last executing test programs: 4.258820912s ago: executing program 2 (id=1778): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 4.166880404s ago: executing program 2 (id=1779): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.919257698s ago: executing program 2 (id=1781): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), 0x0, 0x98, &(0x7f0000000a80), 0x0, 0x0, 0x0, &(0x7f0000000b00), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB="000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x7, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b000000000000383100000000800000000000001c44f32584aad89ae8e9afd9742e6af0236be9007c1b0639f4fc18609e2aa55906da4c5146725078905981e0b29a3a6a059758c2e01d23f90bb12343dd6776f432cf90ef0ee3c3910db541047708ed9a70a632f97d946f69787beb1b9c56c41d834865fa50d51cf402a737ed", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.75850417s ago: executing program 2 (id=1784): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2a, &(0x7f0000000100)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@ptr={0xf, 0x0, 0x0, 0x2, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x10000}}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/169, 0x3f, 0xa9, 0x1, 0x2, 0x0, @void, @value}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 3.475031575s ago: executing program 2 (id=1790): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, 0x0) 3.259991408s ago: executing program 2 (id=1795): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000100000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 2.791516485s ago: executing program 0 (id=1799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.773818336s ago: executing program 0 (id=1800): ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc, 0x0, 0x0, 0x0, 0x779911f4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff2300000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000011000000b7030000000000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb450063dedba767ade51f7f1f66acd19100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb4e4d0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e85cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36dd0cf8f79a015c7bd3f15aa6aadbeab2a01685108e61aa00000000000000000000000000c67c6c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f10800000000000000826151e3b42bcae95239ef5ca2a730a00c87c493db0300e63fda97a296820000000001000000eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e180022537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d3f00000000000000665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d81ab324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e2603217606637ece1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d2478ce31344b554aca7670000000000000010c65608fda6ed5d08e7a796042aa127d874105787d0347aa37801faff5b9050803a19ff6205aa5c263e407a2f7de56f7a0000e094fa4e3f05528caab5a430c08dd810bc97204b767dd969721a26aa740000000000bc433fe2d0a6ef2a8a91cd3cb305aa80dadef8b0caca780000000000000000863e21db415a222bb1a7ab94bfe4a74157d794f9d0430c2c0eb563350559829865a3dd08fb31bd0801e09aa3ee45e61a56fc83076451cff7632e49a41eadb5044a0d5f73d6932161ae5e9ce218a35cd8e7b747887b1a74798982d0b492c3f0ff53189d80733eb04f8124877b648ff438f7d66c7efcc09a8f3330b6c22d14e80db8e5608bdeab9388b758a15f4ce70390c214bc6838798f5b9b0b500d4e8b5174f329b8501c6feb7a6982bcea74a0f2ced7fa2059234a8d10b7f0597151d5c9067d57d85f4ae933eaf5174ba122f3f702ef8695578d3c08562c9fc185f0f65d11b4c58ae52500cbe99cde3758a5cbe6093dd328ac820e2de309d25a324647aadffcecf0f3bbaeda7af4436d9ffbce1b240a2f5e346eba8812e6329e01b087bde7da4a6448f478102e90c8134f531de08d4cf4f6f35b15a202544c0ced0c1715fd3a90099f785a13a2412bedba2981dd22bd9d736c00000000000000000000000000000000eb6fec8d7d2f77f4d470a9caa5b1bfc00cd1d40830ac35"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.587295019s ago: executing program 4 (id=1803): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) socketpair(0x1, 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.48997297s ago: executing program 3 (id=1805): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f0000000640)=ANY=[@ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0xc, r2}, 0x38) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x18) socketpair(0x2c, 0x6, 0xf1b, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.399103197s ago: executing program 0 (id=1806): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @union={0x0, 0x0, 0x0, 0x10, 0x0, 0x2}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/147}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000040004000400000002"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e000000000000001c20200009"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000020080000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) 1.351337098s ago: executing program 3 (id=1807): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x11, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, [@call={0x85, 0x0, 0x0, 0x75}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000000}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.350751218s ago: executing program 4 (id=1808): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x2, @perf_bp={0x0, 0x2}}) 1.346266278s ago: executing program 4 (id=1809): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xc, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0], &(0x7f0000000280)='GPL\x00', 0x4000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000ffffff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_alloc\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x80000010, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) 1.339128498s ago: executing program 1 (id=1810): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.316295069s ago: executing program 3 (id=1811): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2bc20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={0xffffffffffffffff, 0x4e0d, 0x18}, 0xc) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000048"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00001f480000031bfb0500000000000000b40000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r9, 0x58, &(0x7f0000000480)}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@o_path={&(0x7f00000002c0)='./file0\x00', r4, 0x4000, r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b7030000000000008500000033"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.301615439s ago: executing program 1 (id=1812): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r3, 0x9b, 0xfffffffffffffffc}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESDEC=r2, @ANYRES32=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESHEX=r1, @ANYBLOB="943c00000000000000000100000000000000000000000000ff000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 781.736168ms ago: executing program 3 (id=1813): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @union={0x0, 0x0, 0x0, 0x10, 0x0, 0x2}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/147}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000040004000400000002"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e000000000000001c20200009"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000122a00000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) 738.932028ms ago: executing program 4 (id=1814): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000009000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0xa, [@enum={0xc, 0x6, 0x0, 0x6, 0x4, [{0x2, 0x1}, {0xc, 0xf0}, {0x9, 0x2}, {0x9, 0x6}, {0xf, 0x4}, {0x9, 0x3}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1, 0x1}, {0x3}]}]}, {0x0, [0x2e, 0x30, 0x2e, 0x0, 0x0, 0x0, 0x6f, 0x30]}}, &(0x7f0000000180)=""/9, 0x7a, 0x9, 0x0, 0xa, 0x10000, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r1, 0x20, &(0x7f00000004c0)={&(0x7f0000000280)=""/20, 0x14, 0x0, &(0x7f0000000780)=""/193, 0xc1}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x5, 0x9, 0xff, 0xf8, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x9, 0x5}, 0xc880, 0x8, 0x64a, 0x3, 0x0, 0x2, 0x1, 0x0, 0x9, 0x0, 0xff}, r3, 0xe, r2, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x9}, 0x105c34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 459.487942ms ago: executing program 4 (id=1815): ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001700)={r0, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (fail_nth: 51) 432.137432ms ago: executing program 1 (id=1816): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r3) 384.351613ms ago: executing program 0 (id=1817): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0xdf, 0x860, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a80000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200002bf21f3507020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000e2d1ce92040f5679d82ee4936a096b3c5364bc1366c8c6dfc434fb7e524172decd08b8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r4}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000c00)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x66) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff9b, 0x8}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r6}, 0x38) 332.771774ms ago: executing program 4 (id=1818): socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='dlm_lock_end\x00', r0, 0x0, 0x2}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x4000}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[], &(0x7f0000000540)=""/145, 0x50, 0x91, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000003c0)={'team_slave_0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xffffff1f}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000800000000070000000000000000800000ff", @ANYRES32=0x0, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x10, &(0x7f0000001480)=@framed={{}, [@ringbuf_query, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 240.534486ms ago: executing program 0 (id=1819): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r3) 208.568676ms ago: executing program 1 (id=1820): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff93) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x11e, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x8, 0x0, &(0x7f0000000280)="ed7e17526b2d6f70", 0x0, 0x1403, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/mnt\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180800d50c3dcf00000000000000000018110000", @ANYRES16=r3, @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 124.676268ms ago: executing program 3 (id=1821): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x11, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, [@call={0x85, 0x0, 0x0, 0x75}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000000}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 89.713288ms ago: executing program 1 (id=1822): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 89.112688ms ago: executing program 3 (id=1823): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unlink(0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10c, 0x10c, 0x7, [@enum64={0xe, 0x5, 0x0, 0x13, 0x1, 0x5, [{0xa, 0x617, 0x4}, {0x5, 0x6, 0x80000001}, {0x3, 0x8, 0x2}, {0x6, 0x3, 0x6}, {0xe, 0x8, 0x3ff}]}, @fwd={0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x5}}, @const={0xb, 0x0, 0x0, 0xa, 0x2}, @union={0xa, 0x1, 0x0, 0x5, 0x1, 0xfffffffb, [{0x10, 0x3, 0xf1}]}, @typedef={0xa, 0x0, 0x0, 0x8, 0x4}, @struct={0xb, 0x7, 0x0, 0x4, 0x1, 0x3ff, [{0xd, 0x1, 0xbaaa}, {0x2, 0x1, 0x4}, {0x0, 0x1, 0xe}, {0xb, 0x3, 0x100}, {0x1, 0x5, 0x1489}, {0xd, 0x1, 0xf06}, {0x8, 0x0, 0x1}]}, @decl_tag={0x8, 0x0, 0x0, 0x11, 0x3, 0x4}]}, {0x0, [0x0, 0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000000080)=""/19, 0x12b, 0x13, 0x1, 0xc, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e000000370000000c009cc795544f203e092d6c9f7b2951b5e80000fcffffff20040000", @ANYRES32=r0, @ANYBLOB="ae0c00"/20, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0100000000000000040000000800"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 72.665249ms ago: executing program 0 (id=1824): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="fb3f000000000000d847e8a7ff91027f08e6708ac932fd134ef0935093d216dbfb8f96a5fa5a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x8, 0x0, &(0x7f0000000280)="ed7e17526b2d6f70", 0x0, 0x1403, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc6, 0x9}, 0x0, 0xc8, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x7}, 0x8) 0s ago: executing program 1 (id=1825): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffeffffffffe}, 0xa0, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x1) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000040000000000000000000007f"], 0xfdef) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.122' (ED25519) to the list of known hosts. [ 19.994594][ T28] audit: type=1400 audit(1744382142.951:66): avc: denied { mounton } for pid=266 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.996089][ T266] cgroup: Unknown subsys name 'net' [ 20.005723][ T28] audit: type=1400 audit(1744382142.951:67): avc: denied { mount } for pid=266 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.029432][ T28] audit: type=1400 audit(1744382142.971:68): avc: denied { unmount } for pid=266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.029612][ T266] cgroup: Unknown subsys name 'devices' [ 20.184917][ T266] cgroup: Unknown subsys name 'hugetlb' [ 20.192435][ T266] cgroup: Unknown subsys name 'rlimit' [ 20.297504][ T28] audit: type=1400 audit(1744382143.251:69): avc: denied { setattr } for pid=266 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.329778][ T28] audit: type=1400 audit(1744382143.251:70): avc: denied { mounton } for pid=266 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.370940][ T28] audit: type=1400 audit(1744382143.251:71): avc: denied { mount } for pid=266 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.383873][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.413185][ T28] audit: type=1400 audit(1744382143.371:72): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.457911][ T28] audit: type=1400 audit(1744382143.371:73): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.506569][ T28] audit: type=1400 audit(1744382143.461:74): avc: denied { read } for pid=266 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.507264][ T266] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.535628][ T28] audit: type=1400 audit(1744382143.461:75): avc: denied { open } for pid=266 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.326281][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.335341][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.345988][ T294] device bridge_slave_0 entered promiscuous mode [ 21.355348][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.364972][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.376136][ T292] device bridge_slave_0 entered promiscuous mode [ 21.386086][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.394963][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.404573][ T292] device bridge_slave_1 entered promiscuous mode [ 21.417328][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.425113][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.435189][ T294] device bridge_slave_1 entered promiscuous mode [ 21.538164][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.548166][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.558767][ T293] device bridge_slave_0 entered promiscuous mode [ 21.570725][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.580128][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.587754][ T293] device bridge_slave_1 entered promiscuous mode [ 21.621166][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.629309][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.639573][ T291] device bridge_slave_0 entered promiscuous mode [ 21.666051][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.674552][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.686097][ T291] device bridge_slave_1 entered promiscuous mode [ 21.709806][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.719512][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.728722][ T290] device bridge_slave_0 entered promiscuous mode [ 21.754905][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.765861][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.773511][ T290] device bridge_slave_1 entered promiscuous mode [ 21.881907][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.890824][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.898663][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.906052][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.963960][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.972054][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.980312][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.987726][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.041248][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.049752][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.058464][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.066813][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.110124][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.119268][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.128896][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.137310][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.156791][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.165692][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.173181][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.180245][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.214542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.223360][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.231411][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.241700][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.252966][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.262236][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.270067][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.278383][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.290082][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.300465][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.311348][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.322901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.333573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.342805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.370549][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.380030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.388636][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.396573][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.406659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.415572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.426193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.438103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.449670][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.458073][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.471153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.481369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.492484][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.503754][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.514900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.524575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.535317][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.543607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.553063][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.561723][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.592472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.600437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.613325][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.626502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.637288][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.646255][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.657657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.670615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.680841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.690335][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.701424][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.710057][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.732413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.742430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.752902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.763579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.772381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.782703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.791503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.800762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.810849][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.821492][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.831310][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.839783][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.871317][ T293] device veth0_vlan entered promiscuous mode [ 22.879577][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.889121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.898995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.911044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.921264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.930194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.938797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.951905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.964545][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.974631][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.982951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.991237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.006127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.015145][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.023767][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.031677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.048228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.066300][ T292] device veth0_vlan entered promiscuous mode [ 23.083672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.092453][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.101619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.111850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.122795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.131070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.140223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.149148][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.158069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.167404][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.175754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.187226][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.196523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.209202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.219781][ T294] device veth0_vlan entered promiscuous mode [ 23.231472][ T293] device veth1_macvtap entered promiscuous mode [ 23.250162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.260075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.270285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.281768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.294567][ T292] device veth1_macvtap entered promiscuous mode [ 23.302873][ T294] device veth1_macvtap entered promiscuous mode [ 23.312669][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.322555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.332697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.341140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.352408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.370943][ T290] device veth0_vlan entered promiscuous mode [ 23.382028][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.391104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.404678][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.414393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.423615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.432667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.441674][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.449763][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.471016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.481990][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.490930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.500146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.509433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.518136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.527265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.537622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.559692][ T290] device veth1_macvtap entered promiscuous mode [ 23.566990][ T292] request_module fs-gadgetfs succeeded, but still no fs? [ 23.568309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.583694][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.592659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.600890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.609769][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.618793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.626626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.637502][ T291] device veth0_vlan entered promiscuous mode [ 23.669343][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.680845][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.690061][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.700635][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.720463][ T291] device veth1_macvtap entered promiscuous mode [ 23.751366][ C0] hrtimer: interrupt took 16423 ns [ 23.776040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.784965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.794557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.862338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.890177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.976648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.987208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.117609][ T327] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.126177][ T327] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.232073][ T329] device bridge_slave_1 left promiscuous mode [ 24.276119][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.305785][ T329] device bridge_slave_0 left promiscuous mode [ 24.322182][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.336654][ T331] syz.1.2 (331) used greatest stack depth: 22000 bytes left [ 24.415881][ T332] device pim6reg1 entered promiscuous mode [ 24.602603][ T103] udevd[103]: worker [315] terminated by signal 33 (Unknown signal 33) [ 24.611448][ T103] udevd[103]: worker [315] failed while handling '/devices/virtual/block/loop2' [ 24.791650][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.802339][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.828440][ T345] device bridge_slave_1 left promiscuous mode [ 24.836851][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.854713][ T345] device bridge_slave_0 left promiscuous mode [ 24.867307][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.009385][ T353] device pim6reg1 entered promiscuous mode [ 26.362518][ T385] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.372516][ T385] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.546967][ T386] device bridge_slave_1 left promiscuous mode [ 26.571439][ T386] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.605744][ T386] device bridge_slave_0 left promiscuous mode [ 26.615924][ T386] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.771874][ T394] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.782164][ T394] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.909270][ T398] device bridge_slave_1 left promiscuous mode [ 26.918059][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.933205][ T398] device bridge_slave_0 left promiscuous mode [ 26.953118][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.001331][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 28.001350][ T28] audit: type=1400 audit(1744382150.951:110): avc: denied { cpu } for pid=403 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.102574][ T404] device pim6reg1 entered promiscuous mode [ 28.824254][ T435] syz.0.37[435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.824339][ T435] syz.0.37[435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.859402][ T433] device sit0 entered promiscuous mode [ 29.878258][ T28] audit: type=1400 audit(1744382152.831:111): avc: denied { create } for pid=457 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 30.053010][ T465] device pim6reg1 entered promiscuous mode [ 31.108864][ T28] audit: type=1400 audit(1744382154.061:112): avc: denied { create } for pid=487 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.401064][ T497] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.410436][ T497] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.510980][ T503] device bridge_slave_1 left promiscuous mode [ 31.518737][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.592691][ T503] device bridge_slave_0 left promiscuous mode [ 31.642176][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.478496][ T529] device pim6reg1 entered promiscuous mode [ 33.746073][ T541] device pim6reg1 entered promiscuous mode [ 34.942510][ T562] device syzkaller0 entered promiscuous mode [ 35.674904][ T571] device vlan1 entered promiscuous mode [ 36.476466][ T594] device pim6reg1 entered promiscuous mode [ 36.980153][ T608] device pim6reg1 entered promiscuous mode [ 37.496944][ T616] device pim6reg1 entered promiscuous mode [ 38.036214][ T642] device pim6reg1 entered promiscuous mode [ 38.191932][ T646] device wg2 entered promiscuous mode [ 39.738585][ T687] device pim6reg1 entered promiscuous mode [ 41.436027][ T752] FAULT_INJECTION: forcing a failure. [ 41.436027][ T752] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.483964][ T752] CPU: 1 PID: 752 Comm: syz.4.141 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 41.493843][ T752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.503730][ T752] Call Trace: [ 41.506852][ T752] [ 41.509692][ T752] dump_stack_lvl+0x151/0x1b7 [ 41.514815][ T752] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 41.520627][ T752] ? migrate_enable+0x1cb/0x2b0 [ 41.526234][ T752] dump_stack+0x15/0x18 [ 41.530183][ T752] should_fail_ex+0x3d0/0x520 [ 41.534956][ T752] should_fail+0xb/0x10 [ 41.539130][ T752] should_fail_usercopy+0x1a/0x20 [ 41.544070][ T752] _copy_to_user+0x1e/0x90 [ 41.548320][ T752] generic_map_lookup_batch+0x6ff/0xcc0 [ 41.553829][ T752] ? bpf_map_update_value+0x410/0x410 [ 41.559030][ T752] ? bpf_map_do_batch+0x2d5/0x630 [ 41.563907][ T752] ? bpf_map_update_value+0x410/0x410 [ 41.569102][ T752] bpf_map_do_batch+0x2e2/0x630 [ 41.573789][ T752] __sys_bpf+0x66b/0x7f0 [ 41.577867][ T752] ? clockevents_program_event+0x22f/0x300 [ 41.583706][ T752] ? bpf_link_show_fdinfo+0x300/0x300 [ 41.588891][ T752] ? __sched_clock_gtod_offset+0x100/0x100 [ 41.595115][ T752] ? debug_smp_processor_id+0x17/0x20 [ 41.600308][ T752] __x64_sys_bpf+0x7c/0x90 [ 41.604650][ T752] x64_sys_call+0x87f/0x9a0 [ 41.609087][ T752] do_syscall_64+0x3b/0xb0 [ 41.613590][ T752] ? clear_bhb_loop+0x55/0xb0 [ 41.618105][ T752] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 41.623917][ T752] RIP: 0033:0x7f616238d169 [ 41.628273][ T752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.648238][ T752] RSP: 002b:00007f616328a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 41.656600][ T752] RAX: ffffffffffffffda RBX: 00007f61625a5fa0 RCX: 00007f616238d169 [ 41.664380][ T752] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 41.672538][ T752] RBP: 00007f616328a090 R08: 0000000000000000 R09: 0000000000000000 [ 41.680362][ T752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.688507][ T752] R13: 0000000000000000 R14: 00007f61625a5fa0 R15: 00007ffc3207dd18 [ 41.696497][ T752] [ 41.965740][ T748] device veth0_vlan left promiscuous mode [ 41.977136][ T748] device veth0_vlan entered promiscuous mode [ 42.055419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.070665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.124524][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.419386][ T772] device syzkaller0 entered promiscuous mode [ 42.595496][ T778] ¡Y­4`Ò˜: renamed from lo [ 43.042162][ T28] audit: type=1400 audit(1744382166.001:113): avc: denied { read } for pid=821 comm="syz.0.