 entered promiscuous mode [ 22.944333][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.951211][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.958343][ T293] device bridge_slave_0 entered promiscuous mode [ 22.977098][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.984019][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.991289][ T293] device bridge_slave_1 entered promiscuous mode [ 23.061653][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.068504][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.075916][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.082773][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.126996][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.133859][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.140980][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.147736][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.186458][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.193329][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.200436][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.207197][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.225334][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.233574][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.240843][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.247875][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.255312][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.262425][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.270226][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.277599][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.297008][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.304445][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.312843][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.319685][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.327090][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.335518][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.342461][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.370524][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.378633][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.385522][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.394289][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.414030][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.422058][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.429999][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.436853][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.457364][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.465120][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.473320][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.481805][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.489739][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.496588][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.516701][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.524684][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.532872][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.539714][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.547135][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.555131][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.561980][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.569316][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.577581][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.588602][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.596120][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.623547][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.631596][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.639342][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.648245][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.656631][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.664917][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.672985][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.679809][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.687148][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.695084][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.703014][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.711218][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.719159][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.726088][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.733523][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.741518][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.749927][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.757505][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.764808][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.780860][ T292] device veth0_vlan entered promiscuous mode [ 23.792321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.800247][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.808082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.816287][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.824283][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.832371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.840066][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.848327][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.867822][ T290] device veth0_vlan entered promiscuous mode [ 23.880814][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.889014][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.897404][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.905985][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.914245][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.922289][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.930062][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.937861][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.945835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.954015][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.962208][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.969553][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.977004][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.984386][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.995941][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.003951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.012641][ T289] device veth0_vlan entered promiscuous mode [ 24.023358][ T290] device veth1_macvtap entered promiscuous mode [ 24.030175][ T291] device veth0_vlan entered promiscuous mode [ 24.037876][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.046027][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.053427][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.060850][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.068513][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.076499][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.084511][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.092616][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.099891][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.107744][ T293] device veth0_vlan entered promiscuous mode [ 24.115734][ T292] device veth1_macvtap entered promiscuous mode [ 24.126842][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.134545][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.142704][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.157088][ T293] device veth1_macvtap entered promiscuous mode [ 24.167566][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.175642][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.183680][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.193076][ T291] device veth1_macvtap entered promiscuous mode [ 24.209929][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.217527][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.225719][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.234667][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.242991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.251380][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.259383][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.267678][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.275676][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.284346][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.292610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.306844][ T289] device veth1_macvtap entered promiscuous mode [ 24.314794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.322406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.330906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.339004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.347400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.372650][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.380973][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.389087][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.397452][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.405830][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.414096][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.610289][ C0] hrtimer: interrupt took 37070 ns [ 25.081007][ C1] Illegal XDP return value 16128, expect packet loss! [ 25.118436][ T343] device syzkaller0 entered promiscuous mode [ 25.939045][ T374] device sit0 entered promiscuous mode [ 26.078353][ T374] syz.4.16 (374) used greatest stack depth: 21912 bytes left [ 26.334120][ T384] device syzkaller0 entered promiscuous mode [ 27.250018][ T396] device pim6reg1 entered promiscuous mode [ 27.379077][ T405] device syzkaller0 entered promiscuous mode [ 27.840772][ T402] device syzkaller0 entered promiscuous mode [ 27.858873][ T413] device veth0_vlan left promiscuous mode [ 27.892890][ T413] device veth0_vlan entered promiscuous mode [ 28.541028][ T425] device syzkaller0 entered promiscuous mode [ 29.011694][ T380] syz.4.19 (380) used greatest stack depth: 21616 bytes left [ 29.031407][ T436] device syzkaller0 entered promiscuous mode [ 29.326832][ T443] device syzkaller0 entered promiscuous mode [ 29.436449][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 29.436464][ T30] audit: type=1400 audit(1731861513.093:121): avc: denied { ioctl } for pid=444 comm="syz.0.37" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.020716][ T467] device syzkaller0 entered promiscuous mode [ 30.043737][ T30] audit: type=1400 audit(1731861513.703:122): avc: denied { write } for pid=470 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.065617][ T469] device syzkaller0 entered promiscuous mode [ 30.123599][ T30] audit: type=1400 audit(1731861513.753:123): avc: denied { create } for pid=470 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 30.476554][ T471] device veth1_macvtap left promiscuous mode [ 30.633582][ T30] audit: type=1400 audit(1731861514.283:124): avc: denied { create } for pid=480 comm="syz.2.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 30.842730][ T30] audit: type=1400 audit(1731861514.503:125): avc: denied { cpu } for pid=479 comm="syz.3.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.037845][ T492] device syzkaller0 entered promiscuous mode [ 31.124689][ T483] device veth0_vlan left promiscuous mode [ 31.190392][ T483] device veth0_vlan entered promiscuous mode [ 31.445817][ T502] device syzkaller0 entered promiscuous mode [ 31.807896][ T508] device syzkaller0 entered promiscuous mode [ 31.840988][ T30] audit: type=1400 audit(1731861515.503:126): avc: denied { ioctl } for pid=512 comm="syz.2.59" path="socket:[15878]" dev="sockfs" ino=15878 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.872794][ T514] device syzkaller0 entered promiscuous mode [ 32.212684][ T521] device veth0_vlan left promiscuous mode [ 32.232233][ T521] device veth0_vlan entered promiscuous mode [ 32.526313][ T524] device syzkaller0 entered promiscuous mode [ 32.653797][ T30] audit: type=1400 audit(1731861516.313:127): avc: denied { create } for pid=536 comm="syz.2.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.810049][ T543] device syzkaller0 entered promiscuous mode [ 32.836123][ T546] device syzkaller0 entered promiscuous mode [ 33.202821][ T557] device pim6reg1 entered promiscuous mode [ 33.209227][ T562] device pim6reg1 entered promiscuous mode [ 33.295575][ T565] device syzkaller0 entered promiscuous mode [ 33.510239][ T30] audit: type=1400 audit(1731861517.163:128): avc: denied { create } for pid=575 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 33.554267][ T572] device syzkaller0 entered promiscuous mode [ 33.709150][ T577] device syzkaller0 entered promiscuous mode [ 33.993176][ T591] ------------[ cut here ]------------ [ 34.008749][ T591] trace type BPF program uses run-time allocation [ 34.091797][ T591] WARNING: CPU: 1 PID: 591 at kernel/bpf/verifier.c:11698 check_map_prog_compatibility+0x6f1/0x890 [ 34.187320][ T591] Modules linked in: [ 34.200509][ T591] CPU: 0 PID: 591 Comm: syz.0.80 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 34.214459][ T591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 34.281607][ T591] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 34.290001][ T591] Code: db e9 f9 fc ff ff e8 3e 31 ed ff 31 db e9 ed fc ff ff e8 32 31 ed ff c6 05 7e 5b a3 05 01 48 c7 c7 80 ec 87 85 e8 4f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 34.333523][ T596] device pim6reg1 entered promiscuous mode [ 34.356592][ T591] RSP: 0018:ffffc90000d1f328 EFLAGS: 00010246 [ 34.362766][ T591] RAX: 164c4efd4bc50c00 RBX: 0000000000000001 RCX: 0000000000040000 [ 34.370749][ T591] RDX: ffffc900033aa000 RSI: 0000000000000a9b RDI: 0000000000000a9c [ 34.378696][ T591] RBP: ffffc90000d1f370 R08: ffffffff815791f5 R09: ffffed103ee265e8 [ 34.432213][ T591] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000005 [ 34.442800][ T591] R13: ffff88810f9c2800 R14: ffffc900000ce000 R15: dffffc0000000000 [ 34.493121][ T591] FS: 00007fe6d013b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 34.515336][ T591] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.522280][ T591] CR2: ffffffffd66f0000 CR3: 000000011389a000 CR4: 00000000003506b0 [ 34.552800][ T591] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 34.580124][ T591] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 34.604801][ T591] Call Trace: [ 34.607920][ T591] [ 34.627689][ T591] ? show_regs+0x58/0x60 [ 34.649784][ T591] ? __warn+0x160/0x2f0 [ 34.684158][ T591] ? check_map_prog_compatibility+0x6f1/0x890 [ 34.759671][ T591] ? report_bug+0x3d9/0x5b0 [ 34.771039][ T591] ? check_map_prog_compatibility+0x6f1/0x890 [ 34.777046][ T591] ? handle_bug+0x41/0x70 [ 34.782056][ T591] ? exc_invalid_op+0x1b/0x50 [ 34.786615][ T591] ? asm_exc_invalid_op+0x1b/0x20 [ 34.791979][ T591] ? __wake_up_klogd+0xd5/0x110 [ 34.796708][ T591] ? check_map_prog_compatibility+0x6f1/0x890 [ 34.803000][ T591] ? check_map_prog_compatibility+0x6f1/0x890 [ 34.809238][ T591] resolve_pseudo_ldimm64+0x682/0x1240 [ 34.814975][ T591] ? check_attach_btf_id+0xef0/0xef0 [ 34.820325][ T591] ? __mark_reg_known+0x1b0/0x1b0 [ 34.825295][ T591] ? security_capable+0x87/0xb0 [ 34.829928][ T591] bpf_check+0x3174/0x12bf0 [ 34.838275][ T591] ? is_bpf_text_address+0x172/0x190 [ 34.844585][ T591] ? stack_trace_save+0x1c0/0x1c0 [ 34.849552][ T591] ? __kernel_text_address+0x9b/0x110 [ 34.857929][ T591] ? unwind_get_return_address+0x4d/0x90 [ 34.863628][ T591] ? bpf_get_btf_vmlinux+0x60/0x60 [ 34.872942][ T591] ? arch_stack_walk+0xf3/0x140 [ 34.877727][ T591] ? stack_trace_save+0x113/0x1c0 [ 34.883042][ T591] ? stack_trace_snprint+0xf0/0xf0 [ 34.888057][ T591] ? stack_trace_snprint+0xf0/0xf0 [ 34.893218][ T591] ? __stack_depot_save+0x34/0x470 [ 34.898209][ T591] ? ____kasan_kmalloc+0xed/0x110 [ 34.903331][ T591] ? ____kasan_kmalloc+0xdb/0x110 [ 34.908210][ T591] ? __kasan_kmalloc+0x9/0x10 [ 34.913051][ T591] ? kmem_cache_alloc_trace+0x115/0x210 [ 34.918500][ T591] ? selinux_bpf_prog_alloc+0x51/0x140 [ 34.924283][ T591] ? security_bpf_prog_alloc+0x62/0x90 [ 34.978792][ T591] ? bpf_prog_load+0x9ee/0x1b50 [ 34.998004][ T591] ? __sys_bpf+0x4bc/0x760 [ 35.010944][ T591] ? __x64_sys_bpf+0x7c/0x90 [ 35.050152][ T591] ? x64_sys_call+0x87f/0x9a0 [ 35.077988][ T591] ? do_syscall_64+0x3b/0xb0 [ 35.088216][ T591] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.096029][ T629] device syzkaller0 entered promiscuous mode [ 35.101954][ T591] ? __kasan_kmalloc+0x9/0x10 [ 35.118357][ T591] ? memset+0x35/0x40 [ 35.126606][ T591] ? bpf_obj_name_cpy+0x196/0x1e0 [ 35.153150][ T591] bpf_prog_load+0x12ac/0x1b50 [ 35.195213][ T591] ? map_freeze+0x370/0x370 [ 35.224165][ T591] ? selinux_bpf+0xcb/0x100 [ 35.256463][ T591] ? security_bpf+0x82/0xb0 [ 35.293848][ T591] __sys_bpf+0x4bc/0x760 [ 35.315858][ T591] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 35.347173][ T591] ? __kasan_check_write+0x14/0x20 [ 35.370053][ T631] device bridge0 entered promiscuous mode [ 35.376444][ T591] ? switch_fpu_return+0x15f/0x2e0 [ 35.381951][ T591] __x64_sys_bpf+0x7c/0x90 [ 35.388599][ T591] x64_sys_call+0x87f/0x9a0 [ 35.396538][ T591] do_syscall_64+0x3b/0xb0 [ 35.408330][ T591] ? clear_bhb_loop+0x35/0x90 [ 35.422671][ T591] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.449197][ T591] RIP: 0033:0x7fe6d1504719 [ 35.503130][ T591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.600348][ T591] RSP: 002b:00007fe6d013b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.619889][ T638] device syzkaller0 entered promiscuous mode [ 35.620978][ T591] RAX: ffffffffffffffda RBX: 00007fe6d16bc130 RCX: 00007fe6d1504719 [ 35.635236][ T591] RDX: 0000000000000090 RSI: 0000000020000b00 RDI: 0000000000000005 [ 35.644548][ T591] RBP: 00007fe6d157775e R08: 0000000000000000 R09: 0000000000000000 [ 35.692001][ T591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 35.710424][ T591] R13: 0000000000000000 R14: 00007fe6d16bc130 R15: 00007ffed8149358 [ 35.752307][ T591] [ 35.755228][ T591] ---[ end trace 4fee64448ef4b208 ]--- [ 35.789692][ T30] audit: type=1400 audit(1731861519.443:129): avc: denied { create } for pid=650 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 35.982510][ T654] device syzkaller0 entered promiscuous mode [ 36.335335][ T668] device syzkaller0 entered promiscuous mode [ 36.595131][ T682] device pim6reg1 entered promiscuous mode [ 36.610599][ T682] FAULT_INJECTION: forcing a failure. [ 36.610599][ T682] name failslab, interval 1, probability 0, space 0, times 1 [ 36.633361][ T682] CPU: 1 PID: 682 Comm: syz.2.107 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 36.644301][ T682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 36.654194][ T682] Call Trace: [ 36.657413][ T682] [ 36.660196][ T682] dump_stack_lvl+0x151/0x1c0 [ 36.664702][ T682] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.670171][ T682] ? memcpy+0x56/0x70 [ 36.673988][ T682] dump_stack+0x15/0x20 [ 36.677982][ T682] should_fail+0x3c6/0x510 [ 36.682235][ T682] __should_failslab+0xa4/0xe0 [ 36.686833][ T682] should_failslab+0x9/0x20 [ 36.691175][ T682] slab_pre_alloc_hook+0x37/0xd0 [ 36.695947][ T682] ? netlink_trim+0x19b/0x230 [ 36.700461][ T682] __kmalloc_track_caller+0x6c/0x260 [ 36.705582][ T682] ? netlink_trim+0x19b/0x230 [ 36.710096][ T682] ? netlink_trim+0x19b/0x230 [ 36.714607][ T682] pskb_expand_head+0x113/0x1240 [ 36.719472][ T682] netlink_trim+0x19b/0x230 [ 36.723808][ T682] netlink_broadcast_filtered+0x66/0x1220 [ 36.729367][ T682] ? __kasan_kmalloc+0x9/0x10 [ 36.733881][ T682] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 36.739170][ T682] nlmsg_notify+0x101/0x1c0 [ 36.743513][ T682] rtmsg_ifinfo+0xe7/0x120 [ 36.747766][ T682] __dev_notify_flags+0xdd/0x610 [ 36.752537][ T682] ? __dev_change_flags+0x6e0/0x6e0 [ 36.757572][ T682] ? __dev_change_flags+0x569/0x6e0 [ 36.762603][ T682] ? avc_denied+0x1b0/0x1b0 [ 36.766946][ T682] ? dev_get_flags+0x1e0/0x1e0 [ 36.771543][ T682] ? _kstrtoull+0x3a0/0x4a0 [ 36.775884][ T682] dev_change_flags+0xf0/0x1a0 [ 36.780486][ T682] dev_ifsioc+0x147/0x10c0 [ 36.784739][ T682] ? dev_ioctl+0xe70/0xe70 [ 36.788987][ T682] ? mutex_lock+0xb6/0x1e0 [ 36.793243][ T682] ? wait_for_completion_killable_timeout+0x10/0x10 [ 36.799671][ T682] dev_ioctl+0x54d/0xe70 [ 36.803753][ T682] sock_do_ioctl+0x34f/0x5a0 [ 36.808181][ T682] ? sock_show_fdinfo+0xa0/0xa0 [ 36.812862][ T682] ? selinux_file_ioctl+0x3cc/0x540 [ 36.817895][ T682] sock_ioctl+0x455/0x740 [ 36.822058][ T682] ? sock_poll+0x400/0x400 [ 36.826313][ T682] ? __fget_files+0x31e/0x380 [ 36.830826][ T682] ? security_file_ioctl+0x84/0xb0 [ 36.835772][ T682] ? sock_poll+0x400/0x400 [ 36.840022][ T682] __se_sys_ioctl+0x114/0x190 [ 36.844541][ T682] __x64_sys_ioctl+0x7b/0x90 [ 36.848966][ T682] x64_sys_call+0x98/0x9a0 [ 36.853217][ T682] do_syscall_64+0x3b/0xb0 [ 36.857470][ T682] ? clear_bhb_loop+0x35/0x90 [ 36.861983][ T682] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 36.867715][ T682] RIP: 0033:0x7f8e62f9e719 [ 36.871964][ T682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.891406][ T682] RSP: 002b:00007f8e61c17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 36.899652][ T682] RAX: ffffffffffffffda RBX: 00007f8e63155f80 RCX: 00007f8e62f9e719 [ 36.907463][ T682] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 36.915274][ T682] RBP: 00007f8e61c17090 R08: 0000000000000000 R09: 0000000000000000 [ 36.923083][ T682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.930896][ T682] R13: 0000000000000000 R14: 00007f8e63155f80 R15: 00007fff90a8fb38 [ 36.938712][ T682] [ 37.922619][ T723] device pim6reg1 entered promiscuous mode [ 38.028978][ T743] device pim6reg1 entered promiscuous mode [ 38.034947][ T743] FAULT_INJECTION: forcing a failure. [ 38.034947][ T743] name failslab, interval 1, probability 0, space 0, times 0 [ 38.140194][ T743] CPU: 0 PID: 743 Comm: syz.0.126 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 38.151148][ T743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 38.161037][ T743] Call Trace: [ 38.164161][ T743] [ 38.166941][ T743] dump_stack_lvl+0x151/0x1c0 [ 38.171453][ T743] ? io_uring_drop_tctx_refs+0x190/0x190 [ 38.176925][ T743] dump_stack+0x15/0x20 [ 38.180911][ T743] should_fail+0x3c6/0x510 [ 38.185168][ T743] __should_failslab+0xa4/0xe0 [ 38.189769][ T743] should_failslab+0x9/0x20 [ 38.194110][ T743] slab_pre_alloc_hook+0x37/0xd0 [ 38.198880][ T743] kmem_cache_alloc_trace+0x48/0x210 [ 38.204005][ T743] ? ____ip_mc_inc_group+0x215/0x8d0 [ 38.209127][ T743] ____ip_mc_inc_group+0x215/0x8d0 [ 38.214138][ T743] ? kfree_skbmem+0x104/0x170 [ 38.218585][ T743] ? __ip_mc_inc_group+0x30/0x30 [ 38.223355][ T743] ? __kasan_check_write+0x14/0x20 [ 38.228324][ T743] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 38.233606][ T743] ? __kasan_check_read+0x11/0x20 [ 38.238458][ T743] ip_mc_up+0x10f/0x1e0 [ 38.242449][ T743] inetdev_event+0xc45/0x10a0 [ 38.246974][ T743] ? ipv4_doint_and_flush+0x150/0x150 [ 38.252171][ T743] ? up_read+0x5d/0x220 [ 38.256166][ T743] raw_notifier_call_chain+0x8c/0xf0 [ 38.261285][ T743] __dev_notify_flags+0x304/0x610 [ 38.266145][ T743] ? __dev_change_flags+0x6e0/0x6e0 [ 38.271192][ T743] ? __dev_change_flags+0x569/0x6e0 [ 38.276215][ T743] ? avc_denied+0x1b0/0x1b0 [ 38.280558][ T743] ? dev_get_flags+0x1e0/0x1e0 [ 38.285154][ T743] ? _kstrtoull+0x3a0/0x4a0 [ 38.289495][ T743] dev_change_flags+0xf0/0x1a0 [ 38.294104][ T743] dev_ifsioc+0x147/0x10c0 [ 38.298353][ T743] ? dev_ioctl+0xe70/0xe70 [ 38.302596][ T743] ? mutex_lock+0xb6/0x1e0 [ 38.306850][ T743] ? wait_for_completion_killable_timeout+0x10/0x10 [ 38.313277][ T743] dev_ioctl+0x54d/0xe70 [ 38.317352][ T743] sock_do_ioctl+0x34f/0x5a0 [ 38.321780][ T743] ? sock_show_fdinfo+0xa0/0xa0 [ 38.326468][ T743] ? selinux_file_ioctl+0x3cc/0x540 [ 38.331503][ T743] sock_ioctl+0x455/0x740 [ 38.335675][ T743] ? sock_poll+0x400/0x400 [ 38.339922][ T743] ? __fget_files+0x31e/0x380 [ 38.344435][ T743] ? security_file_ioctl+0x84/0xb0 [ 38.349387][ T743] ? sock_poll+0x400/0x400 [ 38.353833][ T743] __se_sys_ioctl+0x114/0x190 [ 38.358342][ T743] __x64_sys_ioctl+0x7b/0x90 [ 38.362768][ T743] x64_sys_call+0x98/0x9a0 [ 38.367022][ T743] do_syscall_64+0x3b/0xb0 [ 38.371273][ T743] ? clear_bhb_loop+0x35/0x90 [ 38.375786][ T743] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.381514][ T743] RIP: 0033:0x7fe6d1504719 [ 38.385781][ T743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.405215][ T743] RSP: 002b:00007fe6d017d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 38.413470][ T743] RAX: ffffffffffffffda RBX: 00007fe6d16bbf80 RCX: 00007fe6d1504719 [ 38.421267][ T743] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 38.429075][ T743] RBP: 00007fe6d017d090 R08: 0000000000000000 R09: 0000000000000000 [ 38.437262][ T743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.445195][ T743] R13: 0000000000000000 R14: 00007fe6d16bbf80 R15: 00007ffed8149358 [ 38.452997][ T743] [ 38.498265][ T756] device pim6reg1 entered promiscuous mode [ 39.643221][ T775] device syzkaller0 entered promiscuous mode [ 40.262078][ T836] device syzkaller0 entered promiscuous mode [ 40.445072][ T30] audit: type=1400 audit(1731861524.103:130): avc: denied { create } for pid=861 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 41.652936][ T902] device veth0_vlan left promiscuous mode [ 41.671042][ T902] device veth0_vlan entered promiscuous mode [ 41.746022][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.754342][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.762287][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.121298][ T30] audit: type=1400 audit(1731861525.773:131): avc: denied { create } for pid=930 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 42.298727][ T937] device pim6reg1 entered promiscuous mode [ 43.543800][ T999] syz.3.205[999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.543875][ T999] syz.3.205[999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.572284][ T999] device sit0 entered promiscuous mode [ 43.721909][ T1009] device pim6reg1 entered promiscuous mode [ 43.795578][ T1016] device syzkaller0 entered promiscuous mode [ 44.012503][ T1027] device pim6reg1 entered promiscuous mode [ 44.172466][ T101] udevd[101]: worker [327] terminated by signal 33 (Unknown signal 33) [ 44.181609][ T101] udevd[101]: worker [327] failed while handling '/devices/virtual/block/loop4' [ 44.298902][ T101] udevd[101]: worker [315] terminated by signal 33 (Unknown signal 33) [ 44.304954][ T1056] cgroup: fork rejected by pids controller in /syz4 [ 45.166441][ T101] udevd[101]: worker [315] failed while handling '/devices/virtual/block/loop3' [ 45.208242][ T101] udevd[101]: worker [325] terminated by signal 33 (Unknown signal 33) [ 45.218212][ T101] udevd[101]: worker [325] failed while handling '/devices/virtual/block/loop0' [ 45.461208][ T290] syz-executor (290) used