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.192470][ T868] device veth0_vlan left promiscuous mode [ 44.244221][ T868] device veth0_vlan entered promiscuous mode [ 45.895098][ T911] device sit0 entered promiscuous mode [ 46.023522][ T918] FAULT_INJECTION: forcing a failure. [ 46.023522][ T918] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 46.126183][ T918] CPU: 0 PID: 918 Comm: syz.1.194 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 46.135804][ T918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.145657][ T918] Call Trace: [ 46.148792][ T918] [ 46.151556][ T918] dump_stack_lvl+0x151/0x1b7 [ 46.156168][ T918] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 46.161744][ T918] ? should_fail_ex+0x33d/0x520 [ 46.166586][ T918] dump_stack+0x15/0x18 [ 46.170578][ T918] should_fail_ex+0x3d0/0x520 [ 46.175183][ T918] should_fail_alloc_page+0x68/0x90 [ 46.180387][ T918] prepare_alloc_pages+0x13b/0x6d0 [ 46.185776][ T918] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 46.191129][ T918] __alloc_pages+0x162/0x610 [ 46.195824][ T918] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 46.201809][ T918] ? prep_new_page+0x110/0x110 [ 46.206678][ T918] ? _raw_spin_lock_irqsave+0x210/0x210 [ 46.212390][ T918] ? copy_page_from_iter+0x23b/0x2b0 [ 46.217824][ T918] pipe_write+0x56a/0x1990 [ 46.222181][ T918] ? pipe_read+0x1040/0x1040 [ 46.227117][ T918] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 46.235549][ T918] vfs_write+0xaf6/0xed0 [ 46.240728][ T918] ? irqentry_exit+0x30/0x40 [ 46.246630][ T918] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 46.253971][ T918] ? file_end_write+0x1c0/0x1c0 [ 46.261386][ T918] ? __fget_files+0x2cb/0x330 [ 46.267143][ T918] ? __fdget_pos+0x204/0x390 [ 46.272542][ T918] ? ksys_write+0x77/0x2c0 [ 46.277632][ T918] ksys_write+0x199/0x2c0 [ 46.283074][ T918] ? __ia32_sys_read+0x90/0x90 [ 46.287962][ T918] ? debug_smp_processor_id+0x17/0x20 [ 46.296751][ T918] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 46.304292][ T918] __x64_sys_write+0x7b/0x90 [ 46.310028][ T918] x64_sys_call+0x2f/0x9a0 [ 46.316044][ T918] do_syscall_64+0x3b/0xb0 [ 46.322226][ T918] ? clear_bhb_loop+0x55/0xb0 [ 46.327011][ T918] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 46.333447][ T918] RIP: 0033:0x7f815818d169 [ 46.339401][ T918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.365401][ T918] RSP: 002b:00007f8157fde038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 46.374283][ T918] RAX: ffffffffffffffda RBX: 00007f81583a6080 RCX: 00007f815818d169 [ 46.382431][ T918] RDX: 00000000fffffdef RSI: 00002000000001c0 RDI: 0000000000000000 [ 46.390584][ T918] RBP: 00007f8157fde090 R08: 0000000000000000 R09: 0000000000000000 [ 46.400688][ T918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 46.410589][ T918] R13: 0000000000000000 R14: 00007f81583a6080 R15: 00007ffec505a818 [ 46.421518][ T918] [ 46.894517][ T754] syz.2.133 (754) used greatest stack depth: 21448 bytes left [ 47.622274][ T963] device pim6reg1 entered promiscuous mode [ 47.881801][ T28] audit: type=1400 audit(1744382170.831:114): avc: denied { create } for pid=971 comm="syz.0.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 48.098515][ T28] audit: type=1400 audit(1744382171.001:115): avc: denied { read } for pid=971 comm="syz.0.216" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.285692][ T28] audit: type=1400 audit(1744382171.001:116): avc: denied { open } for pid=971 comm="syz.0.216" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.470175][ T28] audit: type=1400 audit(1744382171.071:117): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 48.692656][ T1000] device pim6reg1 entered promiscuous mode [ 48.896367][ T1017] FAULT_INJECTION: forcing a failure. [ 48.896367][ T1017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.960756][ T1017] CPU: 1 PID: 1017 Comm: syz.2.234 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 48.971085][ T1017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.981283][ T1017] Call Trace: [ 48.984835][ T1017] [ 48.988366][ T1017] dump_stack_lvl+0x151/0x1b7 [ 48.993263][ T1017] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.998717][ T1017] ? migrate_enable+0x1cb/0x2b0 [ 49.004744][ T1017] dump_stack+0x15/0x18 [ 49.008741][ T1017] should_fail_ex+0x3d0/0x520 [ 49.016414][ T1017] should_fail+0xb/0x10 [ 49.020610][ T1017] should_fail_usercopy+0x1a/0x20 [ 49.025719][ T1017] _copy_to_user+0x1e/0x90 [ 49.030144][ T1017] generic_map_lookup_batch+0x6ff/0xcc0 [ 49.036378][ T1017] ? bpf_map_update_value+0x410/0x410 [ 49.042520][ T1017] ? __fdget+0x1b7/0x240 [ 49.046598][ T1017] ? bpf_map_update_value+0x410/0x410 [ 49.051891][ T1017] bpf_map_do_batch+0x2e2/0x630 [ 49.056685][ T1017] __sys_bpf+0x66b/0x7f0 [ 49.061828][ T1017] ? clockevents_program_event+0x22f/0x300 [ 49.067694][ T1017] ? bpf_link_show_fdinfo+0x300/0x300 [ 49.073316][ T1017] ? __sched_clock_gtod_offset+0x100/0x100 [ 49.079016][ T1017] ? debug_smp_processor_id+0x17/0x20 [ 49.084474][ T1017] __x64_sys_bpf+0x7c/0x90 [ 49.089025][ T1017] x64_sys_call+0x87f/0x9a0 [ 49.093515][ T1017] do_syscall_64+0x3b/0xb0 [ 49.098617][ T1017] ? clear_bhb_loop+0x55/0xb0 [ 49.103926][ T1017] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 49.109704][ T1017] RIP: 0033:0x7fe1b6f8d169 [ 49.113970][ T1017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.134847][ T1017] RSP: 002b:00007fe1b7ea9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.143168][ T1017] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 49.151421][ T1017] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 49.159781][ T1017] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 49.168450][ T1017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.176851][ T1017] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 49.185360][ T1017] [ 49.769922][ T1050] device pim6reg1 entered promiscuous mode [ 49.822264][ T1059] device sit0 entered promiscuous mode [ 50.035158][ T1075] FAULT_INJECTION: forcing a failure. [ 50.035158][ T1075] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.090754][ T1075] CPU: 1 PID: 1075 Comm: syz.1.254 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 50.101008][ T1075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.111606][ T1075] Call Trace: [ 50.114956][ T1075] [ 50.117724][ T1075] dump_stack_lvl+0x151/0x1b7 [ 50.122316][ T1075] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 50.128152][ T1075] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 50.133761][ T1075] ? __wake_up_klogd+0xd5/0x110 [ 50.138438][ T1075] dump_stack+0x15/0x18 [ 50.142602][ T1075] should_fail_ex+0x3d0/0x520 [ 50.147201][ T1075] should_fail+0xb/0x10 [ 50.151190][ T1075] should_fail_usercopy+0x1a/0x20 [ 50.156056][ T1075] _copy_from_user+0x1e/0xc0 [ 50.160572][ T1075] copy_msghdr_from_user+0xaa/0x670 [ 50.165776][ T1075] ? sendmsg_copy_msghdr+0x70/0x70 [ 50.170727][ T1075] __sys_sendmsg+0x236/0x390 [ 50.175497][ T1075] ? ____sys_sendmsg+0x9a0/0x9a0 [ 50.180274][ T1075] ? __kasan_check_write+0x14/0x20 [ 50.185254][ T1075] ? mutex_unlock+0xb2/0x260 [ 50.189647][ T1075] ? __kasan_check_write+0x14/0x20 [ 50.194714][ T1075] __x64_sys_sendmsg+0x7f/0x90 [ 50.199453][ T1075] x64_sys_call+0x16a/0x9a0 [ 50.203884][ T1075] do_syscall_64+0x3b/0xb0 [ 50.208262][ T1075] ? clear_bhb_loop+0x55/0xb0 [ 50.212832][ T1075] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 50.218842][ T1075] RIP: 0033:0x7f815818d169 [ 50.223368][ T1075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.243140][ T1075] RSP: 002b:00007f8157fff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.251464][ T1075] RAX: ffffffffffffffda RBX: 00007f81583a5fa0 RCX: 00007f815818d169 [ 50.259395][ T1075] RDX: 0000000000000000 RSI: 00002000000006c0 RDI: 0000000000000007 [ 50.267295][ T1075] RBP: 00007f8157fff090 R08: 0000000000000000 R09: 0000000000000000 [ 50.275193][ T1075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.283091][ T1075] R13: 0000000000000000 R14: 00007f81583a5fa0 R15: 00007ffec505a818 [ 50.290913][ T1075] [ 50.416336][ T1080] device pim6reg1 entered promiscuous mode [ 50.478953][ T1081] device pim6reg1 entered promiscuous mode [ 50.630386][ T28] audit: type=1400 audit(1744382173.581:118): avc: denied { ioctl } for pid=1095 comm="syz.3.260" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.776347][ T1108] device pim6reg1 entered promiscuous mode [ 50.867738][ T1116] device pim6reg1 entered promiscuous mode [ 51.295066][ T28] audit: type=1400 audit(1744382174.251:119): avc: denied { create } for pid=1136 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.404719][ T28] audit: type=1400 audit(1744382174.251:120): avc: denied { create } for pid=1136 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 51.467943][ T28] audit: type=1400 audit(1744382174.391:121): avc: denied { relabelfrom } for pid=1136 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 51.530186][ T28] audit: type=1400 audit(1744382174.401:122): avc: denied { relabelto } for pid=1136 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 52.103221][ T1166] device pim6reg1 entered promiscuous mode [ 52.120449][ T1174] bond_slave_1: mtu less than device minimum [ 52.157033][ T1177] device ip6gretap0 entered promiscuous mode [ 52.360652][ T1191] device ip6gretap0 entered promiscuous mode [ 52.635672][ T28] audit: type=1400 audit(1744382175.571:123): avc: denied { create } for pid=1201 comm="syz.0.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 53.372075][ T1218] device sit0 entered promiscuous mode [ 53.447721][ T1222] device pim6reg1 entered promiscuous mode [ 53.716873][ T1242] FAULT_INJECTION: forcing a failure. [ 53.716873][ T1242] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 53.867042][ T1242] CPU: 0 PID: 1242 Comm: syz.3.312 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 53.876920][ T1242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.886867][ T1242] Call Trace: [ 53.890326][ T1242] [ 53.893252][ T1242] dump_stack_lvl+0x151/0x1b7 [ 53.897770][ T1242] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 53.903467][ T1242] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 53.909190][ T1242] dump_stack+0x15/0x18 [ 53.913188][ T1242] should_fail_ex+0x3d0/0x520 [ 53.917733][ T1242] should_fail_alloc_page+0x68/0x90 [ 53.922820][ T1242] prepare_alloc_pages+0x13b/0x6d0 [ 53.927787][ T1242] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 53.932895][ T1242] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 53.939079][ T1242] __alloc_pages+0x162/0x610 [ 53.943486][ T1242] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 53.949319][ T1242] ? prep_new_page+0x110/0x110 [ 53.953902][ T1242] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 53.960069][ T1242] __get_free_pages+0xe/0x30 [ 53.964749][ T1242] kasan_populate_vmalloc_pte+0x39/0x130 [ 53.970313][ T1242] ? __apply_to_page_range+0x8ca/0xbe0 [ 53.975689][ T1242] __apply_to_page_range+0x8dd/0xbe0 [ 53.980895][ T1242] ? kasan_populate_vmalloc+0x70/0x70 [ 53.986106][ T1242] ? kasan_populate_vmalloc+0x70/0x70 [ 53.991309][ T1242] apply_to_page_range+0x3b/0x50 [ 53.996083][ T1242] kasan_populate_vmalloc+0x65/0x70 [ 54.001412][ T1242] alloc_vmap_area+0x1961/0x1aa0 [ 54.006268][ T1242] ? vm_map_ram+0x940/0x940 [ 54.010970][ T1242] ? __kasan_kmalloc+0x9c/0xb0 [ 54.015646][ T1242] ? kmalloc_node_trace+0x3d/0xb0 [ 54.020848][ T1242] __get_vm_area_node+0x171/0x370 [ 54.025719][ T1242] __vmalloc_node_range+0x338/0x1560 [ 54.030962][ T1242] ? xsk_map_alloc+0x164/0x270 [ 54.035644][ T1242] ? selinux_capable+0x2f1/0x430 [ 54.040380][ T1242] ? selinux_capset+0xf0/0xf0 [ 54.045108][ T1242] ? vmap+0x2b0/0x2b0 [ 54.048885][ T1242] bpf_map_area_alloc+0xdc/0xf0 [ 54.053573][ T1242] ? xsk_map_alloc+0x164/0x270 [ 54.058325][ T1242] xsk_map_alloc+0x164/0x270 [ 54.062754][ T1242] map_create+0x44a/0xcf0 [ 54.066919][ T1242] __sys_bpf+0x2e6/0x7f0 [ 54.070992][ T1242] ? bpf_link_show_fdinfo+0x300/0x300 [ 54.076289][ T1242] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 54.082278][ T1242] __x64_sys_bpf+0x7c/0x90 [ 54.086635][ T1242] x64_sys_call+0x87f/0x9a0 [ 54.091239][ T1242] do_syscall_64+0x3b/0xb0 [ 54.095508][ T1242] ? clear_bhb_loop+0x55/0xb0 [ 54.100121][ T1242] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 54.105933][ T1242] RIP: 0033:0x7fbc5338d169 [ 54.110340][ T1242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.130271][ T1242] RSP: 002b:00007fbc542cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.138964][ T1242] RAX: ffffffffffffffda RBX: 00007fbc535a5fa0 RCX: 00007fbc5338d169 [ 54.147211][ T1242] RDX: 0000000000000050 RSI: 0000200000000b40 RDI: 0000000000000000 [ 54.155036][ T1242] RBP: 00007fbc542cd090 R08: 0000000000000000 R09: 0000000000000000 [ 54.163008][ T1242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 54.170909][ T1242] R13: 0000000000000000 R14: 00007fbc535a5fa0 R15: 00007ffe8872d238 [ 54.178821][ T1242] [ 55.141647][ T1275] device pim6reg1 entered promiscuous mode [ 55.194958][ T1277] device sit0 left promiscuous mode [ 55.252354][ T1282] device sit0 entered promiscuous mode [ 56.170517][ T1299] device pim6reg1 entered promiscuous mode [ 56.348758][ T1303] device pim6reg1 entered promiscuous mode [ 56.902503][ T1325] device pim6reg1 entered promiscuous mode [ 57.490611][ T1354] FAULT_INJECTION: forcing a failure. [ 57.490611][ T1354] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.599582][ T1354] CPU: 0 PID: 1354 Comm: syz.2.347 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 57.609504][ T1354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.620665][ T1354] Call Trace: [ 57.623901][ T1354] [ 57.626648][ T1354] dump_stack_lvl+0x151/0x1b7 [ 57.631162][ T1354] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 57.636465][ T1354] dump_stack+0x15/0x18 [ 57.640545][ T1354] should_fail_ex+0x3d0/0x520 [ 57.645063][ T1354] should_fail+0xb/0x10 [ 57.649047][ T1354] should_fail_usercopy+0x1a/0x20 [ 57.653990][ T1354] copyin+0x1e/0x90 [ 57.657636][ T1354] _copy_from_iter+0x3c9/0xe00 [ 57.662365][ T1354] ? copyout_mc+0x80/0x80 [ 57.666535][ T1354] ? copyout_mc+0x80/0x80 [ 57.670699][ T1354] copy_page_from_iter+0x1d7/0x2b0 [ 57.676245][ T1354] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 57.681890][ T1354] unix_stream_sendmsg+0x78f/0x1070 [ 57.687034][ T1354] ? unix_stream_sendmsg+0x8c1/0x1070 [ 57.692246][ T1354] ? unix_show_fdinfo+0x2f0/0x2f0 [ 57.697200][ T1354] ? security_socket_sendmsg+0x82/0xb0 [ 57.702690][ T1354] ? unix_show_fdinfo+0x2f0/0x2f0 [ 57.707639][ T1354] ____sys_sendmsg+0x5d3/0x9a0 [ 57.712400][ T1354] ? __sys_sendmsg_sock+0x40/0x40 [ 57.718676][ T1354] __sys_sendmsg+0x2a9/0x390 [ 57.723076][ T1354] ? ____sys_sendmsg+0x9a0/0x9a0 [ 57.728336][ T1354] ? __kasan_check_write+0x14/0x20 [ 57.733270][ T1354] ? mutex_unlock+0xb2/0x260 [ 57.737704][ T1354] ? __kasan_check_write+0x14/0x20 [ 57.743472][ T1354] ? __ia32_sys_read+0x90/0x90 [ 57.748482][ T1354] ? debug_smp_processor_id+0x17/0x20 [ 57.754111][ T1354] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 57.760187][ T1354] __x64_sys_sendmsg+0x7f/0x90 [ 57.764834][ T1354] x64_sys_call+0x16a/0x9a0 [ 57.769137][ T1354] do_syscall_64+0x3b/0xb0 [ 57.773401][ T1354] ? clear_bhb_loop+0x55/0xb0 [ 57.778100][ T1354] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 57.784164][ T1354] RIP: 0033:0x7fe1b6f8d169 [ 57.788588][ T1354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.808250][ T1354] RSP: 002b:00007fe1b7ea9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.817241][ T1354] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 57.825186][ T1354] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000005 [ 57.833105][ T1354] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 57.841885][ T1354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 57.851197][ T1354] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 57.860135][ T1354] [ 57.895945][ T28] audit: type=1400 audit(1744382180.841:124): avc: denied { create } for pid=1357 comm="syz.1.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 58.580703][ T1385] device pim6reg1 entered promiscuous mode [ 58.741049][ T1394] device pim6reg1 entered promiscuous mode [ 58.898424][ T1398] syz.2.364 (1398) used greatest stack depth: 21208 bytes left [ 59.058582][ T28] audit: type=1400 audit(1744382182.011:125): avc: denied { create } for pid=1409 comm="syz.4.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 59.269110][ T1427] device pim6reg1 entered promiscuous mode [ 59.383637][ T1429] device pim6reg1 entered promiscuous mode [ 60.018125][ T1459] device pim6reg1 entered promiscuous mode [ 60.078817][ T1466] device pim6reg1 entered promiscuous mode [ 60.368847][ T28] audit: type=1400 audit(1744382183.321:126): avc: denied { ioctl } for pid=1476 comm="syz.1.398" path="net:[4026532301]" dev="nsfs" ino=4026532301 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 60.622589][ T1497] device pim6reg1 entered promiscuous mode [ 60.722982][ T1502] device pim6reg1 entered promiscuous mode [ 60.976279][ T28] audit: type=1400 audit(1744382183.931:127): avc: denied { create } for pid=1517 comm="syz.3.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 61.376576][ T1533] device pim6reg1 entered promiscuous mode [ 61.617333][ T1539] device pim6reg1 entered promiscuous mode [ 61.910867][ T1563] syz.4.432[1563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.910952][ T1563] syz.4.432[1563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.062466][ T1574] device pim6reg1 entered promiscuous mode [ 62.835430][ T1590] device pim6reg1 entered promiscuous mode [ 63.432139][ T1616] device pim6reg1 entered promiscuous mode [ 63.598934][ T1625] device pim6reg1 entered promiscuous mode [ 64.432239][ T1658] device pim6reg1 entered promiscuous mode [ 64.653473][ T1666] device sit0 entered promiscuous mode [ 64.806713][ T1672] device pim6reg1 entered promiscuous mode [ 65.482581][ T1699] device pim6reg1 entered promiscuous mode [ 65.530243][ T1705] device pim6reg1 entered promiscuous mode [ 66.362738][ T1737] device pim6reg1 entered promiscuous mode [ 66.600139][ T1751] device pim6reg1 entered promiscuous mode [ 67.074434][ T1764] device pim6reg1 entered promiscuous mode [ 67.669536][ T1789] device pim6reg1 entered promiscuous mode [ 67.876097][ T1802] device pim6reg1 entered promiscuous mode [ 68.303351][ T1822] device wg2 entered promiscuous mode [ 68.668790][ T1836] device pim6reg1 entered promiscuous mode [ 69.021528][ T1846] device pim6reg1 entered promiscuous mode [ 69.628995][ T1864] device wg2 entered promiscuous mode [ 70.037020][ T1879] device pim6reg1 entered promiscuous mode [ 70.203271][ T103] udevd[103]: worker [344] terminated by signal 33 (Unknown signal 33) [ 70.245037][ T103] udevd[103]: worker [344] failed while handling '/devices/virtual/block/loop4' [ 70.273071][ T1895] device pim6reg1 entered promiscuous mode [ 70.329907][ T1899] device wg2 left promiscuous mode [ 70.438517][ T1899] device wg2 entered promiscuous mode [ 70.843627][ T1917] device pim6reg1 entered promiscuous mode [ 71.277557][ T1931] device pim6reg1 entered promiscuous mode [ 71.748982][ T1952] device wg2 left promiscuous mode [ 71.796467][ T1952] device wg2 entered promiscuous mode [ 72.043888][ T1960] device pim6reg1 entered promiscuous mode [ 72.228994][ T1971] device pim6reg1 entered promiscuous mode [ 72.492498][ T1990] device wg2 left promiscuous mode [ 72.553289][ T1990] device wg2 entered promiscuous mode [ 72.806519][ T2003] syz.4.606[2003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.806606][ T2003] syz.4.606[2003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.820370][ T2004] syz.4.606[2004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.115206][ T2012] device pim6reg1 entered promiscuous mode [ 73.191211][ T2020] device pim6reg1 entered promiscuous mode [ 73.213816][ T28] audit: type=1400 audit(1744382196.171:128): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.247628][ T2028] device wg2 left promiscuous mode [ 73.261717][ T28] audit: type=1400 audit(1744382196.171:129): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.307227][ T2028] device wg2 entered promiscuous mode [ 73.738072][ T2055] device pim6reg1 entered promiscuous mode [ 73.985108][ T2064] device pim6reg1 entered promiscuous mode [ 74.188507][ T2073] device wg2 entered promiscuous mode [ 74.673735][ T2095] device pim6reg1 entered promiscuous mode [ 74.681156][ T2097] device pim6reg1 entered promiscuous mode [ 74.860480][ T2106] device wg2 left promiscuous mode [ 74.920937][ T2112] FAULT_INJECTION: forcing a failure. [ 74.920937][ T2112] name failslab, interval 1, probability 0, space 0, times 0 [ 74.935167][ T2112] CPU: 1 PID: 2112 Comm: syz.0.651 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 74.946121][ T2112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.956714][ T2112] Call Trace: [ 74.959841][ T2112] [ 74.962616][ T2112] dump_stack_lvl+0x151/0x1b7 [ 74.967130][ T2112] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 74.972417][ T2112] dump_stack+0x15/0x18 [ 74.976445][ T2112] should_fail_ex+0x3d0/0x520 [ 74.980928][ T2112] ? vm_area_dup+0x65/0x290 [ 74.985349][ T2112] __should_failslab+0xaf/0xf0 [ 74.990072][ T2112] should_failslab+0x9/0x20 [ 74.994647][ T2112] kmem_cache_alloc+0x3b/0x320 [ 74.999449][ T2112] vm_area_dup+0x65/0x290 [ 75.003832][ T2112] copy_mm+0xd19/0x1bc0 [ 75.007839][ T2112] ? copy_signal+0x650/0x650 [ 75.012330][ T2112] ? _raw_spin_lock+0xa4/0x1b0 [ 75.016961][ T2112] ? __init_rwsem+0x130/0x240 [ 75.021682][ T2112] ? copy_signal+0x503/0x650 [ 75.026449][ T2112] copy_process+0x12b6/0x3530 [ 75.031129][ T2112] ? __kasan_check_write+0x14/0x20 [ 75.036414][ T2112] ? proc_fail_nth_write+0x20b/0x290 [ 75.042161][ T2112] ? idle_dummy+0x10/0x10 [ 75.046439][ T2112] ? vfs_write+0x952/0xed0 [ 75.050903][ T2112] ? __kasan_slab_free+0x11/0x20 [ 75.055780][ T2112] kernel_clone+0x229/0x890 [ 75.060122][ T2112] ? __kasan_check_write+0x14/0x20 [ 75.065845][ T2112] ? mutex_unlock+0xb2/0x260 [ 75.070875][ T2112] ? create_io_thread+0x180/0x180 [ 75.075917][ T2112] __x64_sys_clone+0x231/0x280 [ 75.080775][ T2112] ? __do_sys_vfork+0x110/0x110 [ 75.085788][ T2112] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 75.092152][ T2112] ? exit_to_user_mode_prepare+0x39/0xa0 [ 75.097802][ T2112] x64_sys_call+0x1b0/0x9a0 [ 75.102233][ T2112] do_syscall_64+0x3b/0xb0 [ 75.106529][ T2112] ? clear_bhb_loop+0x55/0xb0 [ 75.111195][ T2112] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 75.117752][ T2112] RIP: 0033:0x7f0da598d169 [ 75.122077][ T2112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.142439][ T2112] RSP: 002b:00007f0da6865fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.150878][ T2112] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 75.158769][ T2112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 75.166882][ T2112] RBP: 00007f0da6866090 R08: 0000000000000000 R09: 0000000000000000 [ 75.174906][ T2112] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 75.182800][ T2112] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 75.190706][ T2112] [ 75.195272][ T2106] device wg2 entered promiscuous mode [ 75.747819][ T2142] device pim6reg1 entered promiscuous mode [ 75.786517][ T2145] device pim6reg1 entered promiscuous mode [ 75.966827][ T103] udevd[103]: worker [1900] terminated by signal 33 (Unknown signal 33) [ 76.010334][ T2152] device wg2 left promiscuous mode [ 76.029969][ T2157] FAULT_INJECTION: forcing a failure. [ 76.029969][ T2157] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.032062][ T103] udevd[103]: worker [1900] failed while handling '/devices/virtual/block/loop1' [ 76.082503][ T2152] device wg2 entered promiscuous mode [ 76.097915][ T2157] CPU: 1 PID: 2157 Comm: syz.2.668 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 76.107728][ T2157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 76.117706][ T2157] Call Trace: [ 76.120834][ T2157] [ 76.123605][ T2157] dump_stack_lvl+0x151/0x1b7 [ 76.128121][ T2157] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 76.133589][ T2157] ? migrate_enable+0x1cb/0x2b0 [ 76.138203][ T2157] dump_stack+0x15/0x18 [ 76.142322][ T2157] should_fail_ex+0x3d0/0x520 [ 76.147206][ T2157] should_fail+0xb/0x10 [ 76.151582][ T2157] should_fail_usercopy+0x1a/0x20 [ 76.156524][ T2157] _copy_to_user+0x1e/0x90 [ 76.160749][ T2157] generic_map_lookup_batch+0x6ff/0xcc0 [ 76.166126][ T2157] ? bpf_map_update_value+0x410/0x410 [ 76.171328][ T2157] ? __fdget+0x1b7/0x240 [ 76.175407][ T2157] ? bpf_map_update_value+0x410/0x410 [ 76.180612][ T2157] bpf_map_do_batch+0x2e2/0x630 [ 76.185304][ T2157] __sys_bpf+0x66b/0x7f0 [ 76.189375][ T2157] ? bpf_link_show_fdinfo+0x300/0x300 [ 76.194601][ T2157] ? __ia32_sys_read+0x90/0x90 [ 76.199478][ T2157] ? debug_smp_processor_id+0x17/0x20 [ 76.204612][ T2157] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 76.210874][ T2157] __x64_sys_bpf+0x7c/0x90 [ 76.215462][ T2157] x64_sys_call+0x87f/0x9a0 [ 76.219809][ T2157] do_syscall_64+0x3b/0xb0 [ 76.224142][ T2157] ? clear_bhb_loop+0x55/0xb0 [ 76.228750][ T2157] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 76.234467][ T2157] RIP: 0033:0x7fe1b6f8d169 [ 76.238717][ T2157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.259357][ T2157] RSP: 002b:00007fe1b7ea9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 76.267619][ T2157] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 76.275415][ T2157] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 76.283232][ T2157] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 76.291947][ T2157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 76.300013][ T2157] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 76.308265][ T2157] [ 76.772092][ T2184] device pim6reg1 entered promiscuous mode [ 76.847714][ T2188] device pim6reg1 entered promiscuous mode [ 77.029604][ T2200] device wg2 entered promiscuous mode [ 77.712231][ T2223] device pim6reg1 entered promiscuous mode [ 77.790118][ T2230] device wg2 left promiscuous mode [ 77.881098][ T2230] device wg2 entered promiscuous mode [ 77.950276][ T2235] device pim6reg1 entered promiscuous mode [ 78.319816][ T2255] device sit0 left promiscuous mode [ 78.386363][ T2255] device sit0 entered promiscuous mode [ 78.912622][ T2268] device pim6reg1 entered promiscuous mode [ 78.942640][ T2270] device wg2 left promiscuous mode [ 79.017573][ T2273] device wg2 entered promiscuous mode [ 79.180693][ T2285] device pim6reg1 entered promiscuous mode [ 79.838459][ T2311] device pim6reg1 entered promiscuous mode [ 80.079274][ T2314] device wg2 left promiscuous mode [ 80.150431][ T2317] device wg2 entered promiscuous mode [ 80.266120][ T2329] device pim6reg1 entered promiscuous mode [ 80.335417][ T2335] device pim6reg1 entered promiscuous mode [ 80.755876][ T2360] device wg2 left promiscuous mode [ 80.799045][ T2364] device wg2 entered promiscuous mode [ 81.132410][ T2374] device pim6reg1 entered promiscuous mode [ 81.426751][ T28] audit: type=1400 audit(1744382204.381:130): avc: denied { setattr } for pid=2378 comm="syz.1.752" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 81.427259][ T2384] device pim6reg1 entered promiscuous mode [ 81.621213][ T2397] device wg2 left promiscuous mode [ 81.712812][ T2397] device wg2 entered promiscuous mode [ 81.979098][ T2408] device pim6reg1 entered promiscuous mode [ 82.812947][ T2437] device wg2 left promiscuous mode [ 82.824846][ T2433] device pim6reg1 entered promiscuous mode [ 82.853894][ T2437] device wg2 entered promiscuous mode [ 83.051684][ T2442] device pim6reg1 entered promiscuous mode [ 84.006500][ T2479] device pim6reg1 entered promiscuous mode [ 84.143721][ T2482] device wg2 left promiscuous mode [ 84.227778][ T2482] device wg2 entered promiscuous mode [ 84.253290][ T2487] device pim6reg1 entered promiscuous mode [ 84.600762][ T2511] FAULT_INJECTION: forcing a failure. [ 84.600762][ T2511] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.659246][ T2514] device pim6reg1 entered promiscuous mode [ 84.682058][ T2511] CPU: 0 PID: 2511 Comm: syz.1.803 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 84.692283][ T2511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 84.702177][ T2511] Call Trace: [ 84.705327][ T2511] [ 84.708085][ T2511] dump_stack_lvl+0x151/0x1b7 [ 84.712688][ T2511] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 84.718256][ T2511] dump_stack+0x15/0x18 [ 84.722300][ T2511] should_fail_ex+0x3d0/0x520 [ 84.726949][ T2511] should_fail+0xb/0x10 [ 84.730945][ T2511] should_fail_usercopy+0x1a/0x20 [ 84.735794][ T2511] _copy_from_iter+0x18d/0xe00 [ 84.740391][ T2511] ? avc_denied+0x1b0/0x1b0 [ 84.744733][ T2511] ? kstrtoull+0x1cd/0x2e0 [ 84.748989][ T2511] ? copyout_mc+0x80/0x80 [ 84.753152][ T2511] ? __alloc_pages+0x234/0x610 [ 84.757781][ T2511] ? prep_new_page+0x110/0x110 [ 84.762546][ T2511] ? __kasan_check_write+0x14/0x20 [ 84.767474][ T2511] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 84.772683][ T2511] ? _raw_spin_lock_irqsave+0x210/0x210 [ 84.778063][ T2511] copy_page_from_iter+0x1d7/0x2b0 [ 84.783131][ T2511] pipe_write+0x7c1/0x1990 [ 84.787475][ T2511] ? pipe_read+0x1040/0x1040 [ 84.791881][ T2511] ? selinux_file_permission+0x440/0x560 [ 84.797353][ T2511] ? fsnotify_perm+0x6a/0x5b0 [ 84.801956][ T2511] vfs_write+0xaf6/0xed0 [ 84.806041][ T2511] ? __kasan_slab_free+0x11/0x20 [ 84.811335][ T2511] ? file_end_write+0x1c0/0x1c0 [ 84.816029][ T2511] ? __fget_files+0x2cb/0x330 [ 84.820739][ T2511] ? __fdget_pos+0x204/0x390 [ 84.825325][ T2511] ? ksys_write+0x77/0x2c0 [ 84.829700][ T2511] ksys_write+0x199/0x2c0 [ 84.834196][ T2511] ? __this_cpu_preempt_check+0x13/0x20 [ 84.839725][ T2511] ? __ia32_sys_read+0x90/0x90 [ 84.845972][ T2511] ? debug_smp_processor_id+0x17/0x20 [ 84.851661][ T2511] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 84.858092][ T2511] __x64_sys_write+0x7b/0x90 [ 84.862685][ T2511] x64_sys_call+0x2f/0x9a0 [ 84.866941][ T2511] do_syscall_64+0x3b/0xb0 [ 84.871179][ T2511] ? clear_bhb_loop+0x55/0xb0 [ 84.875982][ T2511] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 84.881772][ T2511] RIP: 0033:0x7f815818d169 [ 84.886025][ T2511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.907896][ T2511] RSP: 002b:00007f8157fff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 84.920189][ T2511] RAX: ffffffffffffffda RBX: 00007f81583a5fa0 RCX: 00007f815818d169 [ 84.928728][ T2511] RDX: 000000000000fdef RSI: 00002000000004c0 RDI: 0000000000000000 [ 84.937321][ T2511] RBP: 00007f8157fff090 R08: 0000000000000000 R09: 0000000000000000 [ 84.945533][ T2511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 84.953545][ T2511] R13: 0000000000000000 R14: 00007f81583a5fa0 R15: 00007ffec505a818 [ 84.962031][ T2511] [ 85.131176][ T2523] device wg2 left promiscuous mode [ 85.155965][ T2527] device pim6reg1 entered promiscuous mode [ 85.194282][ T2528] device wg2 entered promiscuous mode [ 86.984960][ T2574] device pim6reg1 entered promiscuous mode [ 87.081507][ T2577] device pim6reg1 entered promiscuous mode [ 88.662288][ T2629] device pim6reg1 entered promiscuous mode [ 88.782389][ T2634] device wg2 left promiscuous mode [ 88.986187][ T2639] device pim6reg1 entered promiscuous mode [ 89.394585][ T2652] syz.2.856 (2652) used greatest stack depth: 21144 bytes left [ 90.447391][ T2678] device wg2 left promiscuous mode [ 90.725024][ T2681] device pim6reg1 entered promiscuous mode [ 91.689559][ T2722] device pim6reg1 entered promiscuous mode [ 92.267768][ T2745] device wg2 left promiscuous mode [ 92.451052][ T2757] device pim6reg1 entered promiscuous mode [ 93.361116][ T2796] device pim6reg1 entered promiscuous mode [ 94.022655][ T2835] device pim6reg1 entered promiscuous mode [ 94.384825][ T2848] device pim6reg1 entered promiscuous mode [ 95.632658][ T28] audit: type=1400 audit(1744382218.591:131): avc: denied { tracepoint } for pid=2890 comm="syz.1.947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 95.926662][ T2907] device wg2 left promiscuous mode [ 95.991588][ T103] udevd[103]: worker [2169] terminated by signal 33 (Unknown signal 33) [ 96.001631][ T103] udevd[103]: worker [2169] failed while handling '/devices/virtual/block/loop3' [ 96.153267][ T2924] device sit0 left promiscuous mode [ 96.225407][ T2924] device sit0 entered promiscuous mode [ 96.677662][ T28] audit: type=1400 audit(1744382219.631:132): avc: denied { create } for pid=2944 comm="syz.2.