greatest stack depth: 20688 bytes left [ 45.718473][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.725525][ T1111] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.733773][ T1111] device bridge_slave_0 entered promiscuous mode [ 45.740907][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.747857][ T1111] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.755231][ T1111] device bridge_slave_1 entered promiscuous mode [ 46.051773][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.058639][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.065880][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.072633][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.120208][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.129088][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.146430][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.236959][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.245138][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.252031][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.259498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.268320][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.275235][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.307510][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.316519][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.324935][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.333345][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.345399][ T1134] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 46.401926][ T1134] device syzkaller0 entered promiscuous mode [ 46.448479][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.456939][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.469793][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.478378][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.487382][ T1111] device veth0_vlan entered promiscuous mode [ 46.500934][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.508404][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.523039][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.531304][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.540578][ T1111] device veth1_macvtap entered promiscuous mode [ 46.549716][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.557887][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.566168][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.578304][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.586574][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.602850][ T30] audit: type=1400 audit(1731861530.263:132): avc: denied { mounton } for pid=1111 comm="syz-executor" path="/root/syzkaller.hAKGZ7/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 46.628134][ T30] audit: type=1400 audit(1731861530.263:133): avc: denied { mount } for pid=1111 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 46.652045][ T30] audit: type=1400 audit(1731861530.293:134): avc: denied { mounton } for pid=1111 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 46.691823][ T493] device bridge_slave_1 left promiscuous mode [ 46.697977][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.706748][ T493] device bridge_slave_0 left promiscuous mode [ 46.713184][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.721581][ T493] device veth1_macvtap left promiscuous mode [ 46.727457][ T493] device veth0_vlan left promiscuous mode [ 46.813483][ T30] audit: type=1400 audit(1731861530.473:135): avc: denied { write } for pid=1149 comm="syz.4.250" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.840813][ T30] audit: type=1400 audit(1731861530.473:136): avc: denied { create } for pid=1149 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.260458][ T30] audit: type=1400 audit(1731861530.923:137): avc: denied { setopt } for pid=1177 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.347341][ T1183] syz.3.261[1183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.347416][ T1183] syz.3.261[1183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.415636][ T1181] -: renamed from syzkaller0 [ 47.553366][ T1194] device pimreg0 entered promiscuous mode [ 47.721519][ T1201] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 47.791683][ T1201] device syzkaller0 entered promiscuous mode [ 48.073463][ T30] audit: type=1400 audit(1731861531.733:138): avc: denied { create } for pid=1208 comm="syz.3.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 48.408579][ T1222] device syzkaller0 entered promiscuous mode [ 48.963046][ T30] audit: type=1400 audit(1731861532.623:139): avc: denied { create } for pid=1242 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 49.045211][ T30] audit: type=1400 audit(1731861532.703:140): avc: denied { read } for pid=1244 comm="syz.1.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.048183][ T1240] device syzkaller0 entered promiscuous mode [ 49.372303][ T1249] device pim6reg1 entered promiscuous mode [ 49.593461][ T1265] FAULT_INJECTION: forcing a failure. [ 49.593461][ T1265] name failslab, interval 1, probability 0, space 0, times 0 [ 49.656767][ T1265] CPU: 0 PID: 1265 Comm: syz.2.287 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 49.667804][ T1265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 49.677783][ T1265] Call Trace: [ 49.680906][ T1265] [ 49.683688][ T1265] dump_stack_lvl+0x151/0x1c0 [ 49.688199][ T1265] ? io_uring_drop_tctx_refs+0x190/0x190 [ 49.693671][ T1265] dump_stack+0x15/0x20 [ 49.697659][ T1265] should_fail+0x3c6/0x510 [ 49.701917][ T1265] __should_failslab+0xa4/0xe0 [ 49.706515][ T1265] ? vm_area_dup+0x26/0x230 [ 49.710858][ T1265] should_failslab+0x9/0x20 [ 49.715316][ T1265] slab_pre_alloc_hook+0x37/0xd0 [ 49.720179][ T1265] ? vm_area_dup+0x26/0x230 [ 49.724516][ T1265] kmem_cache_alloc+0x44/0x200 [ 49.729123][ T1265] vm_area_dup+0x26/0x230 [ 49.733285][ T1265] copy_mm+0x9a1/0x13e0 [ 49.737281][ T1265] ? copy_signal+0x610/0x610 [ 49.741704][ T1265] ? __init_rwsem+0xfe/0x1d0 [ 49.746129][ T1265] ? copy_signal+0x4e3/0x610 [ 49.750558][ T1265] copy_process+0x1149/0x3290 [ 49.755070][ T1265] ? __kasan_check_write+0x14/0x20 [ 49.760026][ T1265] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 49.764964][ T1265] ? vfs_write+0x94d/0x1110 [ 49.769305][ T1265] kernel_clone+0x21e/0x9e0 [ 49.773644][ T1265] ? __kasan_check_write+0x14/0x20 [ 49.778588][ T1265] ? create_io_thread+0x1e0/0x1e0 [ 49.783453][ T1265] __x64_sys_clone+0x23f/0x290 [ 49.788049][ T1265] ? __do_sys_vfork+0x130/0x130 [ 49.792738][ T1265] ? debug_smp_processor_id+0x17/0x20 [ 49.797941][ T1265] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 49.803842][ T1265] ? exit_to_user_mode_prepare+0x39/0xa0 [ 49.809313][ T1265] x64_sys_call+0x1b0/0x9a0 [ 49.813650][ T1265] do_syscall_64+0x3b/0xb0 [ 49.817905][ T1265] ? clear_bhb_loop+0x35/0x90 [ 49.822414][ T1265] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.828143][ T1265] RIP: 0033:0x7f8e62f9e719 [ 49.832397][ T1265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.851841][ T1265] RSP: 002b:00007f8e61c16fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 49.860084][ T1265] RAX: ffffffffffffffda RBX: 00007f8e63155f80 RCX: 00007f8e62f9e719 [ 49.867894][ T1265] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 49.875706][ T1265] RBP: 00007f8e61c17090 R08: 0000000000000000 R09: 0000000000000000 [ 49.883519][ T1265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.891348][ T1265] R13: 0000000000000000 R14: 00007f8e63155f80 R15: 00007fff90a8fb38 [ 49.899149][ T1265] [ 50.077842][ T1278] device pim6reg1 entered promiscuous mode [ 50.732972][ T1290] device sit0 entered promiscuous mode [ 51.209403][ T1297] device pim6reg1 entered promiscuous mode [ 51.342343][ T1306] device pim6reg1 entered promiscuous mode [ 51.364559][ T1306] FAULT_INJECTION: forcing a failure. [ 51.364559][ T1306] name failslab, interval 1, probability 0, space 0, times 0 [ 51.377997][ T1306] CPU: 1 PID: 1306 Comm: syz.4.298 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 51.389311][ T1306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 51.399175][ T1306] Call Trace: [ 51.402295][ T1306] [ 51.405084][ T1306] dump_stack_lvl+0x151/0x1c0 [ 51.409588][ T1306] ? io_uring_drop_tctx_refs+0x190/0x190 [ 51.415056][ T1306] ? arch_stack_walk+0xf3/0x140 [ 51.419745][ T1306] dump_stack+0x15/0x20 [ 51.423732][ T1306] should_fail+0x3c6/0x510 [ 51.427987][ T1306] __should_failslab+0xa4/0xe0 [ 51.432595][ T1306] should_failslab+0x9/0x20 [ 51.436926][ T1306] slab_pre_alloc_hook+0x37/0xd0 [ 51.441704][ T1306] __kmalloc+0x6d/0x270 [ 51.445691][ T1306] ? fib6_info_alloc+0x33/0xe0 [ 51.450294][ T1306] fib6_info_alloc+0x33/0xe0 [ 51.454727][ T1306] ip6_route_info_create+0x50b/0x14c0 [ 51.459923][ T1306] ? __dev_notify_flags+0x304/0x610 [ 51.464968][ T1306] ? dev_change_flags+0xf0/0x1a0 [ 51.469733][ T1306] ? dev_ifsioc+0x147/0x10c0 [ 51.474162][ T1306] ? memcpy+0x56/0x70 [ 51.477978][ T1306] addrconf_f6i_alloc+0x215/0x4c0 [ 51.482841][ T1306] ? ip6_route_del+0xfe0/0xfe0 [ 51.487445][ T1306] ? __kasan_kmalloc+0x9/0x10 [ 51.491953][ T1306] ? ipv6_add_addr+0x419/0xd40 [ 51.496556][ T1306] ipv6_add_addr+0x44e/0xd40 [ 51.500979][ T1306] ? ipv6_generate_stable_address+0x650/0x650 [ 51.506880][ T1306] ? nlmsg_notify+0x161/0x1c0 [ 51.511394][ T1306] addrconf_add_linklocal+0x318/0x9e0 [ 51.516603][ T1306] ? inet6_addr_del+0x550/0x550 [ 51.521290][ T1306] ? rt6_nh_dump_exceptions+0x650/0x650 [ 51.526670][ T1306] ? __kasan_check_write+0x14/0x20 [ 51.531615][ T1306] ? fib6_add+0x3168/0x3df0 [ 51.535957][ T1306] ? memcpy+0x56/0x70 [ 51.539775][ T1306] ? ipv6_generate_eui64+0x7ad/0x1090 [ 51.545002][ T1306] addrconf_addr_gen+0x572/0xd00 [ 51.549755][ T1306] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 51.555315][ T1306] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 51.560172][ T1306] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 51.565214][ T1306] ? __kasan_check_write+0x14/0x20 [ 51.570154][ T1306] ? ip6_route_add+0x102/0x130 [ 51.574751][ T1306] ? addrconf_add_dev+0x415/0x610 [ 51.579611][ T1306] ? local_bh_enable+0x30/0x30 [ 51.584221][ T1306] ? __kasan_check_read+0x11/0x20 [ 51.589076][ T1306] addrconf_init_auto_addrs+0xb8a/0x1060 [ 51.594544][ T1306] ? addrconf_dad_run+0x610/0x610 [ 51.599401][ T1306] ? __local_bh_enable_ip+0x58/0x80 [ 51.604437][ T1306] ? _raw_write_unlock_bh+0x32/0x48 [ 51.609474][ T1306] ? addrconf_permanent_addr+0xb40/0xba0 [ 51.614937][ T1306] ? __kasan_check_write+0x14/0x20 [ 51.619886][ T1306] ? addrconf_notify+0xdd0/0xdd0 [ 51.624744][ T1306] ? igmpv3_del_delrec+0x740/0x740 [ 51.629697][ T1306] ? __local_bh_enable_ip+0x58/0x80 [ 51.634729][ T1306] ? __kasan_check_write+0x14/0x20 [ 51.639673][ T1306] ? mutex_unlock+0xb2/0x260 [ 51.644100][ T1306] ? tun_device_event+0x3ef/0xf80 [ 51.648971][ T1306] ? __mutex_lock_slowpath+0x10/0x10 [ 51.654080][ T1306] ? macsec_notify+0x101/0x4c0 [ 51.658680][ T1306] ? addrconf_link_ready+0xfb/0x1e0 [ 51.663714][ T1306] addrconf_notify+0x91d/0xdd0 [ 51.668319][ T1306] raw_notifier_call_chain+0x8c/0xf0 [ 51.673436][ T1306] __dev_notify_flags+0x304/0x610 [ 51.678297][ T1306] ? __dev_change_flags+0x6e0/0x6e0 [ 51.683331][ T1306] ? __dev_change_flags+0x569/0x6e0 [ 51.688365][ T1306] ? avc_denied+0x1b0/0x1b0 [ 51.692809][ T1306] ? dev_get_flags+0x1e0/0x1e0 [ 51.697403][ T1306] ? _kstrtoull+0x3a0/0x4a0 [ 51.701747][ T1306] dev_change_flags+0xf0/0x1a0 [ 51.706353][ T1306] dev_ifsioc+0x147/0x10c0 [ 51.710598][ T1306] ? dev_ioctl+0xe70/0xe70 [ 51.714851][ T1306] ? mutex_lock+0xb6/0x1e0 [ 51.719105][ T1306] ? wait_for_completion_killable_timeout+0x10/0x10 [ 51.725540][ T1306] dev_ioctl+0x54d/0xe70 [ 51.729610][ T1306] sock_do_ioctl+0x34f/0x5a0 [ 51.734039][ T1306] ? sock_show_fdinfo+0xa0/0xa0 [ 51.738724][ T1306] ? selinux_file_ioctl+0x3cc/0x540 [ 51.743758][ T1306] sock_ioctl+0x455/0x740 [ 51.747949][ T1306] ? sock_poll+0x400/0x400 [ 51.752173][ T1306] ? __fget_files+0x31e/0x380 [ 51.756688][ T1306] ? security_file_ioctl+0x84/0xb0 [ 51.761635][ T1306] ? sock_poll+0x400/0x400 [ 51.765885][ T1306] __se_sys_ioctl+0x114/0x190 [ 51.770400][ T1306] __x64_sys_ioctl+0x7b/0x90 [ 51.774838][ T1306] x64_sys_call+0x98/0x9a0 [ 51.779077][ T1306] do_syscall_64+0x3b/0xb0 [ 51.783337][ T1306] ? clear_bhb_loop+0x35/0x90 [ 51.787847][ T1306] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 51.793581][ T1306] RIP: 0033:0x7fb0ecab5719 [ 51.798001][ T1306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.817445][ T1306] RSP: 002b:00007fb0eb72e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.825688][ T1306] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 51.833497][ T1306] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 51.841311][ T1306] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 51.849120][ T1306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.856930][ T1306] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 51.864749][ T1306] [ 52.448213][ T30] audit: type=1400 audit(1731861536.093:141): avc: denied { write } for pid=1325 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.024793][ T1340] device syzkaller0 entered promiscuous mode [ 53.372269][ T1354] FAULT_INJECTION: forcing a failure. [ 53.372269][ T1354] name failslab, interval 1, probability 0, space 0, times 0 [ 53.502691][ T1354] CPU: 0 PID: 1354 Comm: syz.4.312 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 53.513735][ T1354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 53.523624][ T1354] Call Trace: [ 53.526754][ T1354] [ 53.529535][ T1354] dump_stack_lvl+0x151/0x1c0 [ 53.534036][ T1354] ? io_uring_drop_tctx_refs+0x190/0x190 [ 53.539506][ T1354] dump_stack+0x15/0x20 [ 53.543495][ T1354] should_fail+0x3c6/0x510 [ 53.547752][ T1354] __should_failslab+0xa4/0xe0 [ 53.552350][ T1354] ? vm_area_dup+0x26/0x230 [ 53.556688][ T1354] should_failslab+0x9/0x20 [ 53.561029][ T1354] slab_pre_alloc_hook+0x37/0xd0 [ 53.565804][ T1354] ? vm_area_dup+0x26/0x230 [ 53.570142][ T1354] kmem_cache_alloc+0x44/0x200 [ 53.574743][ T1354] vm_area_dup+0x26/0x230 [ 53.578910][ T1354] copy_mm+0x9a1/0x13e0 [ 53.582906][ T1354] ? copy_signal+0x610/0x610 [ 53.587324][ T1354] ? __init_rwsem+0xfe/0x1d0 [ 53.591751][ T1354] ? copy_signal+0x4e3/0x610 [ 53.596180][ T1354] copy_process+0x1149/0x3290 [ 53.600692][ T1354] ? __kasan_check_write+0x14/0x20 [ 53.605659][ T1354] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 53.610602][ T1354] ? vfs_write+0x94d/0x1110 [ 53.614952][ T1354] kernel_clone+0x21e/0x9e0 [ 53.619266][ T1354] ? __kasan_check_write+0x14/0x20 [ 53.624222][ T1354] ? create_io_thread+0x1e0/0x1e0 [ 53.629110][ T1354] __x64_sys_clone+0x23f/0x290 [ 53.633682][ T1354] ? __do_sys_vfork+0x130/0x130 [ 53.638376][ T1354] ? debug_smp_processor_id+0x17/0x20 [ 53.643576][ T1354] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 53.649470][ T1354] ? exit_to_user_mode_prepare+0x39/0xa0 [ 53.654939][ T1354] x64_sys_call+0x1b0/0x9a0 [ 53.659279][ T1354] do_syscall_64+0x3b/0xb0 [ 53.663536][ T1354] ? clear_bhb_loop+0x35/0x90 [ 53.668389][ T1354] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.674119][ T1354] RIP: 0033:0x7fb0ecab5719 [ 53.678382][ T1354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.697813][ T1354] RSP: 002b:00007fb0eb72dfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 53.706155][ T1354] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 53.713965][ T1354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 53.721782][ T1354] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 53.729588][ T1354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 53.737400][ T1354] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 53.745217][ T1354] [ 53.761705][ T30] audit: type=1400 audit(1731861537.423:142): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.880490][ T30] audit: type=1400 audit(1731861537.423:143): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.920126][ T1358] device pim6reg1 entered promiscuous mode [ 54.175332][ T1368] device pim6reg1 entered promiscuous mode [ 54.270800][ T1368] FAULT_INJECTION: forcing a failure. [ 54.270800][ T1368] name failslab, interval 1, probability 0, space 0, times 0 [ 54.333987][ T1368] CPU: 0 PID: 1368 Comm: syz.4.318 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 54.345025][ T1368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 54.355172][ T1368] Call Trace: [ 54.358293][ T1368] [ 54.361075][ T1368] dump_stack_lvl+0x151/0x1c0 [ 54.365581][ T1368] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.371050][ T1368] ? arch_stack_walk+0xf3/0x140 [ 54.375734][ T1368] dump_stack+0x15/0x20 [ 54.379727][ T1368] should_fail+0x3c6/0x510 [ 54.383982][ T1368] __should_failslab+0xa4/0xe0 [ 54.388582][ T1368] should_failslab+0x9/0x20 [ 54.392921][ T1368] slab_pre_alloc_hook+0x37/0xd0 [ 54.397788][ T1368] __kmalloc+0x6d/0x270 [ 54.401779][ T1368] ? fib6_info_alloc+0x33/0xe0 [ 54.406380][ T1368] fib6_info_alloc+0x33/0xe0 [ 54.410801][ T1368] ip6_route_info_create+0x50b/0x14c0 [ 54.416007][ T1368] ? __dev_notify_flags+0x304/0x610 [ 54.421040][ T1368] ? dev_change_flags+0xf0/0x1a0 [ 54.425814][ T1368] ? dev_ifsioc+0x147/0x10c0 [ 54.430244][ T1368] ? memcpy+0x56/0x70 [ 54.434061][ T1368] addrconf_f6i_alloc+0x215/0x4c0 [ 54.438924][ T1368] ? ip6_route_del+0xfe0/0xfe0 [ 54.443528][ T1368] ? __kasan_kmalloc+0x9/0x10 [ 54.448036][ T1368] ? ipv6_add_addr+0x419/0xd40 [ 54.452633][ T1368] ipv6_add_addr+0x44e/0xd40 [ 54.457061][ T1368] ? ipv6_generate_stable_address+0x650/0x650 [ 54.462967][ T1368] ? nlmsg_notify+0x161/0x1c0 [ 54.467481][ T1368] addrconf_add_linklocal+0x318/0x9e0 [ 54.472687][ T1368] ? inet6_addr_del+0x550/0x550 [ 54.477372][ T1368] ? rt6_nh_dump_exceptions+0x650/0x650 [ 54.482762][ T1368] ? __kasan_check_write+0x14/0x20 [ 54.487699][ T1368] ? fib6_add+0x3168/0x3df0 [ 54.492044][ T1368] ? memcpy+0x56/0x70 [ 54.495856][ T1368] ? ipv6_generate_eui64+0x7ad/0x1090 [ 54.501156][ T1368] addrconf_addr_gen+0x572/0xd00 [ 54.505926][ T1368] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 54.511482][ T1368] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 54.516342][ T1368] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 54.521376][ T1368] ? __kasan_check_write+0x14/0x20 [ 54.526322][ T1368] ? ip6_route_add+0x102/0x130 [ 54.530923][ T1368] ? addrconf_add_dev+0x415/0x610 [ 54.535781][ T1368] ? local_bh_enable+0x30/0x30 [ 54.540389][ T1368] ? __kasan_check_read+0x11/0x20 [ 54.545242][ T1368] addrconf_init_auto_addrs+0xb8a/0x1060 [ 54.551146][ T1368] ? addrconf_dad_run+0x610/0x610 [ 54.556007][ T1368] ? __local_bh_enable_ip+0x58/0x80 [ 54.561040][ T1368] ? _raw_write_unlock_bh+0x32/0x48 [ 54.566074][ T1368] ? addrconf_permanent_addr+0xb40/0xba0 [ 54.571543][ T1368] ? __kasan_check_write+0x14/0x20 [ 54.576489][ T1368] ? addrconf_notify+0xdd0/0xdd0 [ 54.581264][ T1368] ? igmpv3_del_delrec+0x740/0x740 [ 54.586208][ T1368] ? __local_bh_enable_ip+0x58/0x80 [ 54.591248][ T1368] ? __kasan_check_write+0x14/0x20 [ 54.596188][ T1368] ? mutex_unlock+0xb2/0x260 [ 54.600617][ T1368] ? tun_device_event+0x3ef/0xf80 [ 54.605478][ T1368] ? __mutex_lock_slowpath+0x10/0x10 [ 54.610600][ T1368] ? macsec_notify+0x101/0x4c0 [ 54.615203][ T1368] ? addrconf_link_ready+0xfb/0x1e0 [ 54.620238][ T1368] addrconf_notify+0x91d/0xdd0 [ 54.624832][ T1368] raw_notifier_call_chain+0x8c/0xf0 [ 54.629965][ T1368] __dev_notify_flags+0x304/0x610 [ 54.634822][ T1368] ? __dev_change_flags+0x6e0/0x6e0 [ 54.639846][ T1368] ? __dev_change_flags+0x569/0x6e0 [ 54.644881][ T1368] ? avc_denied+0x1b0/0x1b0 [ 54.649223][ T1368] ? dev_get_flags+0x1e0/0x1e0 [ 54.653822][ T1368] ? _kstrtoull+0x3a0/0x4a0 [ 54.658161][ T1368] dev_change_flags+0xf0/0x1a0 [ 54.662760][ T1368] dev_ifsioc+0x147/0x10c0 [ 54.667107][ T1368] ? dev_ioctl+0xe70/0xe70 [ 54.671362][ T1368] ? mutex_lock+0xb6/0x1e0 [ 54.675615][ T1368] ? wait_for_completion_killable_timeout+0x10/0x10 [ 54.682040][ T1368] dev_ioctl+0x54d/0xe70 [ 54.686202][ T1368] sock_do_ioctl+0x34f/0x5a0 [ 54.690630][ T1368] ? sock_show_fdinfo+0xa0/0xa0 [ 54.695322][ T1368] ? selinux_file_ioctl+0x3cc/0x540 [ 54.700359][ T1368] sock_ioctl+0x455/0x740 [ 54.704518][ T1368] ? sock_poll+0x400/0x400 [ 54.708773][ T1368] ? __fget_files+0x31e/0x380 [ 54.713375][ T1368] ? security_file_ioctl+0x84/0xb0 [ 54.718316][ T1368] ? sock_poll+0x400/0x400 [ 54.722569][ T1368] __se_sys_ioctl+0x114/0x190 [ 54.727093][ T1368] __x64_sys_ioctl+0x7b/0x90 [ 54.731511][ T1368] x64_sys_call+0x98/0x9a0 [ 54.735763][ T1368] do_syscall_64+0x3b/0xb0 [ 54.740018][ T1368] ? clear_bhb_loop+0x35/0x90 [ 54.744531][ T1368] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.750259][ T1368] RIP: 0033:0x7fb0ecab5719 [ 54.754509][ T1368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.773952][ T1368] RSP: 002b:00007fb0eb72e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.782195][ T1368] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 54.790006][ T1368] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 54.797819][ T1368] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 54.805632][ T1368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 54.813442][ T1368] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 54.821259][ T1368] [ 55.007494][ T1389] device syzkaller0 entered promiscuous mode [ 55.090001][ T1395] FAULT_INJECTION: forcing a failure. [ 55.090001][ T1395] name failslab, interval 1, probability 0, space 0, times 0 [ 55.189339][ T1395] CPU: 0 PID: 1395 Comm: syz.1.326 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 55.200376][ T1395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 55.210265][ T1395] Call Trace: [ 55.213392][ T1395] [ 55.216172][ T1395] dump_stack_lvl+0x151/0x1c0 [ 55.220689][ T1395] ? io_uring_drop_tctx_refs+0x190/0x190 [ 55.226161][ T1395] dump_stack+0x15/0x20 [ 55.230145][ T1395] should_fail+0x3c6/0x510 [ 55.234488][ T1395] __should_failslab+0xa4/0xe0 [ 55.239092][ T1395] ? anon_vma_clone+0x9a/0x500 [ 55.243686][ T1395] should_failslab+0x9/0x20 [ 55.248458][ T1395] slab_pre_alloc_hook+0x37/0xd0 [ 55.253229][ T1395] ? anon_vma_clone+0x9a/0x500 [ 55.257829][ T1395] kmem_cache_alloc+0x44/0x200 [ 55.262430][ T1395] anon_vma_clone+0x9a/0x500 [ 55.266860][ T1395] anon_vma_fork+0x91/0x4e0 [ 55.271196][ T1395] ? anon_vma_name+0x43/0x70 [ 55.275633][ T1395] ? vm_area_dup+0x17a/0x230 [ 55.280047][ T1395] copy_mm+0xa3a/0x13e0 [ 55.284146][ T1395] ? copy_signal+0x610/0x610 [ 55.288555][ T1395] ? __init_rwsem+0xfe/0x1d0 [ 55.292982][ T1395] ? copy_signal+0x4e3/0x610 [ 55.297408][ T1395] copy_process+0x1149/0x3290 [ 55.301924][ T1395] ? __kasan_check_write+0x14/0x20 [ 55.306871][ T1395] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 55.311816][ T1395] ? vfs_write+0x94d/0x1110 [ 55.316156][ T1395] kernel_clone+0x21e/0x9e0 [ 55.320494][ T1395] ? __kasan_check_write+0x14/0x20 [ 55.325442][ T1395] ? create_io_thread+0x1e0/0x1e0 [ 55.330306][ T1395] __x64_sys_clone+0x23f/0x290 [ 55.334990][ T1395] ? __do_sys_vfork+0x130/0x130 [ 55.339681][ T1395] ? debug_smp_processor_id+0x17/0x20 [ 55.344974][ T1395] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 55.350871][ T1395] ? exit_to_user_mode_prepare+0x39/0xa0 [ 55.356338][ T1395] x64_sys_call+0x1b0/0x9a0 [ 55.360683][ T1395] do_syscall_64+0x3b/0xb0 [ 55.364937][ T1395] ? clear_bhb_loop+0x35/0x90 [ 55.369451][ T1395] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.375181][ T1395] RIP: 0033:0x7f28c8680719 [ 55.379429][ T1395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.398870][ T1395] RSP: 002b:00007f28c72f8fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 55.407115][ T1395] RAX: ffffffffffffffda RBX: 00007f28c8837f80 RCX: 00007f28c8680719 [ 55.414927][ T1395] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 55.422736][ T1395] RBP: 00007f28c72f9090 R08: 0000000000000000 R09: 0000000000000000 [ 55.430580][ T1395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 55.438364][ T1395] R13: 0000000000000000 R14: 00007f28c8837f80 R15: 00007ffd129eedc8 [ 55.446181][ T1395] [ 55.568741][ T1399] device pim6reg1 entered promiscuous mode [ 55.757956][ T1407] bond_slave_1: mtu greater than device maximum [ 55.765538][ T1409] device pim6reg1 entered promiscuous mode [ 55.893175][ T1422] device syzkaller0 entered promiscuous mode [ 55.899703][ T1419] device pim6reg1 entered promiscuous mode [ 55.908856][ T1419] FAULT_INJECTION: forcing a failure. [ 55.908856][ T1419] name failslab, interval 1, probability 0, space 0, times 0 [ 55.921708][ T1419] CPU: 1 PID: 1419 Comm: syz.1.335 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 55.932815][ T1419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 55.942709][ T1419] Call Trace: [ 55.945842][ T1419] [ 55.948613][ T1419] dump_stack_lvl+0x151/0x1c0 [ 55.953123][ T1419] ? io_uring_drop_tctx_refs+0x190/0x190 [ 55.958596][ T1419] ? arch_stack_walk+0xf3/0x140 [ 55.963279][ T1419] dump_stack+0x15/0x20 [ 55.967270][ T1419] should_fail+0x3c6/0x510 [ 55.971524][ T1419] __should_failslab+0xa4/0xe0 [ 55.976124][ T1419] should_failslab+0x9/0x20 [ 55.980461][ T1419] slab_pre_alloc_hook+0x37/0xd0 [ 55.985235][ T1419] __kmalloc+0x6d/0x270 [ 55.989668][ T1419] ? fib6_info_alloc+0x33/0xe0 [ 55.994264][ T1419] fib6_info_alloc+0x33/0xe0 [ 55.998692][ T1419] ip6_route_info_create+0x50b/0x14c0 [ 56.003897][ T1419] ? __dev_notify_flags+0x304/0x610 [ 56.008933][ T1419] ? dev_change_flags+0xf0/0x1a0 [ 56.013704][ T1419] ? dev_ifsioc+0x147/0x10c0 [ 56.018138][ T1419] ? memcpy+0x56/0x70 [ 56.021952][ T1419] addrconf_f6i_alloc+0x215/0x4c0 [ 56.026810][ T1419] ? ip6_route_del+0xfe0/0xfe0 [ 56.031413][ T1419] ? __kasan_kmalloc+0x9/0x10 [ 56.035936][ T1419] ? ipv6_add_addr+0x419/0xd40 [ 56.040524][ T1419] ipv6_add_addr+0x44e/0xd40 [ 56.044958][ T1419] ? ipv6_generate_stable_address+0x650/0x650 [ 56.050854][ T1419] ? nlmsg_notify+0x161/0x1c0 [ 56.055477][ T1419] addrconf_add_linklocal+0x318/0x9e0 [ 56.060682][ T1419] ? inet6_addr_del+0x550/0x550 [ 56.065368][ T1419] ? rt6_nh_dump_exceptions+0x650/0x650 [ 56.070754][ T1419] ? __kasan_check_write+0x14/0x20 [ 56.075696][ T1419] ? fib6_add+0x3168/0x3df0 [ 56.080052][ T1419] ? memcpy+0x56/0x70 [ 56.083858][ T1419] ? ipv6_generate_eui64+0x7ad/0x1090 [ 56.089067][ T1419] addrconf_addr_gen+0x572/0xd00 [ 56.093842][ T1419] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 56.099480][ T1419] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 56.104339][ T1419] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 56.109374][ T1419] ? __kasan_check_write+0x14/0x20 [ 56.114323][ T1419] ? ip6_route_add+0x102/0x130 [ 56.118920][ T1419] ? addrconf_add_dev+0x415/0x610 [ 56.123780][ T1419] ? local_bh_enable+0x30/0x30 [ 56.128387][ T1419] ? __kasan_check_read+0x11/0x20 [ 56.133244][ T1419] addrconf_init_auto_addrs+0xb8a/0x1060 [ 56.138708][ T1419] ? addrconf_dad_run+0x610/0x610 [ 56.143570][ T1419] ? __local_bh_enable_ip+0x58/0x80 [ 56.148610][ T1419] ? _raw_write_unlock_bh+0x32/0x48 [ 56.153638][ T1419] ? addrconf_permanent_addr+0xb40/0xba0 [ 56.159110][ T1419] ? __kasan_check_write+0x14/0x20 [ 56.164057][ T1419] ? addrconf_notify+0xdd0/0xdd0 [ 56.168845][ T1419] ? igmpv3_del_delrec+0x740/0x740 [ 56.173781][ T1419] ? __local_bh_enable_ip+0x58/0x80 [ 56.178811][ T1419] ? __kasan_check_write+0x14/0x20 [ 56.183756][ T1419] ? mutex_unlock+0xb2/0x260 [ 56.188184][ T1419] ? tun_device_event+0x3ef/0xf80 [ 56.193189][ T1419] ? __mutex_lock_slowpath+0x10/0x10 [ 56.198303][ T1419] ? macsec_notify+0x101/0x4c0 [ 56.202911][ T1419] ? addrconf_link_ready+0xfb/0x1e0 [ 56.208071][ T1419] addrconf_notify+0x91d/0xdd0 [ 56.212671][ T1419] raw_notifier_call_chain+0x8c/0xf0 [ 56.217793][ T1419] __dev_notify_flags+0x304/0x610 [ 56.222658][ T1419] ? __dev_change_flags+0x6e0/0x6e0 [ 56.227680][ T1419] ? __dev_change_flags+0x569/0x6e0 [ 56.232714][ T1419] ? avc_denied+0x1b0/0x1b0 [ 56.237053][ T1419] ? dev_get_flags+0x1e0/0x1e0 [ 56.241730][ T1419] dev_change_flags+0xf0/0x1a0 [ 56.246263][ T1419] dev_ifsioc+0x147/0x10c0 [ 56.250513][ T1419] ? dev_ioctl+0xe70/0xe70 [ 56.254758][ T1419] ? mutex_lock+0x135/0x1e0 [ 56.259104][ T1419] ? wait_for_completion_killable_timeout+0x10/0x10 [ 56.265526][ T1419] dev_ioctl+0x54d/0xe70 [ 56.269601][ T1419] sock_do_ioctl+0x34f/0x5a0 [ 56.274027][ T1419] ? sock_show_fdinfo+0xa0/0xa0 [ 56.278801][ T1419] ? selinux_file_ioctl+0x3cc/0x540 [ 56.283837][ T1419] sock_ioctl+0x455/0x740 [ 56.288001][ T1419] ? sock_poll+0x400/0x400 [ 56.292253][ T1419] ? __fget_files+0x31e/0x380 [ 56.296769][ T1419] ? security_file_ioctl+0x84/0xb0 [ 56.301815][ T1419] ? sock_poll+0x400/0x400 [ 56.306060][ T1419] __se_sys_ioctl+0x114/0x190 [ 56.310592][ T1419] __x64_sys_ioctl+0x7b/0x90 [ 56.315011][ T1419] x64_sys_call+0x98/0x9a0 [ 56.319274][ T1419] do_syscall_64+0x3b/0xb0 [ 56.323508][ T1419] ? clear_bhb_loop+0x35/0x90 [ 56.328027][ T1419] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.333755][ T1419] RIP: 0033:0x7f28c8680719 [ 56.338266][ T1419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.357704][ T1419] RSP: 002b:00007f28c72f9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.366057][ T1419] RAX: ffffffffffffffda RBX: 00007f28c8837f80 RCX: 00007f28c8680719 [ 56.373843][ T1419] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 56.381660][ T1419] RBP: 00007f28c72f9090 R08: 0000000000000000 R09: 0000000000000000 [ 56.389470][ T1419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.397280][ T1419] R13: 0000000000000000 R14: 00007f28c8837f80 R15: 00007ffd129eedc8 [ 56.405267][ T1419] [ 56.411422][ T1427] FAULT_INJECTION: forcing a failure. [ 56.411422][ T1427] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 56.419611][ T26] syzkaller0: tun_net_xmit 48 [ 56.429018][ T1427] CPU: 0 PID: 1427 Comm: syz.4.338 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 56.434477][ T1422] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 56.439973][ T1427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 56.439988][ T1427] Call Trace: [ 56.439995][ T1427] [ 56.440003][ T1427] dump_stack_lvl+0x151/0x1c0 [ 56.446102][ T1422] syzkaller0: Linktype set failed because interface is up [ 56.455522][ T1427] ? io_uring_drop_tctx_refs+0x190/0x190 [ 56.455557][ T1427] dump_stack+0x15/0x20 [ 56.482418][ T1427] should_fail+0x3c6/0x510 [ 56.486672][ T1427] should_fail_alloc_page+0x5a/0x80 [ 56.491705][ T1427] prepare_alloc_pages+0x15c/0x700 [ 56.496675][ T1427] ? __alloc_pages+0x8f0/0x8f0 [ 56.501251][ T1427] ? __alloc_pages_bulk+0xe40/0xe40 [ 56.506285][ T1427] __alloc_pages+0x18c/0x8f0 [ 56.510709][ T1427] ? prep_new_page+0x110/0x110 [ 56.515310][ T1427] ? __mod_node_page_state+0xac/0xf0 [ 56.520430][ T1427] pte_alloc_one+0x73/0x1b0 [ 56.524769][ T1427] ? pfn_modify_allowed+0x2f0/0x2f0 [ 56.529810][ T1427] ? arch_stack_walk+0xf3/0x140 [ 56.534491][ T1427] __pte_alloc+0x86/0x350 [ 56.538659][ T1427] ? free_pgtables+0x280/0x280 [ 56.543279][ T1427] ? _raw_spin_lock+0xa4/0x1b0 [ 56.547861][ T1427] ? __kasan_check_write+0x14/0x20 [ 56.552804][ T1427] copy_page_range+0x28a8/0x2f90 [ 56.557578][ T1427] ? __kasan_slab_alloc+0xb1/0xe0 [ 56.562505][ T1427] ? pfn_valid+0x1e0/0x1e0 [ 56.566693][ T1427] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 56.572255][ T1427] ? __rb_insert_augmented+0x5de/0x610 [ 56.577556][ T1427] copy_mm+0xc7e/0x13e0 [ 56.581536][ T1427] ? copy_signal+0x610/0x610 [ 56.585957][ T1427] ? __init_rwsem+0xfe/0x1d0 [ 56.590385][ T1427] ? copy_signal+0x4e3/0x610 [ 56.594812][ T1427] copy_process+0x1149/0x3290 [ 56.599328][ T1427] ? __kasan_check_write+0x14/0x20 [ 56.604276][ T1427] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 56.609220][ T1427] ? vfs_write+0x94d/0x1110 [ 56.613566][ T1427] kernel_clone+0x21e/0x9e0 [ 56.617899][ T1427] ? __kasan_check_write+0x14/0x20 [ 56.622846][ T1427] ? create_io_thread+0x1e0/0x1e0 [ 56.627708][ T1427] __x64_sys_clone+0x23f/0x290 [ 56.632308][ T1427] ? __do_sys_vfork+0x130/0x130 [ 56.636996][ T1427] ? debug_smp_processor_id+0x17/0x20 [ 56.642196][ T1427] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 56.648103][ T1427] ? exit_to_user_mode_prepare+0x39/0xa0 [ 56.653570][ T1427] x64_sys_call+0x1b0/0x9a0 [ 56.657910][ T1427] do_syscall_64+0x3b/0xb0 [ 56.662250][ T1427] ? clear_bhb_loop+0x35/0x90 [ 56.666763][ T1427] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.672492][ T1427] RIP: 0033:0x7fb0ecab5719 [ 56.676745][ T1427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.696273][ T1427] RSP: 002b:00007fb0eb72dfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 56.704517][ T1427] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 56.712328][ T1427] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 56.720141][ T1427] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 56.727949][ T1427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.735764][ T1427] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 56.743582][ T1427] [ 57.007232][ T1447] device syzkaller0 entered promiscuous mode [ 57.269672][ T1489] FAULT_INJECTION: forcing a failure. [ 57.269672][ T1489] name failslab, interval 1, probability 0, space 0, times 0 [ 57.303493][ T1489] CPU: 1 PID: 1489 Comm: syz.4.351 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 57.314529][ T1489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 57.324597][ T1489] Call Trace: [ 57.327713][ T1489] [ 57.330490][ T1489] dump_stack_lvl+0x151/0x1c0 [ 57.334995][ T1489] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.340479][ T1489] dump_stack+0x15/0x20 [ 57.344456][ T1489] should_fail+0x3c6/0x510 [ 57.348709][ T1489] __should_failslab+0xa4/0xe0 [ 57.353317][ T1489] ? vm_area_dup+0x26/0x230 [ 57.357654][ T1489] should_failslab+0x9/0x20 [ 57.361986][ T1489] slab_pre_alloc_hook+0x37/0xd0 [ 57.366765][ T1489] ? vm_area_dup+0x26/0x230 [ 57.371097][ T1489] kmem_cache_alloc+0x44/0x200 [ 57.375704][ T1489] vm_area_dup+0x26/0x230 [ 57.379864][ T1489] copy_mm+0x9a1/0x13e0 [ 57.383863][ T1489] ? copy_signal+0x610/0x610 [ 57.388283][ T1489] ? __init_rwsem+0xfe/0x1d0 [ 57.392712][ T1489] ? copy_signal+0x4e3/0x610 [ 57.397137][ T1489] copy_process+0x1149/0x3290 [ 57.401656][ T1489] ? __kasan_check_write+0x14/0x20 [ 57.406608][ T1489] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 57.411642][ T1489] ? vfs_write+0x94d/0x1110 [ 57.415976][ T1489] kernel_clone+0x21e/0x9e0 [ 57.420309][ T1489] ? __kasan_check_write+0x14/0x20 [ 57.425287][ T1489] ? create_io_thread+0x1e0/0x1e0 [ 57.430117][ T1489] __x64_sys_clone+0x23f/0x290 [ 57.434719][ T1489] ? __do_sys_vfork+0x130/0x130 [ 57.439405][ T1489] ? debug_smp_processor_id+0x17/0x20 [ 57.444697][ T1489] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 57.450698][ T1489] ? exit_to_user_mode_prepare+0x39/0xa0 [ 57.456177][ T1489] x64_sys_call+0x1b0/0x9a0 [ 57.460505][ T1489] do_syscall_64+0x3b/0xb0 [ 57.464756][ T1489] ? clear_bhb_loop+0x35/0x90 [ 57.469272][ T1489] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 57.475005][ T1489] RIP: 0033:0x7fb0ecab5719 [ 57.479254][ T1489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.498779][ T1489] RSP: 002b:00007fb0eb72dfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 57.507022][ T1489] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 57.514835][ T1489] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 57.522995][ T1489] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 57.530842][ T1489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 57.538615][ T1489] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 57.546437][ T1489] [ 57.617003][ T1499] device pim6reg1 entered promiscuous mode [ 57.645028][ T1499] FAULT_INJECTION: forcing a failure. [ 57.645028][ T1499] name failslab, interval 1, probability 0, space 0, times 0 [ 57.657591][ T1499] CPU: 1 PID: 1499 Comm: syz.1.354 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 57.668558][ T1499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 57.678459][ T1499] Call Trace: [ 57.681575][ T1499] [ 57.684359][ T1499] dump_stack_lvl+0x151/0x1c0 [ 57.688879][ T1499] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.694342][ T1499] dump_stack+0x15/0x20 [ 57.698339][ T1499] should_fail+0x3c6/0x510 [ 57.702712][ T1499] __should_failslab+0xa4/0xe0 [ 57.707271][ T1499] should_failslab+0x9/0x20 [ 57.711618][ T1499] slab_pre_alloc_hook+0x37/0xd0 [ 57.716400][ T1499] ? inet6_rt_notify+0x2db/0x550 [ 57.721157][ T1499] __kmalloc_track_caller+0x6c/0x260 [ 57.726277][ T1499] ? inet6_rt_notify+0x2db/0x550 [ 57.731052][ T1499] ? inet6_rt_notify+0x2db/0x550 [ 57.735828][ T1499] __alloc_skb+0x10c/0x550 [ 57.740081][ T1499] inet6_rt_notify+0x2db/0x550 [ 57.744761][ T1499] ? __x64_sys_ioctl+0x7b/0x90 [ 57.749362][ T1499] ? rt6_nh_dump_exceptions+0x650/0x650 [ 57.754744][ T1499] fib6_add+0x23ac/0x3df0 [ 57.758909][ T1499] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 57.765414][ T1499] ? ipv6_addr_prefix+0x42/0x180 [ 57.770191][ T1499] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 57.775665][ T1499] ? __kasan_check_write+0x14/0x20 [ 57.780606][ T1499] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 57.785468][ T1499] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 57.790504][ T1499] ip6_route_add+0x8a/0x130 [ 57.794842][ T1499] addrconf_add_linklocal+0x5b5/0x9e0 [ 57.800051][ T1499] ? inet6_addr_del+0x550/0x550 [ 57.804872][ T1499] ? memcpy+0x56/0x70 [ 57.808679][ T1499] ? ipv6_generate_eui64+0x7ad/0x1090 [ 57.813889][ T1499] addrconf_addr_gen+0x572/0xd00 [ 57.818667][ T1499] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 57.824220][ T1499] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 57.829080][ T1499] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 57.834112][ T1499] ? __kasan_check_write+0x14/0x20 [ 57.839056][ T1499] ? ip6_route_add+0x102/0x130 [ 57.843657][ T1499] ? addrconf_add_dev+0x415/0x610 [ 57.848605][ T1499] ? local_bh_enable+0x30/0x30 [ 57.853211][ T1499] ? __kasan_check_read+0x11/0x20 [ 57.858064][ T1499] addrconf_init_auto_addrs+0xb8a/0x1060 [ 57.863546][ T1499] ? addrconf_dad_run+0x610/0x610 [ 57.868418][ T1499] ? __local_bh_enable_ip+0x58/0x80 [ 57.873435][ T1499] ? _raw_write_unlock_bh+0x32/0x48 [ 57.878564][ T1499] ? addrconf_permanent_addr+0xb40/0xba0 [ 57.884032][ T1499] ? __kasan_check_write+0x14/0x20 [ 57.888974][ T1499] ? addrconf_notify+0xdd0/0xdd0 [ 57.893764][ T1499] ? igmpv3_del_delrec+0x740/0x740 [ 57.898785][ T1499] ? __local_bh_enable_ip+0x58/0x80 [ 57.903817][ T1499] ? __kasan_check_write+0x14/0x20 [ 57.908769][ T1499] ? mutex_unlock+0xb2/0x260 [ 57.913192][ T1499] ? tun_device_event+0x3ef/0xf80 [ 57.918058][ T1499] ? __mutex_lock_slowpath+0x10/0x10 [ 57.923168][ T1499] ? macsec_notify+0x101/0x4c0 [ 57.927773][ T1499] ? addrconf_link_ready+0xfb/0x1e0 [ 57.932816][ T1499] addrconf_notify+0x91d/0xdd0 [ 57.937404][ T1499] raw_notifier_call_chain+0x8c/0xf0 [ 57.942522][ T1499] __dev_notify_flags+0x304/0x610 [ 57.947392][ T1499] ? __dev_change_flags+0x6e0/0x6e0 [ 57.952504][ T1499] ? __dev_change_flags+0x569/0x6e0 [ 57.957543][ T1499] ? avc_denied+0x1b0/0x1b0 [ 57.961879][ T1499] ? dev_get_flags+0x1e0/0x1e0 [ 57.966572][ T1499] ? _kstrtoull+0x3a0/0x4a0 [ 57.970921][ T1499] dev_change_flags+0xf0/0x1a0 [ 57.975513][ T1499] dev_ifsioc+0x147/0x10c0 [ 57.979766][ T1499] ? dev_ioctl+0xe70/0xe70 [ 57.984018][ T1499] ? mutex_lock+0xb6/0x1e0 [ 57.988269][ T1499] ? wait_for_completion_killable_timeout+0x10/0x10 [ 57.994694][ T1499] dev_ioctl+0x54d/0xe70 [ 57.998772][ T1499] sock_do_ioctl+0x34f/0x5a0 [ 58.003200][ T1499] ? sock_show_fdinfo+0xa0/0xa0 [ 58.007887][ T1499] ? selinux_file_ioctl+0x3cc/0x540 [ 58.012921][ T1499] sock_ioctl+0x455/0x740 [ 58.017087][ T1499] ? sock_poll+0x400/0x400 [ 58.021340][ T1499] ? __fget_files+0x31e/0x380 [ 58.025853][ T1499] ? security_file_ioctl+0x84/0xb0 [ 58.030885][ T1499] ? sock_poll+0x400/0x400 [ 58.035143][ T1499] __se_sys_ioctl+0x114/0x190 [ 58.039653][ T1499] __x64_sys_ioctl+0x7b/0x90 [ 58.044081][ T1499] x64_sys_call+0x98/0x9a0 [ 58.048328][ T1499] do_syscall_64+0x3b/0xb0 [ 58.052584][ T1499] ? clear_bhb_loop+0x35/0x90 [ 58.057096][ T1499] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.062826][ T1499] RIP: 0033:0x7f28c8680719 [ 58.067079][ T1499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.086517][ T1499] RSP: 002b:00007f28c72f9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 58.094765][ T1499] RAX: ffffffffffffffda RBX: 00007f28c8837f80 RCX: 00007f28c8680719 [ 58.102577][ T1499] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 58.110461][ T1499] RBP: 00007f28c72f9090 R08: 0000000000000000 R09: 0000000000000000 [ 58.118199][ T1499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.126033][ T1499] R13: 0000000000000000 R14: 00007f28c8837f80 R15: 00007ffd129eedc8 [ 58.133827][ T1499] [ 58.383353][ T1524] device pim6reg1 entered promiscuous mode [ 58.513106][ T1526] device syzkaller0 entered promiscuous mode [ 58.557853][ T1528] device syzkaller0 entered promiscuous mode [ 58.575506][ T1534] FAULT_INJECTION: forcing a failure. [ 58.575506][ T1534] name failslab, interval 1, probability 0, space 0, times 0 [ 58.610432][ T1534] CPU: 0 PID: 1534 Comm: syz.1.367 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 58.621466][ T1534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 58.631363][ T1534] Call Trace: [ 58.634483][ T1534] [ 58.637260][ T1534] dump_stack_lvl+0x151/0x1c0 [ 58.641813][ T1534] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.647239][ T1534] dump_stack+0x15/0x20 [ 58.651229][ T1534] should_fail+0x3c6/0x510 [ 58.655484][ T1534] __should_failslab+0xa4/0xe0 [ 58.660084][ T1534] ? vm_area_dup+0x26/0x230 [ 58.664425][ T1534] should_failslab+0x9/0x20 [ 58.668764][ T1534] slab_pre_alloc_hook+0x37/0xd0 [ 58.673549][ T1534] ? vm_area_dup+0x26/0x230 [ 58.677961][ T1534] kmem_cache_alloc+0x44/0x200 [ 58.682562][ T1534] vm_area_dup+0x26/0x230 [ 58.686819][ T1534] copy_mm+0x9a1/0x13e0 [ 58.690817][ T1534] ? copy_signal+0x610/0x610 [ 58.695233][ T1534] ? __init_rwsem+0xfe/0x1d0 [ 58.699665][ T1534] ? copy_signal+0x4e3/0x610 [ 58.704091][ T1534] copy_process+0x1149/0x3290 [ 58.708690][ T1534] ? __kasan_check_write+0x14/0x20 [ 58.713638][ T1534] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 58.718580][ T1534] ? vfs_write+0x94d/0x1110 [ 58.722946][ T1534] kernel_clone+0x21e/0x9e0 [ 58.727262][ T1534] ? __kasan_check_write+0x14/0x20 [ 58.732212][ T1534] ? create_io_thread+0x1e0/0x1e0 [ 58.737073][ T1534] __x64_sys_clone+0x23f/0x290 [ 58.741670][ T1534] ? __do_sys_vfork+0x130/0x130 [ 58.746404][ T1534] ? debug_smp_processor_id+0x17/0x20 [ 58.751674][ T1534] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.757574][ T1534] ? exit_to_user_mode_prepare+0x39/0xa0 [ 58.763064][ T1534] x64_sys_call+0x1b0/0x9a0 [ 58.767391][ T1534] do_syscall_64+0x3b/0xb0 [ 58.771717][ T1534] ? clear_bhb_loop+0x35/0x90 [ 58.776235][ T1534] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.781969][ T1534] RIP: 0033:0x7f28c8680719 [ 58.786224][ T1534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.805660][ T1534] RSP: 002b:00007f28c72f8fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 58.813907][ T1534] RAX: ffffffffffffffda RBX: 00007f28c8837f80 RCX: 00007f28c8680719 [ 58.821713][ T1534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.829528][ T1534] RBP: 00007f28c72f9090 R08: 0000000000000000 R09: 0000000000000000 [ 58.837367][ T1534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.845324][ T1534] R13: 0000000000000000 R14: 00007f28c8837f80 R15: 00007ffd129eedc8 [ 58.853149][ T1534] [ 59.366308][ T1553] device pim6reg1 entered promiscuous mode [ 59.382708][ T1553] FAULT_INJECTION: forcing a failure. [ 59.382708][ T1553] name failslab, interval 1, probability 0, space 0, times 0 [ 59.450534][ T1553] CPU: 0 PID: 1553 Comm: syz.3.374 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 59.461752][ T1553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 59.471654][ T1553] Call Trace: [ 59.474773][ T1553] [ 59.477548][ T1553] dump_stack_lvl+0x151/0x1c0 [ 59.482060][ T1553] ? io_uring_drop_tctx_refs+0x190/0x190 [ 59.487533][ T1553] ? fib6_clean_all+0x269/0x2c0 [ 59.492217][ T1553] ? rt6_sync_up+0x1f0/0x1f0 [ 59.496653][ T1553] dump_stack+0x15/0x20 [ 59.500633][ T1553] should_fail+0x3c6/0x510 [ 59.504886][ T1553] __should_failslab+0xa4/0xe0 [ 59.509485][ T1553] ? __alloc_skb+0xbe/0x550 [ 59.513826][ T1553] should_failslab+0x9/0x20 [ 59.518169][ T1553] slab_pre_alloc_hook+0x37/0xd0 [ 59.522941][ T1553] ? __alloc_skb+0xbe/0x550 [ 59.527283][ T1553] kmem_cache_alloc+0x44/0x200 [ 59.531881][ T1553] __alloc_skb+0xbe/0x550 [ 59.536047][ T1553] inet6_ifinfo_notify+0x70/0x110 [ 59.540998][ T1553] addrconf_notify+0xa8d/0xdd0 [ 59.545596][ T1553] raw_notifier_call_chain+0x8c/0xf0 [ 59.550719][ T1553] __dev_notify_flags+0x304/0x610 [ 59.555575][ T1553] ? __dev_change_flags+0x6e0/0x6e0 [ 59.561304][ T1553] ? __dev_change_flags+0x569/0x6e0 [ 59.566336][ T1553] ? avc_denied+0x1b0/0x1b0 [ 59.570677][ T1553] ? dev_get_flags+0x1e0/0x1e0 [ 59.575288][ T1553] ? _kstrtoull+0x3a0/0x4a0 [ 59.579616][ T1553] dev_change_flags+0xf0/0x1a0 [ 59.584216][ T1553] dev_ifsioc+0x147/0x10c0 [ 59.588473][ T1553] ? dev_ioctl+0xe70/0xe70 [ 59.592722][ T1553] ? mutex_lock+0xb6/0x1e0 [ 59.596975][ T1553] ? wait_for_completion_killable_timeout+0x10/0x10 [ 59.603421][ T1553] dev_ioctl+0x54d/0xe70 [ 59.607478][ T1553] sock_do_ioctl+0x34f/0x5a0 [ 59.611905][ T1553] ? sock_show_fdinfo+0xa0/0xa0 [ 59.616595][ T1553] ? selinux_file_ioctl+0x3cc/0x540 [ 59.621622][ T1553] sock_ioctl+0x455/0x740 [ 59.625794][ T1553] ? sock_poll+0x400/0x400 [ 59.630302][ T1553] ? __fget_files+0x31e/0x380 [ 59.634818][ T1553] ? security_file_ioctl+0x84/0xb0 [ 59.639765][ T1553] ? sock_poll+0x400/0x400 [ 59.644028][ T1553] __se_sys_ioctl+0x114/0x190 [ 59.648541][ T1553] __x64_sys_ioctl+0x7b/0x90 [ 59.652954][ T1553] x64_sys_call+0x98/0x9a0 [ 59.657205][ T1553] do_syscall_64+0x3b/0xb0 [ 59.661461][ T1553] ? clear_bhb_loop+0x35/0x90 [ 59.665977][ T1553] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 59.671707][ T1553] RIP: 0033:0x7f555ff53719 [ 59.675959][ T1553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.695403][ T1553] RSP: 002b:00007f555ebcc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 59.703645][ T1553] RAX: ffffffffffffffda RBX: 00007f556010af80 RCX: 00007f555ff53719 [ 59.711466][ T1553] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 59.719266][ T1553] RBP: 00007f555ebcc090 R08: 0000000000000000 R09: 0000000000000000 [ 59.727072][ T1553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 59.734888][ T1553] R13: 0000000000000000 R14: 00007f556010af80 R15: 00007ffc682bb838 [ 59.742707][ T1553] [ 60.082712][ T1570] FAULT_INJECTION: forcing a failure. [ 60.082712][ T1570] name failslab, interval 1, probability 0, space 0, times 0 [ 60.097864][ T1568] device pim6reg1 entered promiscuous mode [ 60.137179][ T1570] CPU: 0 PID: 1570 Comm: syz.4.381 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 60.148248][ T1570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 60.158110][ T1570] Call Trace: [ 60.161236][ T1570] [ 60.164013][ T1570] dump_stack_lvl+0x151/0x1c0 [ 60.168545][ T1570] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.173994][ T1570] dump_stack+0x15/0x20 [ 60.177989][ T1570] should_fail+0x3c6/0x510 [ 60.182255][ T1570] __should_failslab+0xa4/0xe0 [ 60.186838][ T1570] ? anon_vma_fork+0xf7/0x4e0 [ 60.191351][ T1570] should_failslab+0x9/0x20 [ 60.195692][ T1570] slab_pre_alloc_hook+0x37/0xd0 [ 60.200473][ T1570] ? anon_vma_fork+0xf7/0x4e0 [ 60.205064][ T1570] kmem_cache_alloc+0x44/0x200 [ 60.209667][ T1570] anon_vma_fork+0xf7/0x4e0 [ 60.214026][ T1570] ? anon_vma_name+0x43/0x70 [ 60.218434][ T1570] ? vm_area_dup+0x17a/0x230 [ 60.223010][ T1570] copy_mm+0xa3a/0x13e0 [ 60.227002][ T1570] ? copy_signal+0x610/0x610 [ 60.231423][ T1570] ? __init_rwsem+0xfe/0x1d0 [ 60.235851][ T1570] ? copy_signal+0x4e3/0x610 [ 60.240276][ T1570] copy_process+0x1149/0x3290 [ 60.244790][ T1570] ? __kasan_check_write+0x14/0x20 [ 60.249742][ T1570] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 60.254681][ T1570] ? vfs_write+0x94d/0x1110 [ 60.259023][ T1570] kernel_clone+0x21e/0x9e0 [ 60.263361][ T1570] ? __kasan_check_write+0x14/0x20 [ 60.268308][ T1570] ? create_io_thread+0x1e0/0x1e0 [ 60.273173][ T1570] __x64_sys_clone+0x23f/0x290 [ 60.277768][ T1570] ? __do_sys_vfork+0x130/0x130 [ 60.282461][ T1570] ? debug_smp_processor_id+0x17/0x20 [ 60.287660][ T1570] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 60.293572][ T1570] ? exit_to_user_mode_prepare+0x39/0xa0 [ 60.299033][ T1570] x64_sys_call+0x1b0/0x9a0 [ 60.303371][ T1570] do_syscall_64+0x3b/0xb0 [ 60.307630][ T1570] ? clear_bhb_loop+0x35/0x90 [ 60.312138][ T1570] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 60.317864][ T1570] RIP: 0033:0x7fb0ecab5719 [ 60.322185][ T1570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.341660][ T1570] RSP: 002b:00007fb0eb72dfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 60.349896][ T1570] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 60.357714][ T1570] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.365531][ T1570] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 60.373370][ T1570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 60.381226][ T1570] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 60.389049][ T1570] [ 60.505446][ T1581] device syzkaller0 entered promiscuous mode [ 60.878409][ T1601] device pim6reg1 entered promiscuous mode [ 60.893882][ T1601] FAULT_INJECTION: forcing a failure. [ 60.893882][ T1601] name failslab, interval 1, probability 0, space 0, times 0 [ 60.906463][ T1601] CPU: 0 PID: 1601 Comm: syz.3.392 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 60.917415][ T1601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 60.927306][ T1601] Call Trace: [ 60.930430][ T1601] [ 60.933219][ T1601] dump_stack_lvl+0x151/0x1c0 [ 60.937719][ T1601] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.943189][ T1601] ? pcpu_alloc+0xda0/0x13e0 [ 60.947614][ T1601] dump_stack+0x15/0x20 [ 60.951726][ T1601] should_fail+0x3c6/0x510 [ 60.955944][ T1601] __should_failslab+0xa4/0xe0 [ 60.960557][ T1601] ? __alloc_skb+0xbe/0x550 [ 60.964885][ T1601] should_failslab+0x9/0x20 [ 60.969225][ T1601] slab_pre_alloc_hook+0x37/0xd0 [ 60.974126][ T1601] ? __alloc_skb+0xbe/0x550 [ 60.978463][ T1601] kmem_cache_alloc+0x44/0x200 [ 60.983065][ T1601] __alloc_skb+0xbe/0x550 [ 60.987229][ T1601] inet6_rt_notify+0x2db/0x550 [ 60.991831][ T1601] ? __x64_sys_ioctl+0x7b/0x90 [ 60.996429][ T1601] ? rt6_nh_dump_exceptions+0x650/0x650 [ 61.001815][ T1601] fib6_add+0x23ac/0x3df0 [ 61.005978][ T1601] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 61.011982][ T1601] ? ipv6_addr_prefix+0x42/0x180 [ 61.016741][ T1601] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 61.022207][ T1601] ? __kasan_check_write+0x14/0x20 [ 61.027154][ T1601] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 61.032101][ T1601] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 61.037223][ T1601] ip6_route_add+0x8a/0x130 [ 61.041564][ T1601] addrconf_add_linklocal+0x5b5/0x9e0 [ 61.046771][ T1601] ? inet6_addr_del+0x550/0x550 [ 61.051461][ T1601] ? memcpy+0x56/0x70 [ 61.055278][ T1601] ? ipv6_generate_eui64+0x7ad/0x1090 [ 61.060572][ T1601] addrconf_addr_gen+0x572/0xd00 [ 61.065346][ T1601] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 61.070895][ T1601] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 61.075755][ T1601] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 61.080793][ T1601] ? __kasan_check_write+0x14/0x20 [ 61.085740][ T1601] ? ip6_route_add+0x102/0x130 [ 61.090338][ T1601] ? addrconf_add_dev+0x415/0x610 [ 61.095202][ T1601] ? local_bh_enable+0x30/0x30 [ 61.099813][ T1601] ? __kasan_check_read+0x11/0x20 [ 61.104666][ T1601] addrconf_init_auto_addrs+0xb8a/0x1060 [ 61.110136][ T1601] ? addrconf_dad_run+0x610/0x610 [ 61.114987][ T1601] ? __local_bh_enable_ip+0x58/0x80 [ 61.120022][ T1601] ? _raw_write_unlock_bh+0x32/0x48 [ 61.125150][ T1601] ? addrconf_permanent_addr+0xb40/0xba0 [ 61.130624][ T1601] ? __kasan_check_write+0x14/0x20 [ 61.135566][ T1601] ? addrconf_notify+0xdd0/0xdd0 [ 61.140338][ T1601] ? igmpv3_del_delrec+0x740/0x740 [ 61.145286][ T1601] ? __local_bh_enable_ip+0x58/0x80 [ 61.150319][ T1601] ? __kasan_check_write+0x14/0x20 [ 61.155280][ T1601] ? mutex_unlock+0xb2/0x260 [ 61.159694][ T1601] ? tun_device_event+0x3ef/0xf80 [ 61.164663][ T1601] ? __mutex_lock_slowpath+0x10/0x10 [ 61.169782][ T1601] ? macsec_notify+0x101/0x4c0 [ 61.174386][ T1601] ? addrconf_link_ready+0xfb/0x1e0 [ 61.179421][ T1601] addrconf_notify+0x91d/0xdd0 [ 61.184126][ T1601] raw_notifier_call_chain+0x8c/0xf0 [ 61.189232][ T1601] __dev_notify_flags+0x304/0x610 [ 61.194089][ T1601] ? __dev_change_flags+0x6e0/0x6e0 [ 61.199129][ T1601] ? __dev_change_flags+0x569/0x6e0 [ 61.204159][ T1601] ? dev_get_flags+0x1e0/0x1e0 [ 61.208753][ T1601] ? __request_module+0x3fa/0x8e0 [ 61.213618][ T1601] ? capable+0x78/0xe0 [ 61.217523][ T1601] dev_change_flags+0xf0/0x1a0 [ 61.222140][ T1601] dev_ifsioc+0x147/0x10c0 [ 61.226375][ T1601] ? dev_ioctl+0xe70/0xe70 [ 61.230628][ T1601] ? mutex_lock+0x135/0x1e0 [ 61.234967][ T1601] ? wait_for_completion_killable_timeout+0x10/0x10 [ 61.241392][ T1601] ? security_capable+0x87/0xb0 [ 61.246078][ T1601] dev_ioctl+0x54d/0xe70 [ 61.250156][ T1601] sock_do_ioctl+0x34f/0x5a0 [ 61.254683][ T1601] ? sock_show_fdinfo+0xa0/0xa0 [ 61.259370][ T1601] ? selinux_file_ioctl+0x3cc/0x540 [ 61.264403][ T1601] sock_ioctl+0x455/0x740 [ 61.268573][ T1601] ? sock_poll+0x400/0x400 [ 61.272821][ T1601] ? __fget_files+0x31e/0x380 [ 61.277335][ T1601] ? security_file_ioctl+0x84/0xb0 [ 61.282280][ T1601] ? sock_poll+0x400/0x400 [ 61.286545][ T1601] __se_sys_ioctl+0x114/0x190 [ 61.291047][ T1601] __x64_sys_ioctl+0x7b/0x90 [ 61.295473][ T1601] x64_sys_call+0x98/0x9a0 [ 61.299725][ T1601] do_syscall_64+0x3b/0xb0 [ 61.304064][ T1601] ? clear_bhb_loop+0x35/0x90 [ 61.308615][ T1601] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.314316][ T1601] RIP: 0033:0x7f555ff53719 [ 61.318560][ T1601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.338011][ T1601] RSP: 002b:00007f555ebab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 61.346248][ T1601] RAX: ffffffffffffffda RBX: 00007f556010b058 RCX: 00007f555ff53719 [ 61.354057][ T1601] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 61.361869][ T1601] RBP: 00007f555ebab090 R08: 0000000000000000 R09: 0000000000000000 [ 61.369682][ T1601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.377499][ T1601] R13: 0000000000000000 R14: 00007f556010b058 R15: 00007ffc682bb838 [ 61.385352][ T1601] [ 61.546533][ T1620] FAULT_INJECTION: forcing a failure. [ 61.546533][ T1620] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 61.559965][ T1620] CPU: 0 PID: 1620 Comm: syz.0.399 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 61.570995][ T1620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 61.580887][ T1620] Call Trace: [ 61.584015][ T1620] [ 61.586786][ T1620] dump_stack_lvl+0x151/0x1c0 [ 61.591303][ T1620] ? io_uring_drop_tctx_refs+0x190/0x190 [ 61.596785][ T1620] dump_stack+0x15/0x20 [ 61.600849][ T1620] should_fail+0x3c6/0x510 [ 61.605191][ T1620] should_fail_alloc_page+0x5a/0x80 [ 61.610223][ T1620] prepare_alloc_pages+0x15c/0x700 [ 61.615173][ T1620] ? __alloc_pages_bulk+0xe40/0xe40 [ 61.620215][ T1620] __alloc_pages+0x18c/0x8f0 [ 61.624631][ T1620] ? prep_new_page+0x110/0x110 [ 61.629230][ T1620] ? stack_trace_save+0x1c0/0x1c0 [ 61.634090][ T1620] ? __kernel_text_address+0x9b/0x110 [ 61.639299][ T1620] pte_alloc_one+0x73/0x1b0 [ 61.643636][ T1620] ? pfn_modify_allowed+0x2f0/0x2f0 [ 61.648761][ T1620] __pte_alloc+0x86/0x350 [ 61.652928][ T1620] ? free_pgtables+0x280/0x280 [ 61.657521][ T1620] ? __stack_depot_save+0x34/0x470 [ 61.662472][ T1620] ? anon_vma_clone+0x9a/0x500 [ 61.667189][ T1620] copy_page_range+0x28a8/0x2f90 [ 61.671971][ T1620] ? __kasan_slab_alloc+0xb1/0xe0 [ 61.676820][ T1620] ? slab_post_alloc_hook+0x53/0x2c0 [ 61.681944][ T1620] ? kernel_clone+0x21e/0x9e0 [ 61.686458][ T1620] ? x64_sys_call+0x1b0/0x9a0 [ 61.691055][ T1620] ? do_syscall_64+0x3b/0xb0 [ 61.695485][ T1620] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.701404][ T1620] ? pfn_valid+0x1e0/0x1e0 [ 61.705818][ T1620] ? rwsem_write_trylock+0x153/0x340 [ 61.710935][ T1620] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 61.717269][ T1620] ? rwsem_write_trylock+0x153/0x340 [ 61.722395][ T1620] copy_mm+0xc7e/0x13e0 [ 61.726480][ T1620] ? copy_signal+0x610/0x610 [ 61.730893][ T1620] ? __init_rwsem+0xfe/0x1d0 [ 61.735316][ T1620] ? copy_signal+0x4e3/0x610 [ 61.739746][ T1620] copy_process+0x1149/0x3290 [ 61.744258][ T1620] ? __kasan_check_write+0x14/0x20 [ 61.749209][ T1620] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 61.754153][ T1620] ? vfs_write+0x94d/0x1110 [ 61.758498][ T1620] kernel_clone+0x21e/0x9e0 [ 61.762843][ T1620] ? __kasan_check_write+0x14/0x20 [ 61.767782][ T1620] ? create_io_thread+0x1e0/0x1e0 [ 61.772642][ T1620] __x64_sys_clone+0x23f/0x290 [ 61.777677][ T1620] ? __do_sys_vfork+0x130/0x130 [ 61.782453][ T1620] ? debug_smp_processor_id+0x17/0x20 [ 61.787651][ T1620] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.793583][ T1620] ? exit_to_user_mode_prepare+0x39/0xa0 [ 61.799029][ T1620] x64_sys_call+0x1b0/0x9a0 [ 61.803366][ T1620] do_syscall_64+0x3b/0xb0 [ 61.807618][ T1620] ? clear_bhb_loop+0x35/0x90 [ 61.812129][ T1620] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.817860][ T1620] RIP: 0033:0x7fe6d1504719 [ 61.822128][ T1620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.841554][ T1620] RSP: 002b:00007fe6d017cfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 61.849799][ T1620] RAX: ffffffffffffffda RBX: 00007fe6d16bbf80 RCX: 00007fe6d1504719 [ 61.857609][ T1620] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 61.865426][ T1620] RBP: 00007fe6d017d090 R08: 0000000000000000 R09: 0000000000000000 [ 61.873322][ T1620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.881131][ T1620] R13: 0000000000000000 R14: 00007fe6d16bbf80 R15: 00007ffed8149358 [ 61.888949][ T1620] [ 61.915818][ T1628] Â: renamed from pim6reg1 [ 62.090623][ T1645] device syzkaller0 entered promiscuous mode [ 62.494427][ T1656] device pim6reg1 entered promiscuous mode [ 62.517277][ T1658] FAULT_INJECTION: forcing a failure. [ 62.517277][ T1658] name failslab, interval 1, probability 0, space 0, times 0 [ 62.531587][ T1656] FAULT_INJECTION: forcing a failure. [ 62.531587][ T1656] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 62.546569][ T1658] CPU: 1 PID: 1658 Comm: syz.2.413 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 62.557600][ T1658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 62.567500][ T1658] Call Trace: [ 62.570615][ T1658] [ 62.573396][ T1658] dump_stack_lvl+0x151/0x1c0 [ 62.577908][ T1658] ? io_uring_drop_tctx_refs+0x190/0x190 [ 62.583512][ T1658] ? avc_denied+0x1b0/0x1b0 [ 62.587852][ T1658] dump_stack+0x15/0x20 [ 62.591841][ T1658] should_fail+0x3c6/0x510 [ 62.596098][ T1658] __should_failslab+0xa4/0xe0 [ 62.600696][ T1658] ? vm_area_dup+0x26/0x230 [ 62.605035][ T1658] should_failslab+0x9/0x20 [ 62.609374][ T1658] slab_pre_alloc_hook+0x37/0xd0 [ 62.614150][ T1658] ? vm_area_dup+0x26/0x230 [ 62.618486][ T1658] kmem_cache_alloc+0x44/0x200 [ 62.623093][ T1658] vm_area_dup+0x26/0x230 [ 62.627254][ T1658] copy_mm+0x9a1/0x13e0 [ 62.631250][ T1658] ? copy_signal+0x610/0x610 [ 62.635671][ T1658] ? __init_rwsem+0xfe/0x1d0 [ 62.640098][ T1658] ? copy_signal+0x4e3/0x610 [ 62.644524][ T1658] copy_process+0x1149/0x3290 [ 62.649037][ T1658] ? __kasan_check_write+0x14/0x20 [ 62.653992][ T1658] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 62.658930][ T1658] ? vfs_write+0x94d/0x1110 [ 62.663274][ T1658] kernel_clone+0x21e/0x9e0 [ 62.667612][ T1658] ? __kasan_check_write+0x14/0x20 [ 62.672559][ T1658] ? create_io_thread+0x1e0/0x1e0 [ 62.677422][ T1658] __x64_sys_clone+0x23f/0x290 [ 62.682018][ T1658] ? __do_sys_vfork+0x130/0x130 [ 62.686710][ T1658] ? debug_smp_processor_id+0x17/0x20 [ 62.692000][ T1658] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 62.697919][ T1658] ? exit_to_user_mode_prepare+0x39/0xa0 [ 62.703371][ T1658] x64_sys_call+0x1b0/0x9a0 [ 62.707710][ T1658] do_syscall_64+0x3b/0xb0 [ 62.712048][ T1658] ? clear_bhb_loop+0x35/0x90 [ 62.716563][ T1658] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.722288][ T1658] RIP: 0033:0x7f8e62f9e719 [ 62.726542][ T1658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.746086][ T1658] RSP: 002b:00007f8e61c16fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 62.754325][ T1658] RAX: ffffffffffffffda RBX: 00007f8e63155f80 RCX: 00007f8e62f9e719 [ 62.762134][ T1658] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 62.769948][ T1658] RBP: 00007f8e61c17090 R08: 0000000000000000 R09: 0000000000000000 [ 62.777757][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.785581][ T1658] R13: 0000000000000000 R14: 00007f8e63155f80 R15: 00007fff90a8fb38 [ 62.793387][ T1658] [ 62.796248][ T1656] CPU: 0 PID: 1656 Comm: syz.1.412 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 62.807272][ T1656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 62.817162][ T1656] Call Trace: [ 62.820288][ T1656] [ 62.823067][ T1656] dump_stack_lvl+0x151/0x1c0 [ 62.827578][ T1656] ? io_uring_drop_tctx_refs+0x190/0x190 [ 62.833058][ T1656] dump_stack+0x15/0x20 [ 62.837036][ T1656] should_fail+0x3c6/0x510 [ 62.841302][ T1656] should_fail_usercopy+0x1a/0x20 [ 62.846239][ T1656] _copy_to_user+0x20/0x90 [ 62.850492][ T1656] simple_read_from_buffer+0xc7/0x150 [ 62.855699][ T1656] proc_fail_nth_read+0x1a3/0x210 [ 62.860558][ T1656] ? proc_fault_inject_write+0x390/0x390 [ 62.866031][ T1656] ? fsnotify_perm+0x269/0x5b0 [ 62.870625][ T1656] ? security_file_permission+0x86/0xb0 [ 62.876008][ T1656] ? proc_fault_inject_write+0x390/0x390 [ 62.881476][ T1656] vfs_read+0x27d/0xd40 [ 62.885468][ T1656] ? sock_show_fdinfo+0xa0/0xa0 [ 62.890154][ T1656] ? kernel_read+0x1f0/0x1f0 [ 62.894583][ T1656] ? __kasan_check_write+0x14/0x20 [ 62.899530][ T1656] ? mutex_lock+0xb6/0x1e0 [ 62.903783][ T1656] ? wait_for_completion_killable_timeout+0x10/0x10 [ 62.910206][ T1656] ? __fdget_pos+0x2e7/0x3a0 [ 62.914631][ T1656] ? ksys_read+0x77/0x2c0 [ 62.918797][ T1656] ksys_read+0x199/0x2c0 [ 62.922879][ T1656] ? vfs_write+0x1110/0x1110 [ 62.927389][ T1656] ? __kasan_check_write+0x14/0x20 [ 62.932336][ T1656] ? switch_fpu_return+0x15f/0x2e0 [ 62.937294][ T1656] __x64_sys_read+0x7b/0x90 [ 62.941628][ T1656] x64_sys_call+0x28/0x9a0 [ 62.945874][ T1656] do_syscall_64+0x3b/0xb0 [ 62.950134][ T1656] ? clear_bhb_loop+0x35/0x90 [ 62.954644][ T1656] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.960465][ T1656] RIP: 0033:0x7f28c867f15c [ 62.964713][ T1656] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 62.984156][ T1656] RSP: 002b:00007f28c72f9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.992400][ T1656] RAX: ffffffffffffffda RBX: 00007f28c8837f80 RCX: 00007f28c867f15c [ 63.000300][ T1656] RDX: 000000000000000f RSI: 00007f28c72f90a0 RDI: 0000000000000007 [ 63.008109][ T1656] RBP: 00007f28c72f9090 R08: 0000000000000000 R09: 0000000000000000 [ 63.016062][ T1656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 63.023871][ T1656] R13: 0000000000000000 R14: 00007f28c8837f80 R15: 00007ffd129eedc8 [ 63.031700][ T1656] [ 63.208579][ T30] audit: type=1400 audit(1731861546.863:144): avc: denied { create } for pid=1683 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 63.247879][ T1682] device syzkaller0 entered promiscuous mode [ 63.296040][ T1692] syz.4.423[1692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.296118][ T1692] syz.4.423[1692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.361006][ T1690] device pim6reg1 entered promiscuous mode [ 63.766806][ T1708] FAULT_INJECTION: forcing a failure. [ 63.766806][ T1708] name failslab, interval 1, probability 0, space 0, times 0 [ 63.870487][ T1708] CPU: 1 PID: 1708 Comm: syz.0.429 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 63.881526][ T1708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 63.891417][ T1708] Call Trace: [ 63.894544][ T1708] [ 63.897321][ T1708] dump_stack_lvl+0x151/0x1c0 [ 63.901919][ T1708] ? io_uring_drop_tctx_refs+0x190/0x190 [ 63.907393][ T1708] dump_stack+0x15/0x20 [ 63.911380][ T1708] should_fail+0x3c6/0x510 [ 63.915636][ T1708] __should_failslab+0xa4/0xe0 [ 63.920232][ T1708] ? vm_area_dup+0x26/0x230 [ 63.924576][ T1708] should_failslab+0x9/0x20 [ 63.928913][ T1708] slab_pre_alloc_hook+0x37/0xd0 [ 63.933685][ T1708] ? vm_area_dup+0x26/0x230 [ 63.938024][ T1708] kmem_cache_alloc+0x44/0x200 [ 63.942624][ T1708] vm_area_dup+0x26/0x230 [ 63.946791][ T1708] copy_mm+0x9a1/0x13e0 [ 63.950788][ T1708] ? copy_signal+0x610/0x610 [ 63.955207][ T1708] ? __init_rwsem+0xfe/0x1d0 [ 63.959638][ T1708] ? copy_signal+0x4e3/0x610 [ 63.964081][ T1708] copy_process+0x1149/0x3290 [ 63.968581][ T1708] ? __kasan_check_write+0x14/0x20 [ 63.973535][ T1708] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 63.978468][ T1708] ? vfs_write+0x94d/0x1110 [ 63.982817][ T1708] kernel_clone+0x21e/0x9e0 [ 63.987161][ T1708] ? __kasan_check_write+0x14/0x20 [ 63.990472][ T1710] device pim6reg1 entered promiscuous mode [ 63.992095][ T1708] ? create_io_thread+0x1e0/0x1e0 [ 64.002604][ T1708] __x64_sys_clone+0x23f/0x290 [ 64.007200][ T1708] ? __do_sys_vfork+0x130/0x130 [ 64.011887][ T1708] ? debug_smp_processor_id+0x17/0x20 [ 64.017090][ T1708] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.022993][ T1708] ? exit_to_user_mode_prepare+0x39/0xa0 [ 64.028461][ T1708] x64_sys_call+0x1b0/0x9a0 [ 64.032800][ T1708] do_syscall_64+0x3b/0xb0 [ 64.037054][ T1708] ? clear_bhb_loop+0x35/0x90 [ 64.041569][ T1708] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.047296][ T1708] RIP: 0033:0x7fe6d1504719 [ 64.051549][ T1708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.071001][ T1708] RSP: 002b:00007fe6d017cfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 64.079231][ T1708] RAX: ffffffffffffffda RBX: 00007fe6d16bbf80 RCX: 00007fe6d1504719 [ 64.087042][ T1708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 64.094857][ T1708] RBP: 00007fe6d017d090 R08: 0000000000000000 R09: 0000000000000000 [ 64.102667][ T1708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.110476][ T1708] R13: 0000000000000000 R14: 00007fe6d16bbf80 R15: 00007ffed8149358 [ 64.118294][ T1708] [ 64.599315][ T1730] device syzkaller0 entered promiscuous mode [ 64.628401][ T1732] device pim6reg1 entered promiscuous mode [ 64.896768][ T1753] FAULT_INJECTION: forcing a failure. [ 64.896768][ T1753] name failslab, interval 1, probability 0, space 0, times 0 [ 64.918813][ T1753] CPU: 0 PID: 1753 Comm: syz.0.445 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 64.929848][ T1753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 64.939738][ T1753] Call Trace: [ 64.942865][ T1753] [ 64.945638][ T1753] dump_stack_lvl+0x151/0x1c0 [ 64.950165][ T1753] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.955625][ T1753] dump_stack+0x15/0x20 [ 64.959613][ T1753] should_fail+0x3c6/0x510 [ 64.963869][ T1753] __should_failslab+0xa4/0xe0 [ 64.968892][ T1753] ? anon_vma_fork+0xf7/0x4e0 [ 64.973422][ T1753] should_failslab+0x9/0x20 [ 64.977765][ T1753] slab_pre_alloc_hook+0x37/0xd0 [ 64.982538][ T1753] ? anon_vma_fork+0xf7/0x4e0 [ 64.987046][ T1753] kmem_cache_alloc+0x44/0x200 [ 64.991647][ T1753] anon_vma_fork+0xf7/0x4e0 [ 64.996077][ T1753] ? anon_vma_name+0x43/0x70 [ 65.000515][ T1753] ? vm_area_dup+0x17a/0x230 [ 65.004994][ T1753] copy_mm+0xa3a/0x13e0 [ 65.008926][ T1753] ? copy_signal+0x610/0x610 [ 65.013346][ T1753] ? __init_rwsem+0xfe/0x1d0 [ 65.017789][ T1753] ? copy_signal+0x4e3/0x610 [ 65.022205][ T1753] copy_process+0x1149/0x3290 [ 65.026711][ T1753] ? __kasan_check_write+0x14/0x20 [ 65.031664][ T1753] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 65.036604][ T1753] ? vfs_write+0x94d/0x1110 [ 65.041039][ T1753] kernel_clone+0x21e/0x9e0 [ 65.045375][ T1753] ? __kasan_check_write+0x14/0x20 [ 65.050318][ T1753] ? create_io_thread+0x1e0/0x1e0 [ 65.055180][ T1753] __x64_sys_clone+0x23f/0x290 [ 65.059781][ T1753] ? __do_sys_vfork+0x130/0x130 [ 65.064553][ T1753] ? debug_smp_processor_id+0x17/0x20 [ 65.069767][ T1753] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 65.075662][ T1753] ? exit_to_user_mode_prepare+0x39/0xa0 [ 65.081131][ T1753] x64_sys_call+0x1b0/0x9a0 [ 65.085484][ T1753] do_syscall_64+0x3b/0xb0 [ 65.089722][ T1753] ? clear_bhb_loop+0x35/0x90 [ 65.094235][ T1753] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.099972][ T1753] RIP: 0033:0x7fe6d1504719 [ 65.104256][ T1753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.123751][ T1753] RSP: 002b:00007fe6d017cfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 65.131990][ T1753] RAX: ffffffffffffffda RBX: 00007fe6d16bbf80 RCX: 00007fe6d1504719 [ 65.139810][ T1753] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 65.147615][ T1753] RBP: 00007fe6d017d090 R08: 0000000000000000 R09: 0000000000000000 [ 65.155442][ T1753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 65.163239][ T1753] R13: 0000000000000000 R14: 00007fe6d16bbf80 R15: 00007ffed8149358 [ 65.171611][ T1753] [ 65.466853][ T1774] device pim6reg1 entered promiscuous mode [ 65.534644][ T1778] device syzkaller0 entered promiscuous mode [ 65.783572][ T1792] FAULT_INJECTION: forcing a failure. [ 65.783572][ T1792] name failslab, interval 1, probability 0, space 0, times 0 [ 65.864331][ T1792] CPU: 0 PID: 1792 Comm: syz.3.459 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 65.875510][ T1792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 65.885365][ T1792] Call Trace: [ 65.888488][ T1792] [ 65.891260][ T1792] dump_stack_lvl+0x151/0x1c0 [ 65.895774][ T1792] ? io_uring_drop_tctx_refs+0x190/0x190 [ 65.901243][ T1792] dump_stack+0x15/0x20 [ 65.905238][ T1792] should_fail+0x3c6/0x510 [ 65.909488][ T1792] __should_failslab+0xa4/0xe0 [ 65.914112][ T1792] ? anon_vma_fork+0x1df/0x4e0 [ 65.918687][ T1792] should_failslab+0x9/0x20 [ 65.923029][ T1792] slab_pre_alloc_hook+0x37/0xd0 [ 65.927816][ T1792] ? anon_vma_fork+0x1df/0x4e0 [ 65.932398][ T1792] kmem_cache_alloc+0x44/0x200 [ 65.937002][ T1792] anon_vma_fork+0x1df/0x4e0 [ 65.941515][ T1792] copy_mm+0xa3a/0x13e0 [ 65.945509][ T1792] ? copy_signal+0x610/0x610 [ 65.949930][ T1792] ? __init_rwsem+0xfe/0x1d0 [ 65.954356][ T1792] ? copy_signal+0x4e3/0x610 [ 65.958903][ T1792] copy_process+0x1149/0x3290 [ 65.963418][ T1792] ? __kasan_check_write+0x14/0x20 [ 65.968365][ T1792] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 65.973308][ T1792] ? vfs_write+0x94d/0x1110 [ 65.977652][ T1792] kernel_clone+0x21e/0x9e0 [ 65.981991][ T1792] ? __kasan_check_write+0x14/0x20 [ 65.986950][ T1792] ? create_io_thread+0x1e0/0x1e0 [ 65.991802][ T1792] __x64_sys_clone+0x23f/0x290 [ 65.996398][ T1792] ? __do_sys_vfork+0x130/0x130 [ 66.001087][ T1792] ? debug_smp_processor_id+0x17/0x20 [ 66.006291][ T1792] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 66.012195][ T1792] ? exit_to_user_mode_prepare+0x39/0xa0 [ 66.017663][ T1792] x64_sys_call+0x1b0/0x9a0 [ 66.022002][ T1792] do_syscall_64+0x3b/0xb0 [ 66.026252][ T1792] ? clear_bhb_loop+0x35/0x90 [ 66.030765][ T1792] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.036495][ T1792] RIP: 0033:0x7f555ff53719 [ 66.040752][ T1792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.060484][ T1792] RSP: 002b:00007f555ebcbfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 66.068721][ T1792] RAX: ffffffffffffffda RBX: 00007f556010af80 RCX: 00007f555ff53719 [ 66.076534][ T1792] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 66.084344][ T1792] RBP: 00007f555ebcc090 R08: 0000000000000000 R09: 0000000000000000 [ 66.092156][ T1792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 66.099966][ T1792] R13: 0000000000000000 R14: 00007f556010af80 R15: 00007ffc682bb838 [ 66.107792][ T1792] [ 66.142835][ T30] audit: type=1400 audit(1731861549.803:145): avc: denied { create } for pid=1802 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.659743][ T1826] device syzkaller0 entered promiscuous mode [ 67.071974][ T1838] device pim6reg1 entered promiscuous mode [ 67.108500][ T1842] FAULT_INJECTION: forcing a failure. [ 67.108500][ T1842] name failslab, interval 1, probability 0, space 0, times 0 [ 67.135489][ T1809] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 67.147217][ T1809] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 67.155543][ T1809] CPU: 0 PID: 1809 Comm: syz.3.465 Tainted: G W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 67.166745][ T1809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 67.176679][ T1809] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 67.182098][ T1809] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 09 bb 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 e6 ba 2a ff 41 f6 07 01 48 89 5d [ 67.201537][ T1809] RSP: 0018:ffffc90000eef6a0 EFLAGS: 00010246 [ 67.207455][ T1809] RAX: dffffc0000000000 RBX: ffff888125fab3e0 RCX: ffff88811838bb40 [ 67.215392][ T1809] RDX: ffffffff81a56fe0 RSI: ffff88810c847828 RDI: ffff888125fab3d0 [ 67.223354][ T1809] RBP: ffffc90000eef700 R08: ffffffff81a550a0 R09: ffffed1021908f09 [ 67.231545][ T1809] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 67.239365][ T1809] R13: ffff888125fab3d0 R14: 1ffff11024bf567c R15: 0000000000000000 [ 67.247165][ T1809] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 67.256024][ T1809] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 67.262443][ T1809] CR2: 000000110c2ea202 CR3: 000000012731b000 CR4: 00000000003506b0 [ 67.270379][ T1809] DR0: 0000000020000300 DR1: 0000000020000300 DR2: 0000000000000000 [ 67.278361][ T1809] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 67.286261][ T1809] Call Trace: [ 67.289384][ T1809] [ 67.292165][ T1809] ? __die_body+0x62/0xb0 [ 67.296326][ T1809] ? die_addr+0x9f/0xd0 [ 67.300319][ T1809] ? exc_general_protection+0x311/0x4b0 [ 67.305706][ T1809] ? asm_exc_general_protection+0x27/0x30 [ 67.311257][ T1809] ? vma_interval_tree_remove+0xae0/0xba0 [ 67.316809][ T1809] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 67.323059][ T1809] ? __rb_erase_color+0x20b/0xa60 [ 67.327932][ T1809] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 67.334181][ T1809] ? rwsem_mark_wake+0x770/0x770 [ 67.338942][ T1809] vma_interval_tree_remove+0xb82/0xba0 [ 67.344337][ T1809] unlink_file_vma+0xd9/0xf0 [ 67.348751][ T1809] free_pgtables+0x13f/0x280 [ 67.353194][ T1809] exit_mmap+0x405/0x940 [ 67.357277][ T1809] ? exit_aio+0x25e/0x3c0 [ 67.361423][ T1809] ? vm_brk+0x30/0x30 [ 67.365254][ T1809] ? mutex_unlock+0xb2/0x260 [ 67.369676][ T1809] ? uprobe_clear_state+0x2cd/0x320 [ 67.374704][ T1809] __mmput+0x95/0x310 [ 67.378522][ T1809] mmput+0x5b/0x170 [ 67.382166][ T1809] do_exit+0xb9c/0x2ca0 [ 67.386160][ T1809] ? put_task_struct+0x80/0x80 [ 67.390764][ T1809] ? irqentry_exit+0x30/0x40 [ 67.395183][ T1809] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 67.400830][ T1809] do_group_exit+0x141/0x310 [ 67.405253][ T1809] ? _raw_spin_unlock_irq+0x49/0x70 [ 67.410288][ T1809] get_signal+0x7a3/0x1630 [ 67.414544][ T1809] arch_do_signal_or_restart+0xbd/0x1680 [ 67.420008][ T1809] ? irqentry_exit+0x30/0x40 [ 67.424431][ T1809] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 67.430074][ T1809] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 67.436062][ T1809] ? __se_sys_futex+0x100/0x3e0 [ 67.440749][ T1809] ? get_sigframe_size+0x10/0x10 [ 67.445526][ T1809] ? __se_sys_futex+0x37b/0x3e0 [ 67.450298][ T1809] ? kvm_sched_clock_read+0x18/0x40 [ 67.455331][ T1809] ? sched_clock+0x9/0x10 [ 67.459497][ T1809] exit_to_user_mode_loop+0xa0/0xe0 [ 67.464532][ T1809] exit_to_user_mode_prepare+0x5a/0xa0 [ 67.469825][ T1809] syscall_exit_to_user_mode+0x26/0x160 [ 67.475206][ T1809] do_syscall_64+0x47/0xb0 [ 67.479460][ T1809] ? clear_bhb_loop+0x35/0x90 [ 67.483974][ T1809] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.489703][ T1809] RIP: 0033:0x7f555ff53719 [ 67.493954][ T1809] Code: Unable to access opcode bytes at RIP 0x7f555ff536ef. [ 67.501159][ T1809] RSP: 002b:00007f555ebcc0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 67.509404][ T1809] RAX: fffffffffffffe00 RBX: 00007f556010af88 RCX: 00007f555ff53719 [ 67.517214][ T1809] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f556010af88 [ 67.525027][ T1809] RBP: 00007f556010af80 R08: 0000000000000000 R09: 0000000000000000 [ 67.532843][ T1809] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f556010af8c [ 67.540651][ T1809] R13: 0000000000000000 R14: 00007ffc682bb750 R15: 00007ffc682bb838 [ 67.548464][ T1809] [ 67.551327][ T1809] Modules linked in: [ 67.557173][ T1842] CPU: 0 PID: 1842 Comm: syz.4.477 Tainted: G D W 5.15.167-syzkaller-00270-gef332e923197 #0 [ 67.568187][ T1842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 67.570556][ T1809] ---[ end trace 4fee64448ef4b209 ]--- [ 67.578085][ T1842] Call Trace: [ 67.578093][ T1842] [ 67.588087][ T1809] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 67.589291][ T1842] dump_stack_lvl+0x151/0x1c0 [ 67.595597][ T1809] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 09 bb 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 e6 ba 2a ff 41 f6 07 01 48 89 5d [ 67.599259][ T1842] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.619225][ T1809] RSP: 0018:ffffc90000eef6a0 EFLAGS: 00010246 [ 67.624168][ T1842] dump_stack+0x15/0x20 [ 67.624197][ T1842] should_fail+0x3c6/0x510 [ 67.630494][ T1809] [ 67.634064][ T1842] __should_failslab+0xa4/0xe0 [ 67.638348][ T1809] RAX: dffffc0000000000 RBX: ffff888125fab3e0 RCX: ffff88811838bb40 [ 67.640480][ T1842] ? anon_vma_clone+0x9a/0x500 [ 67.640502][ T1842] should_failslab+0x9/0x20 [ 67.640522][ T1842] slab_pre_alloc_hook+0x37/0xd0 [ 67.640544][ T1842] ? anon_vma_clone+0x9a/0x500 [ 67.640562][ T1842] kmem_cache_alloc+0x44/0x200 [ 67.640585][ T1842] anon_vma_clone+0x9a/0x500 [ 67.647755][ T1809] RDX: ffffffff81a56fe0 RSI: ffff88810c847828 RDI: ffff888125fab3d0 [ 67.652901][ T1842] anon_vma_fork+0x91/0x4e0 [ 67.652926][ T1842] ? anon_vma_name+0x43/0x70 [ 67.652946][ T1842] ? vm_area_dup+0x17a/0x230 [ 67.657940][ T1809] RBP: ffffc90000eef700 R08: ffffffff81a550a0 R09: ffffed1021908f09 [ 67.661834][ T1842] copy_mm+0xa3a/0x13e0 [ 67.661860][ T1842] ? copy_signal+0x610/0x610 [ 67.666909][ T1809] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 67.671206][ T1842] ? __init_rwsem+0xfe/0x1d0 [ 67.671231][ T1842] ? copy_signal+0x4e3/0x610 [ 67.671251][ T1842] copy_process+0x1149/0x3290 [ 67.671273][ T1842] ? __kasan_check_write+0x14/0x20 [ 67.671300][ T1842] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 67.676687][ T1809] R13: ffff888125fab3d0 R14: 1ffff11024bf567c R15: 0000000000000000 [ 67.680235][ T1842] ? vfs_write+0x94d/0x1110 [ 67.680264][ T1842] kernel_clone+0x21e/0x9e0 [ 67.680288][ T1842] ? __kasan_check_write+0x14/0x20 [ 67.688470][ T1809] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 67.692386][ T1842] ? create_io_thread+0x1e0/0x1e0 [ 67.692416][ T1842] __x64_sys_clone+0x23f/0x290 [ 67.692440][ T1842] ? __do_sys_vfork+0x130/0x130 [ 67.697175][ T1809] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 67.701243][ T1842] ? debug_smp_processor_id+0x17/0x20 [ 67.701269][ T1842] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 67.701295][ T1842] ? exit_to_user_mode_prepare+0x39/0xa0 [ 67.701316][ T1842] x64_sys_call+0x1b0/0x9a0 [ 67.709775][ T1809] CR2: 00007f28c880b178 CR3: 00000001240f2000 CR4: 00000000003506a0 [ 67.713131][ T1842] do_syscall_64+0x3b/0xb0 [ 67.713154][ T1842] ? clear_bhb_loop+0x35/0x90 [ 67.713176][ T1842] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.717938][ T1809] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 67.725373][ T1842] RIP: 0033:0x7fb0ecab5719 [ 67.725393][ T1842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.725411][ T1842] RSP: 002b:00007fb0eb72dfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 67.730184][ T1809] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 67.734304][ T1842] RAX: ffffffffffffffda RBX: 00007fb0ecc6cf80 RCX: 00007fb0ecab5719 [ 67.734321][ T1842] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 67.734334][ T1842] RBP: 00007fb0eb72e090 R08: 0000000000000000 R09: 0000000000000000 [ 67.734347][ T1842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 67.734359][ T1842] R13: 0000000000000000 R14: 00007fb0ecc6cf80 R15: 00007ffe805d8428 [ 67.734377][ T1842] [ 67.933071][ T1809] Kernel panic - not syncing: Fatal exception [ 67.939041][ T1809] Kernel Offset: disabled [ 67.943127][ T1809] Rebooting in 86400 seconds..