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 96.778633][ T2951] Driver unsupported XDP return value 0 on prog (id 983) dev N/A, expect packet loss! [ 96.818905][ T2951] FAULT_INJECTION: forcing a failure. [ 96.818905][ T2951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.849329][ T2951] CPU: 1 PID: 2951 Comm: syz.0.972 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 96.859768][ T2951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.870567][ T2951] Call Trace: [ 96.874140][ T2951] [ 96.877466][ T2951] dump_stack_lvl+0x151/0x1b7 [ 96.882273][ T2951] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 96.888864][ T2951] dump_stack+0x15/0x18 [ 96.893043][ T2951] should_fail_ex+0x3d0/0x520 [ 96.897770][ T2951] should_fail+0xb/0x10 [ 96.903392][ T2951] should_fail_usercopy+0x1a/0x20 [ 96.908460][ T2951] _copy_to_user+0x1e/0x90 [ 96.913800][ T2951] bpf_test_finish+0x22c/0x950 [ 96.920071][ T2951] ? convert_skb_to___skb+0x4f0/0x4f0 [ 96.926714][ T2951] ? __kasan_check_write+0x14/0x20 [ 96.931687][ T2951] ? _copy_from_user+0x90/0xc0 [ 96.938731][ T2951] ? bpf_test_init+0x169/0x190 [ 96.944492][ T2951] bpf_prog_test_run_xdp+0x8ce/0x1130 [ 96.950884][ T2951] ? dev_put+0x80/0x80 [ 96.955089][ T2951] ? __kasan_check_write+0x14/0x20 [ 96.961393][ T2951] ? fput+0x15b/0x1b0 [ 96.966670][ T2951] ? dev_put+0x80/0x80 [ 96.972581][ T2951] bpf_prog_test_run+0x3b0/0x630 [ 96.978236][ T2951] ? bpf_prog_query+0x260/0x260 [ 96.983113][ T2951] ? selinux_bpf+0xd2/0x100 [ 96.987922][ T2951] ? security_bpf+0x82/0xb0 [ 96.993206][ T2951] __sys_bpf+0x59f/0x7f0 [ 96.998714][ T2951] ? bpf_link_show_fdinfo+0x300/0x300 [ 97.004775][ T2951] ? __ia32_sys_read+0x90/0x90 [ 97.009614][ T2951] ? debug_smp_processor_id+0x17/0x20 [ 97.015186][ T2951] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 97.023001][ T2951] __x64_sys_bpf+0x7c/0x90 [ 97.027250][ T2951] x64_sys_call+0x87f/0x9a0 [ 97.032443][ T2951] do_syscall_64+0x3b/0xb0 [ 97.037219][ T2951] ? clear_bhb_loop+0x55/0xb0 [ 97.041986][ T2951] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.047795][ T2951] RIP: 0033:0x7f0da598d169 [ 97.052250][ T2951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.072306][ T2951] RSP: 002b:00007f0da6866038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 97.082006][ T2951] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 97.092161][ T2951] RDX: 0000000000000057 RSI: 0000200000000240 RDI: 000000000000000a [ 97.102409][ T2951] RBP: 00007f0da6866090 R08: 0000000000000000 R09: 0000000000000000 [ 97.111465][ T2951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 97.120273][ T2951] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 97.128974][ T2951] [ 97.135963][ T2956] device wg2 left promiscuous mode [ 97.501245][ T2980] device pim6reg1 entered promiscuous mode [ 98.816780][ T3056] device pim6reg1 entered promiscuous mode [ 99.263638][ T3079] device veth1_macvtap left promiscuous mode [ 99.358722][ T3079] device veth1_macvtap entered promiscuous mode [ 99.420630][ T3079] device macsec0 entered promiscuous mode [ 99.487867][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.657113][ T3095] device pim6reg1 entered promiscuous mode [ 99.785510][ T3099] device veth0_vlan left promiscuous mode [ 99.841265][ T3099] device veth0_vlan entered promiscuous mode [ 100.299304][ T3122] device pim6reg1 entered promiscuous mode [ 100.591123][ T3140] FAULT_INJECTION: forcing a failure. [ 100.591123][ T3140] name failslab, interval 1, probability 0, space 0, times 0 [ 100.606634][ T3140] CPU: 1 PID: 3140 Comm: syz.2.1042 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 100.616752][ T3140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 100.627230][ T3140] Call Trace: [ 100.630442][ T3140] [ 100.633221][ T3140] dump_stack_lvl+0x151/0x1b7 [ 100.637736][ T3140] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 100.643245][ T3140] ? pfn_valid+0x1e0/0x1e0 [ 100.647720][ T3140] ? mas_wr_store_entry+0x492/0x730 [ 100.652854][ T3140] dump_stack+0x15/0x18 [ 100.657352][ T3140] should_fail_ex+0x3d0/0x520 [ 100.661956][ T3140] ? vm_area_dup+0x27/0x290 [ 100.666464][ T3140] __should_failslab+0xaf/0xf0 [ 100.671161][ T3140] should_failslab+0x9/0x20 [ 100.675506][ T3140] kmem_cache_alloc+0x3b/0x320 [ 100.680101][ T3140] vm_area_dup+0x27/0x290 [ 100.684265][ T3140] ? copy_mm+0xc8f/0x1bc0 [ 100.688955][ T3140] copy_mm+0xd19/0x1bc0 [ 100.693008][ T3140] ? copy_signal+0x650/0x650 [ 100.697415][ T3140] ? _raw_spin_lock+0xa4/0x1b0 [ 100.702103][ T3140] ? __init_rwsem+0x130/0x240 [ 100.706897][ T3140] ? copy_signal+0x503/0x650 [ 100.711606][ T3140] copy_process+0x12b6/0x3530 [ 100.717164][ T3140] ? __kasan_check_write+0x14/0x20 [ 100.723047][ T3140] ? proc_fail_nth_write+0x20b/0x290 [ 100.728431][ T3140] ? idle_dummy+0x10/0x10 [ 100.732600][ T3140] ? vfs_write+0x952/0xed0 [ 100.736932][ T3140] ? __kasan_slab_free+0x11/0x20 [ 100.743191][ T3140] kernel_clone+0x229/0x890 [ 100.747855][ T3140] ? __kasan_check_write+0x14/0x20 [ 100.752966][ T3140] ? mutex_unlock+0xb2/0x260 [ 100.757913][ T3140] ? create_io_thread+0x180/0x180 [ 100.762782][ T3140] __x64_sys_clone+0x231/0x280 [ 100.767612][ T3140] ? __do_sys_vfork+0x110/0x110 [ 100.772304][ T3140] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 100.778206][ T3140] ? exit_to_user_mode_prepare+0x39/0xa0 [ 100.783901][ T3140] x64_sys_call+0x1b0/0x9a0 [ 100.788442][ T3140] do_syscall_64+0x3b/0xb0 [ 100.792724][ T3140] ? clear_bhb_loop+0x55/0xb0 [ 100.797463][ T3140] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 100.803826][ T3140] RIP: 0033:0x7fe1b6f8d169 [ 100.808901][ T3140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.830576][ T3140] RSP: 002b:00007fe1b7ea8fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 100.838971][ T3140] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 100.847522][ T3140] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 100.856010][ T3140] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 100.865295][ T3140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 100.873418][ T3140] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 100.881502][ T3140] [ 102.236965][ T3177] device pim6reg1 entered promiscuous mode [ 102.852032][ T3194] device syzkaller0 entered promiscuous mode [ 103.675897][ T3221] device pim6reg1 entered promiscuous mode [ 103.731720][ T3224] FAULT_INJECTION: forcing a failure. [ 103.731720][ T3224] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.799731][ T3224] CPU: 0 PID: 3224 Comm: syz.2.1072 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 103.809408][ T3224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 103.819377][ T3224] Call Trace: [ 103.822502][ T3224] [ 103.825376][ T3224] dump_stack_lvl+0x151/0x1b7 [ 103.829875][ T3224] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 103.835604][ T3224] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 103.841118][ T3224] ? __wake_up_klogd+0xd5/0x110 [ 103.846254][ T3224] dump_stack+0x15/0x18 [ 103.850352][ T3224] should_fail_ex+0x3d0/0x520 [ 103.855083][ T3224] should_fail+0xb/0x10 [ 103.859067][ T3224] should_fail_usercopy+0x1a/0x20 [ 103.864037][ T3224] _copy_to_user+0x1e/0x90 [ 103.868309][ T3224] generic_map_lookup_batch+0x778/0xcc0 [ 103.873708][ T3224] ? bpf_map_update_value+0x410/0x410 [ 103.878986][ T3224] ? __fdget+0x1b7/0x240 [ 103.883321][ T3224] ? bpf_map_update_value+0x410/0x410 [ 103.888725][ T3224] bpf_map_do_batch+0x2e2/0x630 [ 103.893419][ T3224] __sys_bpf+0x66b/0x7f0 [ 103.897586][ T3224] ? bpf_link_show_fdinfo+0x300/0x300 [ 103.902879][ T3224] ? __ia32_sys_read+0x90/0x90 [ 103.907646][ T3224] ? debug_smp_processor_id+0x17/0x20 [ 103.913125][ T3224] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 103.919432][ T3224] __x64_sys_bpf+0x7c/0x90 [ 103.923666][ T3224] x64_sys_call+0x87f/0x9a0 [ 103.928134][ T3224] do_syscall_64+0x3b/0xb0 [ 103.932464][ T3224] ? clear_bhb_loop+0x55/0xb0 [ 103.937239][ T3224] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 103.943376][ T3224] RIP: 0033:0x7fe1b6f8d169 [ 103.947795][ T3224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.968831][ T3224] RSP: 002b:00007fe1b7ea9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 103.977059][ T3224] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 103.985216][ T3224] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 103.993110][ T3224] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 104.001002][ T3224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 104.009164][ T3224] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 104.017272][ T3224] [ 104.198303][ T3242] device pim6reg1 entered promiscuous mode [ 105.326785][ T28] audit: type=1400 audit(1744382228.281:133): avc: denied { create } for pid=3280 comm="syz.3.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.103871][ T3336] device sit0 left promiscuous mode [ 107.165647][ T3336] device sit0 entered promiscuous mode [ 107.227602][ T3342] FAULT_INJECTION: forcing a failure. [ 107.227602][ T3342] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 107.253938][ T3342] CPU: 0 PID: 3342 Comm: syz.3.1118 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 107.264990][ T3342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 107.275154][ T3342] Call Trace: [ 107.278275][ T3342] [ 107.281050][ T3342] dump_stack_lvl+0x151/0x1b7 [ 107.285615][ T3342] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 107.291415][ T3342] dump_stack+0x15/0x18 [ 107.295471][ T3342] should_fail_ex+0x3d0/0x520 [ 107.300118][ T3342] should_fail_alloc_page+0x68/0x90 [ 107.305432][ T3342] prepare_alloc_pages+0x13b/0x6d0 [ 107.310686][ T3342] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 107.315717][ T3342] __alloc_pages+0x162/0x610 [ 107.320997][ T3342] ? prep_new_page+0x110/0x110 [ 107.325595][ T3342] ? _raw_spin_lock_irqsave+0x210/0x210 [ 107.330982][ T3342] ? copy_page_from_iter+0x23b/0x2b0 [ 107.336302][ T3342] ? perf_swevent_hrtimer+0x449/0x4f0 [ 107.342671][ T3342] pipe_write+0x56a/0x1990 [ 107.347609][ T3342] ? pipe_read+0x1040/0x1040 [ 107.352597][ T3342] ? selinux_file_permission+0x440/0x560 [ 107.358141][ T3342] ? fsnotify_perm+0x6a/0x5b0 [ 107.362674][ T3342] vfs_write+0xaf6/0xed0 [ 107.366887][ T3342] ? __hrtimer_run_queues+0x46b/0xad0 [ 107.372370][ T3342] ? file_end_write+0x1c0/0x1c0 [ 107.377134][ T3342] ? __fget_files+0x2cb/0x330 [ 107.382000][ T3342] ? __fdget_pos+0x204/0x390 [ 107.386609][ T3342] ? ksys_write+0x77/0x2c0 [ 107.391724][ T3342] ksys_write+0x199/0x2c0 [ 107.396554][ T3342] ? __ia32_sys_read+0x90/0x90 [ 107.401911][ T3342] ? debug_smp_processor_id+0x17/0x20 [ 107.407773][ T3342] __x64_sys_write+0x7b/0x90 [ 107.412923][ T3342] x64_sys_call+0x2f/0x9a0 [ 107.418747][ T3342] do_syscall_64+0x3b/0xb0 [ 107.426385][ T3342] ? clear_bhb_loop+0x55/0xb0 [ 107.431843][ T3342] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 107.438268][ T3342] RIP: 0033:0x7fbc5338d169 [ 107.443895][ T3342] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.467128][ T3342] RSP: 002b:00007fbc542ac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 107.475538][ T3342] RAX: ffffffffffffffda RBX: 00007fbc535a6080 RCX: 00007fbc5338d169 [ 107.483444][ T3342] RDX: 00000000fffffdef RSI: 00002000000001c0 RDI: 0000000000000000 [ 107.491852][ T3342] RBP: 00007fbc542ac090 R08: 0000000000000000 R09: 0000000000000000 [ 107.500481][ T3342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 107.510501][ T3342] R13: 0000000000000000 R14: 00007fbc535a6080 R15: 00007ffe8872d238 [ 107.518640][ T3342] [ 108.008907][ T28] audit: type=1400 audit(1744382230.961:134): avc: denied { create } for pid=3354 comm="syz.4.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.317485][ T3387] device pim6reg1 entered promiscuous mode [ 108.665537][ T3399] device pim6reg1 entered promiscuous mode [ 109.188343][ T3427] device pim6reg1 entered promiscuous mode [ 109.196890][ T3424] device pim6reg1 entered promiscuous mode [ 109.451983][ T28] audit: type=1400 audit(1744382232.401:135): avc: denied { create } for pid=3438 comm="syz.1.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 109.554187][ T28] audit: type=1400 audit(1744382232.511:136): avc: denied { create } for pid=3443 comm="syz.3.1156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.684346][ T28] audit: type=1400 audit(1744382232.531:137): avc: denied { write } for pid=3443 comm="syz.3.1156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.248251][ T3462] device pim6reg1 entered promiscuous mode [ 110.328357][ T3466] device pim6reg1 entered promiscuous mode [ 110.607058][ T28] audit: type=1400 audit(1744382233.561:138): avc: denied { read } for pid=3483 comm="syz.1.1175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.627643][ T28] audit: type=1400 audit(1744382233.561:139): avc: denied { create } for pid=3482 comm="syz.4.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 110.777146][ T3495] device pim6reg1 entered promiscuous mode [ 110.893060][ T3500] device pim6reg1 entered promiscuous mode [ 111.161060][ T28] audit: type=1400 audit(1744382234.111:140): avc: denied { create } for pid=3509 comm="syz.3.1184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 111.258368][ T3522] FAULT_INJECTION: forcing a failure. [ 111.258368][ T3522] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.272451][ T3522] CPU: 0 PID: 3522 Comm: syz.3.1187 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 111.282194][ T3522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 111.292804][ T3522] Call Trace: [ 111.297141][ T3522] [ 111.300128][ T3522] dump_stack_lvl+0x151/0x1b7 [ 111.304994][ T3522] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 111.311024][ T3522] dump_stack+0x15/0x18 [ 111.315328][ T3522] should_fail_ex+0x3d0/0x520 [ 111.320294][ T3522] should_fail+0xb/0x10 [ 111.324371][ T3522] should_fail_usercopy+0x1a/0x20 [ 111.329616][ T3522] copyin+0x1e/0x90 [ 111.333501][ T3522] _copy_from_iter+0x3c9/0xe00 [ 111.338878][ T3522] ? copyout_mc+0x80/0x80 [ 111.344997][ T3522] ? copyout_mc+0x80/0x80 [ 111.349244][ T3522] copy_page_from_iter+0x1d7/0x2b0 [ 111.355071][ T3522] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 111.361388][ T3522] unix_stream_sendmsg+0x78f/0x1070 [ 111.366999][ T3522] ? unix_stream_sendmsg+0x8c1/0x1070 [ 111.372351][ T3522] ? unix_show_fdinfo+0x2f0/0x2f0 [ 111.377195][ T3522] ? security_socket_sendmsg+0x82/0xb0 [ 111.383019][ T3522] ? unix_show_fdinfo+0x2f0/0x2f0 [ 111.388397][ T3522] ____sys_sendmsg+0x5d3/0x9a0 [ 111.393249][ T3522] ? __sys_sendmsg_sock+0x40/0x40 [ 111.398412][ T3522] __sys_sendmsg+0x2a9/0x390 [ 111.402953][ T3522] ? ____sys_sendmsg+0x9a0/0x9a0 [ 111.407874][ T3522] ? __kasan_check_write+0x14/0x20 [ 111.413012][ T3522] ? mutex_unlock+0xb2/0x260 [ 111.418493][ T3522] ? __kasan_check_write+0x14/0x20 [ 111.423875][ T3522] ? __ia32_sys_read+0x90/0x90 [ 111.428648][ T3522] ? debug_smp_processor_id+0x17/0x20 [ 111.434065][ T3522] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 111.440122][ T3522] __x64_sys_sendmsg+0x7f/0x90 [ 111.444673][ T3522] x64_sys_call+0x16a/0x9a0 [ 111.449051][ T3522] do_syscall_64+0x3b/0xb0 [ 111.453245][ T3522] ? clear_bhb_loop+0x55/0xb0 [ 111.458137][ T3522] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 111.465159][ T3522] RIP: 0033:0x7fbc5338d169 [ 111.470183][ T3522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.491755][ T3522] RSP: 002b:00007fbc542cd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 111.501046][ T3522] RAX: ffffffffffffffda RBX: 00007fbc535a5fa0 RCX: 00007fbc5338d169 [ 111.509487][ T3522] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000005 [ 111.519255][ T3522] RBP: 00007fbc542cd090 R08: 0000000000000000 R09: 0000000000000000 [ 111.528056][ T3522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 111.537853][ T3522] R13: 0000000000000000 R14: 00007fbc535a5fa0 R15: 00007ffe8872d238 [ 111.547168][ T3522] [ 111.701798][ T3529] device pim6reg1 entered promiscuous mode [ 111.748610][ T3535] device pim6reg1 entered promiscuous mode [ 112.149449][ T3568] device pim6reg1 entered promiscuous mode [ 112.175000][ T3573] device pim6reg1 entered promiscuous mode [ 112.350256][ T3577] device pim6reg1 entered promiscuous mode [ 112.448866][ T28] audit: type=1400 audit(1744382235.401:141): avc: denied { create } for pid=3581 comm="syz.0.1212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 112.601931][ T3591] syz.4.1216[3591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.602018][ T3591] syz.4.1216[3591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.759813][ T3627] device pim6reg1 entered promiscuous mode [ 114.710310][ T3670] device pim6reg1 entered promiscuous mode [ 115.387240][ T3692] device sit0 left promiscuous mode [ 115.456707][ T3696] device sit0 entered promiscuous mode [ 115.553881][ T3700] device pim6reg1 entered promiscuous mode [ 115.600417][ T3702] device pim6reg1 entered promiscuous mode [ 117.202861][ T3737] FAULT_INJECTION: forcing a failure. [ 117.202861][ T3737] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.232172][ T3737] CPU: 1 PID: 3737 Comm: syz.0.1265 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 117.241841][ T3737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 117.251812][ T3737] Call Trace: [ 117.254935][ T3737] [ 117.257752][ T3737] dump_stack_lvl+0x151/0x1b7 [ 117.262240][ T3737] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 117.267610][ T3737] ? kill_fasync+0x20e/0x250 [ 117.272054][ T3737] dump_stack+0x15/0x18 [ 117.276040][ T3737] should_fail_ex+0x3d0/0x520 [ 117.280550][ T3737] should_fail+0xb/0x10 [ 117.284848][ T3737] should_fail_usercopy+0x1a/0x20 [ 117.289797][ T3737] _copy_to_user+0x1e/0x90 [ 117.294133][ T3737] simple_read_from_buffer+0xc7/0x150 [ 117.299342][ T3737] proc_fail_nth_read+0x1a3/0x210 [ 117.304200][ T3737] ? proc_fault_inject_write+0x390/0x390 [ 117.309764][ T3737] ? fsnotify_perm+0x269/0x5b0 [ 117.314400][ T3737] ? security_file_permission+0x86/0xb0 [ 117.320281][ T3737] ? proc_fault_inject_write+0x390/0x390 [ 117.325859][ T3737] vfs_read+0x26c/0xae0 [ 117.330091][ T3737] ? kernel_read+0x1f0/0x1f0 [ 117.334510][ T3737] ? mutex_lock+0xb1/0x1e0 [ 117.338855][ T3737] ? bit_wait_io_timeout+0x120/0x120 [ 117.344048][ T3737] ? __fdget_pos+0x2e2/0x390 [ 117.348718][ T3737] ? ksys_read+0x77/0x2c0 [ 117.353074][ T3737] ksys_read+0x199/0x2c0 [ 117.357432][ T3737] ? __this_cpu_preempt_check+0x13/0x20 [ 117.362919][ T3737] ? vfs_write+0xed0/0xed0 [ 117.367265][ T3737] ? debug_smp_processor_id+0x17/0x20 [ 117.372461][ T3737] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 117.378357][ T3737] __x64_sys_read+0x7b/0x90 [ 117.382702][ T3737] x64_sys_call+0x28/0x9a0 [ 117.387038][ T3737] do_syscall_64+0x3b/0xb0 [ 117.391779][ T3737] ? clear_bhb_loop+0x55/0xb0 [ 117.399512][ T3737] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 117.406317][ T3737] RIP: 0033:0x7f0da598bb7c [ 117.410862][ T3737] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 117.433132][ T3737] RSP: 002b:00007f0da6866030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 117.442119][ T3737] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598bb7c [ 117.452458][ T3737] RDX: 000000000000000f RSI: 00007f0da68660a0 RDI: 0000000000000007 [ 117.461447][ T3737] RBP: 00007f0da6866090 R08: 0000000000000000 R09: 0000000000000000 [ 117.470366][ T3737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 117.478778][ T3737] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 117.486849][ T3737] [ 117.661757][ T3750] device pim6reg1 entered promiscuous mode [ 118.862508][ T3775] device pim6reg1 entered promiscuous mode [ 120.084722][ T3830] device pim6reg1 entered promiscuous mode [ 121.362384][ T3858] device pim6reg1 entered promiscuous mode [ 121.524212][ T3866] device pim6reg1 entered promiscuous mode [ 121.688796][ T3875] device pim6reg1 entered promiscuous mode [ 122.260642][ T3901] device pim6reg1 entered promiscuous mode [ 122.308981][ T3905] device pim6reg1 entered promiscuous mode [ 122.963552][ T3941] device pim6reg1 entered promiscuous mode [ 124.268317][ T3984] device pim6reg1 entered promiscuous mode [ 125.775972][ T4039] device pim6reg1 entered promiscuous mode [ 132.068372][ T4198] syz.4.1425[4198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.068455][ T4198] syz.4.1425[4198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.996932][ T4231] device sit0 left promiscuous mode [ 133.071648][ T4232] device sit0 entered promiscuous mode [ 134.945140][ T28] audit: type=1400 audit(1744382257.901:142): avc: denied { setopt } for pid=4274 comm="syz.3.1447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.209359][ T4275] device veth0_vlan left promiscuous mode [ 135.238396][ T4275] device veth0_vlan entered promiscuous mode [ 135.284684][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.295530][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.309830][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.870976][ T4445] device veth1_macvtap left promiscuous mode [ 141.979703][ T4449] device veth1_macvtap entered promiscuous mode [ 142.060360][ T4449] device macsec0 entered promiscuous mode [ 144.831313][ T4528] device pim6reg1 entered promiscuous mode [ 144.847923][ T4528] FAULT_INJECTION: forcing a failure. [ 144.847923][ T4528] name failslab, interval 1, probability 0, space 0, times 0 [ 144.887451][ T4528] CPU: 0 PID: 4528 Comm: syz.0.1535 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 144.897219][ T4528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 144.907939][ T4528] Call Trace: [ 144.911052][ T4528] [ 144.913916][ T4528] dump_stack_lvl+0x151/0x1b7 [ 144.918525][ T4528] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 144.924775][ T4528] ? irq_work_queue+0xcd/0x160 [ 144.930130][ T4528] ? __wake_up_klogd+0xde/0x110 [ 144.934801][ T4528] dump_stack+0x15/0x18 [ 144.938795][ T4528] should_fail_ex+0x3d0/0x520 [ 144.943310][ T4528] __should_failslab+0xaf/0xf0 [ 144.947919][ T4528] should_failslab+0x9/0x20 [ 144.952335][ T4528] kmem_cache_alloc_node+0x42/0x330 [ 144.957453][ T4528] ? __alloc_skb+0xcc/0x2d0 [ 144.961920][ T4528] __alloc_skb+0xcc/0x2d0 [ 144.966142][ T4528] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 144.971355][ T4528] rtmsg_ifinfo+0x78/0x120 [ 144.975895][ T4528] __dev_notify_flags+0xdd/0x610 [ 144.980662][ T4528] ? __dev_change_flags+0x6e0/0x6e0 [ 144.985697][ T4528] ? __dev_change_flags+0x569/0x6e0 [ 144.992425][ T4528] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 145.000577][ T4528] ? dev_get_flags+0x1e0/0x1e0 [ 145.009100][ T4528] ? kstrtouint+0xf6/0x180 [ 145.016341][ T4528] dev_change_flags+0xf0/0x1a0 [ 145.022494][ T4528] dev_ifsioc+0x177/0x1150 [ 145.028318][ T4528] ? dev_ioctl+0xe60/0xe60 [ 145.032646][ T4528] ? __mutex_lock_slowpath+0xe/0x10 [ 145.037687][ T4528] ? mutex_lock+0x130/0x1e0 [ 145.042021][ T4528] ? bit_wait_io_timeout+0x120/0x120 [ 145.047493][ T4528] dev_ioctl+0x543/0xe60 [ 145.051980][ T4528] sock_do_ioctl+0x26b/0x450 [ 145.056378][ T4528] ? has_cap_mac_admin+0x3c0/0x3c0 [ 145.061420][ T4528] ? sock_show_fdinfo+0xa0/0xa0 [ 145.066107][ T4528] ? selinux_file_ioctl+0x3cc/0x540 [ 145.071150][ T4528] sock_ioctl+0x455/0x740 [ 145.075304][ T4528] ? sock_poll+0x400/0x400 [ 145.079559][ T4528] ? __fget_files+0x2cb/0x330 [ 145.084698][ T4528] ? security_file_ioctl+0x84/0xb0 [ 145.089636][ T4528] ? sock_poll+0x400/0x400 [ 145.094164][ T4528] __se_sys_ioctl+0x114/0x190 [ 145.100316][ T4528] __x64_sys_ioctl+0x7b/0x90 [ 145.105675][ T4528] x64_sys_call+0x98/0x9a0 [ 145.110634][ T4528] do_syscall_64+0x3b/0xb0 [ 145.115660][ T4528] ? clear_bhb_loop+0x55/0xb0 [ 145.122749][ T4528] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 145.129411][ T4528] RIP: 0033:0x7f0da598d169 [ 145.133834][ T4528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.154612][ T4528] RSP: 002b:00007f0da6866038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.164885][ T4528] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 145.174423][ T4528] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 000000000000000a [ 145.187147][ T4528] RBP: 00007f0da6866090 R08: 0000000000000000 R09: 0000000000000000 [ 145.196953][ T4528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.206096][ T4528] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 145.216644][ T4528] [ 145.797316][ T28] audit: type=1400 audit(1744382268.751:143): avc: denied { create } for pid=4558 comm="syz.2.1549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 145.846869][ T4559] device pim6reg1 entered promiscuous mode [ 146.119061][ T28] audit: type=1400 audit(1744382269.071:144): avc: denied { create } for pid=4566 comm="syz.0.1554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 146.179396][ T4586] device pim6reg1 entered promiscuous mode [ 146.763184][ T4620] device veth1_macvtap left promiscuous mode [ 146.817178][ T4621] device pim6reg1 entered promiscuous mode [ 146.923763][ T4620] device veth1_macvtap entered promiscuous mode [ 146.930639][ T4620] device macsec0 entered promiscuous mode [ 147.085553][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.515095][ T4670] device pim6reg1 entered promiscuous mode [ 148.708666][ T4679] device veth1_macvtap left promiscuous mode [ 148.762351][ T4681] device veth1_macvtap entered promiscuous mode [ 148.768762][ T4681] device macsec0 entered promiscuous mode [ 148.826501][ T4685] device sit0 left promiscuous mode [ 148.879931][ T4687] device sit0 entered promiscuous mode [ 148.913116][ T28] audit: type=1400 audit(1744382271.871:145): avc: denied { write } for pid=4689 comm="syz.1.1598" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 150.490686][ T4717] device ip6gretap0 entered promiscuous mode [ 151.634479][ T28] audit: type=1400 audit(1744382274.571:146): avc: denied { append } for pid=4768 comm="syz.2.1628" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 152.063408][ T4787] device veth0_vlan left promiscuous mode [ 152.144647][ T4787] device veth0_vlan entered promiscuous mode [ 154.890791][ T103] udevd[103]: worker [2922] terminated by signal 33 (Unknown signal 33) [ 155.097697][ T103] udevd[103]: worker [4811] terminated by signal 33 (Unknown signal 33) [ 155.113273][ T4815] FAULT_INJECTION: forcing a failure. [ 155.113273][ T4815] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 155.115332][ T103] udevd[103]: worker [4811] failed while handling '/devices/virtual/block/loop0' [ 155.135564][ T4815] CPU: 0 PID: 4815 Comm: syz.2.1641 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 155.146142][ T4815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 155.156293][ T4815] Call Trace: [ 155.159434][ T4815] [ 155.162320][ T4815] dump_stack_lvl+0x151/0x1b7 [ 155.167532][ T4815] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 155.173012][ T4815] dump_stack+0x15/0x18 [ 155.177001][ T4815] should_fail_ex+0x3d0/0x520 [ 155.181632][ T4815] should_fail_alloc_page+0x68/0x90 [ 155.188460][ T4815] prepare_alloc_pages+0x13b/0x6d0 [ 155.193492][ T4815] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 155.198528][ T4815] __alloc_pages+0x162/0x610 [ 155.202952][ T4815] ? prep_new_page+0x110/0x110 [ 155.207550][ T4815] ? __alloc_pages+0x234/0x610 [ 155.212154][ T4815] ? __kasan_check_write+0x14/0x20 [ 155.217384][ T4815] ? _raw_spin_lock+0xa4/0x1b0 [ 155.223457][ T4815] __pmd_alloc+0xb1/0x550 [ 155.227706][ T4815] ? __pud_alloc+0x260/0x260 [ 155.232131][ T4815] ? __pud_alloc+0x214/0x260 [ 155.236732][ T4815] ? lock_vma_under_rcu+0x590/0x590 [ 155.241954][ T4815] copy_page_range+0x2af4/0x2ed0 [ 155.246725][ T4815] ? kasan_set_track+0x4b/0x70 [ 155.251320][ T4815] ? kasan_save_alloc_info+0x1f/0x30 [ 155.256706][ T4815] ? slab_post_alloc_hook+0x53/0x2c0 [ 155.261885][ T4815] ? kmem_cache_alloc+0x175/0x320 [ 155.266686][ T4815] ? copy_process+0x12b6/0x3530 [ 155.271372][ T4815] ? __x64_sys_clone+0x231/0x280 [ 155.276139][ T4815] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 155.282048][ T4815] ? mas_wr_node_walk+0x5bf/0x720 [ 155.287011][ T4815] ? pfn_valid+0x1e0/0x1e0 [ 155.291249][ T4815] ? mas_wr_store_entry+0x492/0x730 [ 155.296375][ T4815] ? mas_store+0x258/0x400 [ 155.300892][ T4815] ? mas_empty_area_rev+0x17f0/0x17f0 [ 155.306296][ T4815] copy_mm+0x10ee/0x1bc0 [ 155.310454][ T4815] ? copy_signal+0x650/0x650 [ 155.314870][ T4815] ? _raw_spin_lock+0xa4/0x1b0 [ 155.319565][ T4815] ? __init_rwsem+0x130/0x240 [ 155.324069][ T4815] ? copy_signal+0x503/0x650 [ 155.328582][ T4815] copy_process+0x12b6/0x3530 [ 155.333100][ T4815] ? __kasan_check_write+0x14/0x20 [ 155.338131][ T4815] ? proc_fail_nth_write+0x20b/0x290 [ 155.343348][ T4815] ? idle_dummy+0x10/0x10 [ 155.347602][ T4815] ? vfs_write+0x952/0xed0 [ 155.352472][ T4815] ? __kasan_slab_free+0x11/0x20 [ 155.357259][ T4815] kernel_clone+0x229/0x890 [ 155.361598][ T4815] ? __kasan_check_write+0x14/0x20 [ 155.366809][ T4815] ? mutex_unlock+0xb2/0x260 [ 155.371320][ T4815] ? create_io_thread+0x180/0x180 [ 155.376265][ T4815] __x64_sys_clone+0x231/0x280 [ 155.380866][ T4815] ? __do_sys_vfork+0x110/0x110 [ 155.385549][ T4815] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 155.391447][ T4815] ? exit_to_user_mode_prepare+0x39/0xa0 [ 155.396923][ T4815] x64_sys_call+0x1b0/0x9a0 [ 155.401298][ T4815] do_syscall_64+0x3b/0xb0 [ 155.405594][ T4815] ? clear_bhb_loop+0x55/0xb0 [ 155.410279][ T4815] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 155.416031][ T4815] RIP: 0033:0x7fe1b6f8d169 [ 155.420262][ T4815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.442173][ T4815] RSP: 002b:00007fe1b7ea8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 155.450435][ T4815] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 155.458410][ T4815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 155.466297][ T4815] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 155.474108][ T4815] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 155.481932][ T4815] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 155.489745][ T4815] [ 155.604468][ T4829] FAULT_INJECTION: forcing a failure. [ 155.604468][ T4829] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.629749][ T4829] CPU: 1 PID: 4829 Comm: syz.0.1646 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 155.639534][ T4829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 155.649406][ T4829] Call Trace: [ 155.652520][ T4829] [ 155.655342][ T4829] dump_stack_lvl+0x151/0x1b7 [ 155.660028][ T4829] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 155.665422][ T4829] ? migrate_enable+0x1cb/0x2b0 [ 155.670098][ T4829] dump_stack+0x15/0x18 [ 155.674094][ T4829] should_fail_ex+0x3d0/0x520 [ 155.678603][ T4829] should_fail+0xb/0x10 [ 155.682591][ T4829] should_fail_usercopy+0x1a/0x20 [ 155.687539][ T4829] _copy_to_user+0x1e/0x90 [ 155.691796][ T4829] generic_map_lookup_batch+0x6ff/0xcc0 [ 155.697179][ T4829] ? bpf_map_update_value+0x410/0x410 [ 155.702588][ T4829] ? __fdget+0x1b7/0x240 [ 155.706835][ T4829] ? bpf_map_update_value+0x410/0x410 [ 155.712145][ T4829] bpf_map_do_batch+0x2e2/0x630 [ 155.717157][ T4829] __sys_bpf+0x66b/0x7f0 [ 155.721791][ T4829] ? bpf_link_show_fdinfo+0x300/0x300 [ 155.727180][ T4829] ? __ia32_sys_read+0x90/0x90 [ 155.732100][ T4829] ? debug_smp_processor_id+0x17/0x20 [ 155.737365][ T4829] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 155.743376][ T4829] __x64_sys_bpf+0x7c/0x90 [ 155.747867][ T4829] x64_sys_call+0x87f/0x9a0 [ 155.752748][ T4829] do_syscall_64+0x3b/0xb0 [ 155.756994][ T4829] ? clear_bhb_loop+0x55/0xb0 [ 155.761511][ T4829] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 155.768089][ T4829] RIP: 0033:0x7f0da598d169 [ 155.772293][ T4829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.793668][ T4829] RSP: 002b:00007f0da6866038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 155.802310][ T4829] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 155.811330][ T4829] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 155.819972][ T4829] RBP: 00007f0da6866090 R08: 0000000000000000 R09: 0000000000000000 [ 155.828014][ T4829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 155.835769][ T4829] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 155.844623][ T4829] [ 155.847899][ T4827] device sit0 left promiscuous mode [ 155.868155][ T4824] device pim6reg1 entered promiscuous mode [ 156.039814][ T4830] device sit0 entered promiscuous mode [ 159.125216][ T4879] device pim6reg1 entered promiscuous mode [ 160.193485][ T4908] device wg2 entered promiscuous mode [ 160.624966][ T4915] device syzkaller0 entered promiscuous mode [ 161.401450][ T4953] device syzkaller0 entered promiscuous mode [ 162.171297][ T4984] FAULT_INJECTION: forcing a failure. [ 162.171297][ T4984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.290036][ T4984] CPU: 1 PID: 4984 Comm: syz.3.1695 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 162.299699][ T4984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 162.309756][ T4984] Call Trace: [ 162.312894][ T4984] [ 162.315661][ T4984] dump_stack_lvl+0x151/0x1b7 [ 162.320654][ T4984] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 162.325969][ T4984] dump_stack+0x15/0x18 [ 162.330096][ T4984] should_fail_ex+0x3d0/0x520 [ 162.334610][ T4984] should_fail+0xb/0x10 [ 162.339405][ T4984] should_fail_usercopy+0x1a/0x20 [ 162.344235][ T4984] copyin+0x1e/0x90 [ 162.347882][ T4984] _copy_from_iter+0x3c9/0xe00 [ 162.352490][ T4984] ? copyout_mc+0x80/0x80 [ 162.357124][ T4984] ? copyout_mc+0x80/0x80 [ 162.361488][ T4984] copy_page_from_iter+0x1d7/0x2b0 [ 162.366450][ T4984] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 162.372088][ T4984] unix_stream_sendmsg+0x78f/0x1070 [ 162.377112][ T4984] ? unix_stream_sendmsg+0x8c1/0x1070 [ 162.383283][ T4984] ? unix_show_fdinfo+0x2f0/0x2f0 [ 162.388218][ T4984] ? security_socket_sendmsg+0x82/0xb0 [ 162.393509][ T4984] ? unix_show_fdinfo+0x2f0/0x2f0 [ 162.398792][ T4984] ____sys_sendmsg+0x5d3/0x9a0 [ 162.403513][ T4984] ? __sys_sendmsg_sock+0x40/0x40 [ 162.408466][ T4984] __sys_sendmsg+0x2a9/0x390 [ 162.412879][ T4984] ? ____sys_sendmsg+0x9a0/0x9a0 [ 162.417676][ T4984] ? __kasan_check_write+0x14/0x20 [ 162.422608][ T4984] ? mutex_unlock+0xb2/0x260 [ 162.427050][ T4984] ? __kasan_check_write+0x14/0x20 [ 162.432081][ T4984] ? __ia32_sys_read+0x90/0x90 [ 162.436759][ T4984] ? debug_smp_processor_id+0x17/0x20 [ 162.442059][ T4984] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 162.448274][ T4984] __x64_sys_sendmsg+0x7f/0x90 [ 162.452871][ T4984] x64_sys_call+0x16a/0x9a0 [ 162.457203][ T4984] do_syscall_64+0x3b/0xb0 [ 162.461493][ T4984] ? clear_bhb_loop+0x55/0xb0 [ 162.465982][ T4984] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 162.471701][ T4984] RIP: 0033:0x7fbc5338d169 [ 162.475954][ T4984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.495578][ T4984] RSP: 002b:00007fbc542cd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.503896][ T4984] RAX: ffffffffffffffda RBX: 00007fbc535a5fa0 RCX: 00007fbc5338d169 [ 162.511713][ T4984] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000005 [ 162.519626][ T4984] RBP: 00007fbc542cd090 R08: 0000000000000000 R09: 0000000000000000 [ 162.527423][ T4984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.535239][ T4984] R13: 0000000000000000 R14: 00007fbc535a5fa0 R15: 00007ffe8872d238 [ 162.543218][ T4984] [ 162.998651][ T5016] FAULT_INJECTION: forcing a failure. [ 162.998651][ T5016] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.012366][ T5016] CPU: 0 PID: 5016 Comm: syz.2.1705 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 163.022018][ T5016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.031915][ T5016] Call Trace: [ 163.035034][ T5016] [ 163.037813][ T5016] dump_stack_lvl+0x151/0x1b7 [ 163.042342][ T5016] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 163.047640][ T5016] dump_stack+0x15/0x18 [ 163.051613][ T5016] should_fail_ex+0x3d0/0x520 [ 163.056388][ T5016] should_fail_alloc_page+0x68/0x90 [ 163.061520][ T5016] prepare_alloc_pages+0x13b/0x6d0 [ 163.066547][ T5016] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 163.071586][ T5016] __alloc_pages+0x162/0x610 [ 163.076008][ T5016] ? prep_new_page+0x110/0x110 [ 163.080603][ T5016] ? _raw_spin_trylock_bh+0x190/0x190 [ 163.085929][ T5016] __get_free_pages+0xe/0x30 [ 163.090360][ T5016] kasan_populate_vmalloc_pte+0x39/0x130 [ 163.095824][ T5016] ? __apply_to_page_range+0x8ca/0xbe0 [ 163.101208][ T5016] __apply_to_page_range+0x8dd/0xbe0 [ 163.106329][ T5016] ? kasan_populate_vmalloc+0x70/0x70 [ 163.111624][ T5016] ? kasan_populate_vmalloc+0x70/0x70 [ 163.116856][ T5016] apply_to_page_range+0x3b/0x50 [ 163.121688][ T5016] kasan_populate_vmalloc+0x65/0x70 [ 163.126723][ T5016] alloc_vmap_area+0x1961/0x1aa0 [ 163.131502][ T5016] ? vm_map_ram+0x940/0x940 [ 163.135835][ T5016] ? __kasan_kmalloc+0x9c/0xb0 [ 163.140434][ T5016] ? kmalloc_node_trace+0x3d/0xb0 [ 163.145306][ T5016] __get_vm_area_node+0x171/0x370 [ 163.150158][ T5016] __vmalloc_node_range+0x338/0x1560 [ 163.155279][ T5016] ? xsk_map_alloc+0x164/0x270 [ 163.159881][ T5016] ? selinux_capable+0x2f1/0x430 [ 163.164653][ T5016] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 163.170305][ T5016] ? vmap+0x2b0/0x2b0 [ 163.174122][ T5016] ? irqentry_exit+0x30/0x40 [ 163.178542][ T5016] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 163.184185][ T5016] bpf_map_area_alloc+0xdc/0xf0 [ 163.188876][ T5016] ? xsk_map_alloc+0x164/0x270 [ 163.193466][ T5016] xsk_map_alloc+0x164/0x270 [ 163.197892][ T5016] map_create+0x44a/0xcf0 [ 163.202059][ T5016] __sys_bpf+0x2e6/0x7f0 [ 163.206135][ T5016] ? clockevents_program_event+0x22f/0x300 [ 163.211890][ T5016] ? bpf_link_show_fdinfo+0x300/0x300 [ 163.217108][ T5016] ? __sched_clock_gtod_offset+0x100/0x100 [ 163.222851][ T5016] ? debug_smp_processor_id+0x17/0x20 [ 163.229303][ T5016] __x64_sys_bpf+0x7c/0x90 [ 163.233543][ T5016] x64_sys_call+0x87f/0x9a0 [ 163.237877][ T5016] do_syscall_64+0x3b/0xb0 [ 163.242117][ T5016] ? clear_bhb_loop+0x55/0xb0 [ 163.246637][ T5016] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 163.252386][ T5016] RIP: 0033:0x7fe1b6f8d169 [ 163.256614][ T5016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.276056][ T5016] RSP: 002b:00007fe1b7ea9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.284483][ T5016] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8d169 [ 163.292287][ T5016] RDX: 0000000000000050 RSI: 0000200000000b40 RDI: 0000000000000000 [ 163.300238][ T5016] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 163.308042][ T5016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.315854][ T5016] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 163.323673][ T5016] [ 163.434824][ T5026] device pim6reg1 entered promiscuous mode [ 163.865417][ T5050] FAULT_INJECTION: forcing a failure. [ 163.865417][ T5050] name failslab, interval 1, probability 0, space 0, times 0 [ 163.916616][ T5050] CPU: 1 PID: 5050 Comm: syz.0.1716 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 163.926273][ T5050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.936200][ T5050] Call Trace: [ 163.939291][ T5050] [ 163.942503][ T5050] dump_stack_lvl+0x151/0x1b7 [ 163.947290][ T5050] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 163.952659][ T5050] ? expand_files+0xd3/0x700 [ 163.957086][ T5050] dump_stack+0x15/0x18 [ 163.961076][ T5050] should_fail_ex+0x3d0/0x520 [ 163.965597][ T5050] __should_failslab+0xaf/0xf0 [ 163.970190][ T5050] should_failslab+0x9/0x20 [ 163.974534][ T5050] kmem_cache_alloc_node+0x42/0x330 [ 163.979564][ T5050] ? perf_event_alloc+0x11b/0x1840 [ 163.984519][ T5050] perf_event_alloc+0x11b/0x1840 [ 163.989301][ T5050] __se_sys_perf_event_open+0x7b4/0x3d60 [ 163.994772][ T5050] ? __mutex_lock_slowpath+0x10/0x10 [ 163.999874][ T5050] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 164.005542][ T5050] ? fput+0x15b/0x1b0 [ 164.009357][ T5050] ? __ia32_sys_read+0x90/0x90 [ 164.014077][ T5050] ? debug_smp_processor_id+0x17/0x20 [ 164.019296][ T5050] __x64_sys_perf_event_open+0xbf/0xd0 [ 164.024580][ T5050] x64_sys_call+0x7de/0x9a0 [ 164.028916][ T5050] do_syscall_64+0x3b/0xb0 [ 164.033170][ T5050] ? clear_bhb_loop+0x55/0xb0 [ 164.037679][ T5050] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 164.043425][ T5050] RIP: 0033:0x7f0da598d169 [ 164.047662][ T5050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.067211][ T5050] RSP: 002b:00007f0da6866038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 164.075438][ T5050] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 164.083336][ T5050] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000180 [ 164.091147][ T5050] RBP: 00007f0da6866090 R08: 0000000000000000 R09: 0000000000000000 [ 164.099047][ T5050] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 164.107997][ T5050] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 164.116226][ T5050] [ 164.229510][ T5052] device veth1_macvtap left promiscuous mode [ 164.233427][ T28] audit: type=1400 audit(1744382287.181:147): avc: denied { create } for pid=5056 comm="syz.4.1720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 164.350379][ T5064] device pim6reg1 entered promiscuous mode [ 164.514998][ T5071] device pim6reg1 entered promiscuous mode [ 164.647585][ T5079] FAULT_INJECTION: forcing a failure. [ 164.647585][ T5079] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.687187][ T5079] CPU: 1 PID: 5079 Comm: syz.2.1727 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 164.696855][ T5079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 164.706749][ T5079] Call Trace: [ 164.709873][ T5079] [ 164.712652][ T5079] dump_stack_lvl+0x151/0x1b7 [ 164.717169][ T5079] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 164.722461][ T5079] ? __kmem_cache_free+0x21d/0x410 [ 164.727404][ T5079] ? bpf_prog_test_run_xdp+0xa80/0x1130 [ 164.732792][ T5079] dump_stack+0x15/0x18 [ 164.736776][ T5079] should_fail_ex+0x3d0/0x520 [ 164.741295][ T5079] should_fail+0xb/0x10 [ 164.745315][ T5079] should_fail_usercopy+0x1a/0x20 [ 164.750150][ T5079] _copy_to_user+0x1e/0x90 [ 164.754401][ T5079] simple_read_from_buffer+0xc7/0x150 [ 164.759615][ T5079] proc_fail_nth_read+0x1a3/0x210 [ 164.764488][ T5079] ? proc_fault_inject_write+0x390/0x390 [ 164.770044][ T5079] ? fsnotify_perm+0x269/0x5b0 [ 164.774645][ T5079] ? security_file_permission+0x86/0xb0 [ 164.780109][ T5079] ? proc_fault_inject_write+0x390/0x390 [ 164.786505][ T5079] vfs_read+0x26c/0xae0 [ 164.790529][ T5079] ? __kasan_check_write+0x14/0x20 [ 164.795704][ T5079] ? kernel_read+0x1f0/0x1f0 [ 164.800134][ T5079] ? mutex_lock+0xb1/0x1e0 [ 164.804385][ T5079] ? bit_wait_io_timeout+0x120/0x120 [ 164.809509][ T5079] ? __fdget_pos+0x2e2/0x390 [ 164.813924][ T5079] ? ksys_read+0x77/0x2c0 [ 164.818282][ T5079] ksys_read+0x199/0x2c0 [ 164.822450][ T5079] ? vfs_write+0xed0/0xed0 [ 164.826704][ T5079] ? debug_smp_processor_id+0x17/0x20 [ 164.832143][ T5079] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 164.838506][ T5079] __x64_sys_read+0x7b/0x90 [ 164.842841][ T5079] x64_sys_call+0x28/0x9a0 [ 164.847090][ T5079] do_syscall_64+0x3b/0xb0 [ 164.851523][ T5079] ? clear_bhb_loop+0x55/0xb0 [ 164.856023][ T5079] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 164.861878][ T5079] RIP: 0033:0x7fe1b6f8bb7c [ 164.866121][ T5079] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 164.885593][ T5079] RSP: 002b:00007fe1b7ea9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 164.893810][ T5079] RAX: ffffffffffffffda RBX: 00007fe1b71a5fa0 RCX: 00007fe1b6f8bb7c [ 164.901708][ T5079] RDX: 000000000000000f RSI: 00007fe1b7ea90a0 RDI: 0000000000000008 [ 164.909522][ T5079] RBP: 00007fe1b7ea9090 R08: 0000000000000000 R09: 0000000000000000 [ 164.917352][ T5079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 164.925316][ T5079] R13: 0000000000000000 R14: 00007fe1b71a5fa0 R15: 00007ffcfbe27e48 [ 164.933139][ T5079] [ 165.667468][ T5110] device pim6reg1 entered promiscuous mode [ 165.799727][ T5117] FAULT_INJECTION: forcing a failure. [ 165.799727][ T5117] name failslab, interval 1, probability 0, space 0, times 0 [ 165.893924][ T5117] CPU: 0 PID: 5117 Comm: syz.4.1740 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 165.903681][ T5117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 165.914874][ T5117] Call Trace: [ 165.917993][ T5117] [ 165.920970][ T5117] dump_stack_lvl+0x151/0x1b7 [ 165.925796][ T5117] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 165.931083][ T5117] ? pfn_valid+0x1e0/0x1e0 [ 165.935333][ T5117] ? mas_wr_store_entry+0x492/0x730 [ 165.940453][ T5117] dump_stack+0x15/0x18 [ 165.944449][ T5117] should_fail_ex+0x3d0/0x520 [ 165.948960][ T5117] ? vm_area_dup+0x27/0x290 [ 165.953382][ T5117] __should_failslab+0xaf/0xf0 [ 165.957983][ T5117] should_failslab+0x9/0x20 [ 165.962668][ T5117] kmem_cache_alloc+0x3b/0x320 [ 165.967362][ T5117] vm_area_dup+0x27/0x290 [ 165.971626][ T5117] ? copy_mm+0xc8f/0x1bc0 [ 165.975945][ T5117] copy_mm+0xd19/0x1bc0 [ 165.979939][ T5117] ? copy_signal+0x650/0x650 [ 165.984443][ T5117] ? _raw_spin_lock+0xa4/0x1b0 [ 165.989129][ T5117] ? __init_rwsem+0x130/0x240 [ 165.993729][ T5117] ? copy_signal+0x503/0x650 [ 165.998268][ T5117] copy_process+0x12b6/0x3530 [ 166.002935][ T5117] ? __kasan_check_write+0x14/0x20 [ 166.007972][ T5117] ? proc_fail_nth_write+0x20b/0x290 [ 166.013208][ T5117] ? idle_dummy+0x10/0x10 [ 166.017464][ T5117] ? vfs_write+0x952/0xed0 [ 166.021793][ T5117] ? __kasan_slab_free+0x11/0x20 [ 166.026851][ T5117] kernel_clone+0x229/0x890 [ 166.031704][ T5117] ? __kasan_check_write+0x14/0x20 [ 166.036760][ T5117] ? mutex_unlock+0xb2/0x260 [ 166.041185][ T5117] ? create_io_thread+0x180/0x180 [ 166.046042][ T5117] __x64_sys_clone+0x231/0x280 [ 166.050730][ T5117] ? __do_sys_vfork+0x110/0x110 [ 166.055504][ T5117] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 166.061682][ T5117] ? exit_to_user_mode_prepare+0x39/0xa0 [ 166.067934][ T5117] x64_sys_call+0x1b0/0x9a0 [ 166.072257][ T5117] do_syscall_64+0x3b/0xb0 [ 166.076510][ T5117] ? clear_bhb_loop+0x55/0xb0 [ 166.081291][ T5117] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 166.087037][ T5117] RIP: 0033:0x7f616238d169 [ 166.091390][ T5117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.111448][ T5117] RSP: 002b:00007f6163289fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 166.120527][ T5117] RAX: ffffffffffffffda RBX: 00007f61625a5fa0 RCX: 00007f616238d169 [ 166.128330][ T5117] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 166.136142][ T5117] RBP: 00007f616328a090 R08: 0000000000000000 R09: 0000000000000000 [ 166.143954][ T5117] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 166.151766][ T5117] R13: 0000000000000000 R14: 00007f61625a5fa0 R15: 00007ffc3207dd18 [ 166.159595][ T5117] [ 166.504975][ T5137] FAULT_INJECTION: forcing a failure. [ 166.504975][ T5137] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.544559][ T5137] CPU: 1 PID: 5137 Comm: syz.1.1746 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 166.554578][ T5137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 166.564464][ T5137] Call Trace: [ 166.567596][ T5137] [ 166.570390][ T5137] dump_stack_lvl+0x151/0x1b7 [ 166.574878][ T5137] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 166.580221][ T5137] ? migrate_enable+0x1cb/0x2b0 [ 166.585824][ T5137] dump_stack+0x15/0x18 [ 166.591337][ T5137] should_fail_ex+0x3d0/0x520 [ 166.596900][ T5137] should_fail+0xb/0x10 [ 166.603487][ T5137] should_fail_usercopy+0x1a/0x20 [ 166.608889][ T5137] _copy_to_user+0x1e/0x90 [ 166.613497][ T5137] generic_map_lookup_batch+0x778/0xcc0 [ 166.620206][ T5137] ? bpf_map_update_value+0x410/0x410 [ 166.625896][ T5137] ? __fdget+0x1b7/0x240 [ 166.629969][ T5137] ? bpf_map_update_value+0x410/0x410 [ 166.635185][ T5137] bpf_map_do_batch+0x2e2/0x630 [ 166.639869][ T5137] __sys_bpf+0x66b/0x7f0 [ 166.643964][ T5137] ? bpf_link_show_fdinfo+0x300/0x300 [ 166.649160][ T5137] ? __ia32_sys_read+0x90/0x90 [ 166.653759][ T5137] ? debug_smp_processor_id+0x17/0x20 [ 166.658967][ T5137] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 166.664965][ T5137] __x64_sys_bpf+0x7c/0x90 [ 166.669416][ T5137] x64_sys_call+0x87f/0x9a0 [ 166.674332][ T5137] do_syscall_64+0x3b/0xb0 [ 166.678576][ T5137] ? clear_bhb_loop+0x55/0xb0 [ 166.683096][ T5137] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 166.688826][ T5137] RIP: 0033:0x7f815818d169 [ 166.693159][ T5137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.713181][ T5137] RSP: 002b:00007f8157fff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.721936][ T5137] RAX: ffffffffffffffda RBX: 00007f81583a5fa0 RCX: 00007f815818d169 [ 166.729921][ T5137] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 166.737733][ T5137] RBP: 00007f8157fff090 R08: 0000000000000000 R09: 0000000000000000 [ 166.745544][ T5137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.753440][ T5137] R13: 0000000000000000 R14: 00007f81583a5fa0 R15: 00007ffec505a818 [ 166.761432][ T5137] [ 167.037763][ T5152] device pim6reg1 entered promiscuous mode [ 167.470566][ T5175] FAULT_INJECTION: forcing a failure. [ 167.470566][ T5175] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.564829][ T5175] CPU: 1 PID: 5175 Comm: syz.3.1758 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 167.575141][ T5175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 167.587563][ T5175] Call Trace: [ 167.590883][ T5175] [ 167.593850][ T5175] dump_stack_lvl+0x151/0x1b7 [ 167.598349][ T5175] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 167.603687][ T5175] ? vfs_write+0x952/0xed0 [ 167.608098][ T5175] ? __kasan_slab_free+0x11/0x20 [ 167.613138][ T5175] dump_stack+0x15/0x18 [ 167.617131][ T5175] should_fail_ex+0x3d0/0x520 [ 167.621634][ T5175] should_fail+0xb/0x10 [ 167.625800][ T5175] should_fail_usercopy+0x1a/0x20 [ 167.631099][ T5175] _copy_from_user+0x1e/0xc0 [ 167.635528][ T5175] __sys_bpf+0x23b/0x7f0 [ 167.639780][ T5175] ? bpf_link_show_fdinfo+0x300/0x300 [ 167.645510][ T5175] ? __ia32_sys_read+0x90/0x90 [ 167.650108][ T5175] ? debug_smp_processor_id+0x17/0x20 [ 167.655394][ T5175] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 167.661558][ T5175] __x64_sys_bpf+0x7c/0x90 [ 167.665809][ T5175] x64_sys_call+0x87f/0x9a0 [ 167.670162][ T5175] do_syscall_64+0x3b/0xb0 [ 167.674402][ T5175] ? clear_bhb_loop+0x55/0xb0 [ 167.678914][ T5175] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 167.684935][ T5175] RIP: 0033:0x7fbc5338d169 [ 167.689346][ T5175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.709531][ T5175] RSP: 002b:00007fbc542cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.718676][ T5175] RAX: ffffffffffffffda RBX: 00007fbc535a5fa0 RCX: 00007fbc5338d169 [ 167.726576][ T5175] RDX: 0000000000000094 RSI: 0000200000000880 RDI: 0000000000000005 [ 167.734983][ T5175] RBP: 00007fbc542cd090 R08: 0000000000000000 R09: 0000000000000000 [ 167.743151][ T5175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.751974][ T5175] R13: 0000000000000000 R14: 00007fbc535a5fa0 R15: 00007ffe8872d238 [ 167.760406][ T5175] [ 167.821631][ T5177] device sit0 left promiscuous mode [ 167.914258][ T5177] device sit0 entered promiscuous mode [ 168.130066][ T5187] device pim6reg1 entered promiscuous mode [ 168.396572][ T5202] device sit0 left promiscuous mode [ 168.449268][ T5204] device sit0 entered promiscuous mode [ 168.672338][ T5209] device pim6reg1 entered promiscuous mode [ 168.678294][ T5209] FAULT_INJECTION: forcing a failure. [ 168.678294][ T5209] name failslab, interval 1, probability 0, space 0, times 0 [ 168.691421][ T5209] CPU: 0 PID: 5209 Comm: syz.4.1768 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 168.701074][ T5209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 168.710969][ T5209] Call Trace: [ 168.714091][ T5209] [ 168.716860][ T5209] dump_stack_lvl+0x151/0x1b7 [ 168.721457][ T5209] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 168.726755][ T5209] dump_stack+0x15/0x18 [ 168.730761][ T5209] should_fail_ex+0x3d0/0x520 [ 168.735882][ T5209] __should_failslab+0xaf/0xf0 [ 168.740549][ T5209] ? ____ip_mc_inc_group+0x215/0x8d0 [ 168.745807][ T5209] should_failslab+0x9/0x20 [ 168.750260][ T5209] __kmem_cache_alloc_node+0x3d/0x2a0 [ 168.755435][ T5209] ? ____ip_mc_inc_group+0x215/0x8d0 [ 168.760550][ T5209] kmalloc_trace+0x2a/0xa0 [ 168.764800][ T5209] ____ip_mc_inc_group+0x215/0x8d0 [ 168.770012][ T5209] ? __ip_mc_inc_group+0x30/0x30 [ 168.774784][ T5209] ? __kasan_check_write+0x14/0x20 [ 168.779995][ T5209] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 168.785391][ T5209] ? __kasan_check_read+0x11/0x20 [ 168.790333][ T5209] ip_mc_up+0x10f/0x1e0 [ 168.794498][ T5209] inetdev_event+0xc80/0x1110 [ 168.799113][ T5209] ? devinet_exit_net+0x230/0x230 [ 168.803972][ T5209] ? arp_netdev_event+0xd4/0x2a0 [ 168.808819][ T5209] raw_notifier_call_chain+0x8c/0xf0 [ 168.813944][ T5209] __dev_notify_flags+0x304/0x610 [ 168.819025][ T5209] ? __dev_change_flags+0x6e0/0x6e0 [ 168.824318][ T5209] ? __dev_change_flags+0x569/0x6e0 [ 168.830137][ T5209] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 168.836850][ T5209] ? dev_get_flags+0x1e0/0x1e0 [ 168.841451][ T5209] ? kstrtouint+0xf6/0x180 [ 168.845689][ T5209] dev_change_flags+0xf0/0x1a0 [ 168.850402][ T5209] dev_ifsioc+0x177/0x1150 [ 168.854870][ T5209] ? dev_ioctl+0xe60/0xe60 [ 168.859355][ T5209] ? __mutex_lock_slowpath+0xe/0x10 [ 168.864559][ T5209] ? mutex_lock+0x130/0x1e0 [ 168.868892][ T5209] ? bit_wait_io_timeout+0x120/0x120 [ 168.874014][ T5209] dev_ioctl+0x543/0xe60 [ 168.878094][ T5209] sock_do_ioctl+0x26b/0x450 [ 168.882951][ T5209] ? has_cap_mac_admin+0x3c0/0x3c0 [ 168.888419][ T5209] ? sock_show_fdinfo+0xa0/0xa0 [ 168.894082][ T5209] ? selinux_file_ioctl+0x3cc/0x540 [ 168.899440][ T5209] sock_ioctl+0x455/0x740 [ 168.903618][ T5209] ? sock_poll+0x400/0x400 [ 168.907949][ T5209] ? __fget_files+0x2cb/0x330 [ 168.912549][ T5209] ? security_file_ioctl+0x84/0xb0 [ 168.917585][ T5209] ? sock_poll+0x400/0x400 [ 168.921850][ T5209] __se_sys_ioctl+0x114/0x190 [ 168.926436][ T5209] __x64_sys_ioctl+0x7b/0x90 [ 168.930863][ T5209] x64_sys_call+0x98/0x9a0 [ 168.935131][ T5209] do_syscall_64+0x3b/0xb0 [ 168.939379][ T5209] ? clear_bhb_loop+0x55/0xb0 [ 168.943967][ T5209] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 168.949783][ T5209] RIP: 0033:0x7f616238d169 [ 168.954035][ T5209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.973745][ T5209] RSP: 002b:00007f616328a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.982094][ T5209] RAX: ffffffffffffffda RBX: 00007f61625a5fa0 RCX: 00007f616238d169 [ 168.989922][ T5209] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 000000000000000a [ 168.997915][ T5209] RBP: 00007f616328a090 R08: 0000000000000000 R09: 0000000000000000 [ 169.006013][ T5209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 169.013993][ T5209] R13: 0000000000000000 R14: 00007f61625a5fa0 R15: 00007ffc3207dd18 [ 169.021806][ T5209] [ 170.134102][ T5248] device pim6reg1 entered promiscuous mode [ 171.010578][ T5288] device pim6reg1 entered promiscuous mode [ 172.539414][ T5320] device veth0_vlan left promiscuous mode [ 172.562370][ T5320] device veth0_vlan entered promiscuous mode [ 172.606349][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.648403][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.692397][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.814339][ T5328] device pim6reg1 entered promiscuous mode [ 173.263463][ T5335] device veth0_vlan left promiscuous mode [ 173.280540][ T5335] device veth0_vlan entered promiscuous mode [ 173.846623][ T5361] ================================================================== [ 173.854913][ T5361] BUG: KASAN: use-after-free in dev_map_enqueue+0x40/0x340 [ 173.862018][ T5361] Read of size 8 at addr ffff88813197b000 by task syz.0.1824/5361 [ 173.869768][ T5361] [ 173.871936][ T5361] CPU: 0 PID: 5361 Comm: syz.0.1824 Not tainted 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 173.881745][ T5361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 173.891806][ T5361] Call Trace: [ 173.894931][ T5361] [ 173.897717][ T5361] dump_stack_lvl+0x151/0x1b7 [ 173.902212][ T5361] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 173.907515][ T5361] ? _printk+0xd1/0x111 [ 173.911500][ T5361] ? __virt_addr_valid+0x242/0x2f0 [ 173.916534][ T5361] print_report+0x158/0x4e0 [ 173.920871][ T5361] ? __virt_addr_valid+0x242/0x2f0 [ 173.925820][ T5361] ? kasan_complete_mode_report_info+0x57/0x1b0 [ 173.931900][ T5361] ? dev_map_enqueue+0x40/0x340 [ 173.936587][ T5361] kasan_report+0x13c/0x170 [ 173.940923][ T5361] ? dev_map_enqueue+0x40/0x340 [ 173.945624][ T5361] ? __page_pool_alloc_pages_slow+0x81f/0x9f0 [ 173.951513][ T5361] __asan_report_load8_noabort+0x14/0x20 [ 173.957248][ T5361] dev_map_enqueue+0x40/0x340 [ 173.961911][ T5361] xdp_do_redirect_frame+0x2b5/0x800 [ 173.966965][ T5361] bpf_test_run_xdp_live+0xc30/0x1f70 [ 173.972354][ T5361] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 173.977903][ T5361] ? xdp_convert_md_to_buff+0x360/0x360 [ 173.983278][ T5361] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 173.989004][ T5361] ? 0xffffffffa00038c0 [ 173.993012][ T5361] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 173.999166][ T5361] ? __kasan_check_write+0x14/0x20 [ 174.004108][ T5361] ? _copy_from_user+0x90/0xc0 [ 174.008966][ T5361] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 174.014218][ T5361] ? dev_put+0x80/0x80 [ 174.018409][ T5361] ? __kasan_check_write+0x14/0x20 [ 174.023338][ T5361] ? fput+0x15b/0x1b0 [ 174.027155][ T5361] ? dev_put+0x80/0x80 [ 174.031149][ T5361] bpf_prog_test_run+0x3b0/0x630 [ 174.035925][ T5361] ? bpf_prog_query+0x260/0x260 [ 174.040617][ T5361] ? selinux_bpf+0xd2/0x100 [ 174.044965][ T5361] ? security_bpf+0x82/0xb0 [ 174.049382][ T5361] __sys_bpf+0x59f/0x7f0 [ 174.053458][ T5361] ? bpf_link_show_fdinfo+0x300/0x300 [ 174.058737][ T5361] ? fpregs_restore_userregs+0x130/0x290 [ 174.064223][ T5361] __x64_sys_bpf+0x7c/0x90 [ 174.068472][ T5361] x64_sys_call+0x87f/0x9a0 [ 174.072818][ T5361] do_syscall_64+0x3b/0xb0 [ 174.077060][ T5361] ? clear_bhb_loop+0x55/0xb0 [ 174.081573][ T5361] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.087775][ T5361] RIP: 0033:0x7f0da598d169 [ 174.093062][ T5361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.113245][ T5361] RSP: 002b:00007f0da6866038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.121423][ T5361] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 174.129233][ T5361] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 174.137045][ T5361] RBP: 00007f0da5a0e990 R08: 0000000000000000 R09: 0000000000000000 [ 174.144861][ T5361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.152854][ T5361] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 174.161468][ T5361] [ 174.164339][ T5361] [ 174.166479][ T5361] Allocated by task 4494: [ 174.170742][ T5361] kasan_set_track+0x4b/0x70 [ 174.176290][ T5361] kasan_save_alloc_info+0x1f/0x30 [ 174.181235][ T5361] __kasan_kmalloc+0x9c/0xb0 [ 174.185679][ T5361] kmalloc_trace+0x44/0xa0 [ 174.189913][ T5361] bpf_raw_tp_link_attach+0x1c1/0x6b0 [ 174.195127][ T5361] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 174.200429][ T5361] __sys_bpf+0x4f5/0x7f0 [ 174.204518][ T5361] __x64_sys_bpf+0x7c/0x90 [ 174.208923][ T5361] x64_sys_call+0x87f/0x9a0 [ 174.213263][ T5361] do_syscall_64+0x3b/0xb0 [ 174.217514][ T5361] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.223327][ T5361] [ 174.225507][ T5361] Last potentially related work creation: [ 174.231365][ T5361] kasan_save_stack+0x3b/0x60 [ 174.236579][ T5361] __kasan_record_aux_stack+0xb4/0xc0 [ 174.243059][ T5361] kasan_record_aux_stack_noalloc+0xb/0x10 [ 174.248714][ T5361] kvfree_call_rcu+0x9f/0x800 [ 174.253204][ T5361] kernfs_unlink_open_file+0x327/0x3d0 [ 174.258588][ T5361] kernfs_fop_release+0x253/0x310 [ 174.263445][ T5361] __fput+0x1e5/0x870 [ 174.267355][ T5361] ____fput+0x15/0x20 [ 174.271168][ T5361] task_work_run+0x24d/0x2e0 [ 174.275691][ T5361] exit_to_user_mode_loop+0x94/0xa0 [ 174.281152][ T5361] exit_to_user_mode_prepare+0x5a/0xa0 [ 174.287290][ T5361] syscall_exit_to_user_mode+0x26/0x130 [ 174.292760][ T5361] do_syscall_64+0x47/0xb0 [ 174.297014][ T5361] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.302729][ T5361] [ 174.305097][ T5361] The buggy address belongs to the object at ffff88813197b000 [ 174.305097][ T5361] which belongs to the cache kmalloc-96 of size 96 [ 174.319169][ T5361] The buggy address is located 0 bytes inside of [ 174.319169][ T5361] 96-byte region [ffff88813197b000, ffff88813197b060) [ 174.332095][ T5361] [ 174.334266][ T5361] The buggy address belongs to the physical page: [ 174.340522][ T5361] page:ffffea0004c65ec0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88813197b400 pfn:0x13197b [ 174.351888][ T5361] flags: 0x4000000000000200(slab|zone=1) [ 174.357364][ T5361] raw: 4000000000000200 ffffea0004272bc0 dead000000000002 ffff888100042900 [ 174.365873][ T5361] raw: ffff88813197b400 0000000080200002 00000001ffffffff 0000000000000000 [ 174.374469][ T5361] page dumped because: kasan: bad access detected [ 174.380819][ T5361] page_owner tracks the page as allocated [ 174.386341][ T5361] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 294, tgid 294 (syz-executor), ts 23828250317, free_ts 0 [ 174.403366][ T5361] post_alloc_hook+0x213/0x220 [ 174.407948][ T5361] prep_new_page+0x1b/0x110 [ 174.412289][ T5361] get_page_from_freelist+0x3a98/0x3b10 [ 174.417684][ T5361] __alloc_pages+0x234/0x610 [ 174.422100][ T5361] alloc_slab_page+0x6c/0xf0 [ 174.426525][ T5361] new_slab+0x90/0x3e0 [ 174.430432][ T5361] ___slab_alloc+0x6f9/0xb80 [ 174.434863][ T5361] __slab_alloc+0x5d/0xa0 [ 174.439108][ T5361] __kmem_cache_alloc_node+0x207/0x2a0 [ 174.444430][ T5361] __kmalloc+0xa3/0x1e0 [ 174.448574][ T5361] security_sb_alloc+0x3f/0x120 [ 174.453261][ T5361] alloc_super+0x177/0x800 [ 174.457514][ T5361] sget_fc+0x2e8/0x780 [ 174.461503][ T5361] get_tree_nodev+0x2a/0x160 [ 174.466103][ T5361] proc_get_tree+0x1c/0x20 [ 174.470369][ T5361] vfs_get_tree+0x88/0x290 [ 174.474610][ T5361] page_owner free stack trace missing [ 174.479824][ T5361] [ 174.482074][ T5361] Memory state around the buggy address: [ 174.487727][ T5361] ffff88813197af00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.496898][ T5361] ffff88813197af80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 174.505483][ T5361] >ffff88813197b000: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 174.513462][ T5361] ^ [ 174.517368][ T5361] ffff88813197b080: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 174.525351][ T5361] ffff88813197b100: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 174.533443][ T5361] ================================================================== [ 174.541402][ T5361] Disabling lock debugging due to kernel taint [ 174.548459][ T5361] general protection fault, probably for non-canonical address 0xe0951c1cc00002ca: 0000 [#1] PREEMPT SMP KASAN [ 174.560278][ T5361] KASAN: maybe wild-memory-access in range [0x04a900e600001650-0x04a900e600001657] [ 174.570023][ T5361] CPU: 0 PID: 5361 Comm: syz.0.1824 Tainted: G B 6.1.129-syzkaller-00001-g6bd3b482a8f1 #0 [ 174.581118][ T5361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 174.591033][ T5361] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 174.596480][ T5361] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 174.616301][ T5361] RSP: 0018:ffffc900011875f8 EFLAGS: 00010207 [ 174.622169][ T5361] RAX: 0095201cc00002ca RBX: 04a900e600001655 RCX: ffffffff8197a4d1 [ 174.630079][ T5361] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88811498a620 [ 174.637878][ T5361] RBP: ffffc90001187638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 174.645784][ T5361] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 174.653682][ T5361] R13: ffff88811498a620 R14: ffff88811498a550 R15: ffff88813497d070 [ 174.661485][ T5361] FS: 00007f0da68666c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 174.670257][ T5361] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.676678][ T5361] CR2: 0000001b2e216ff8 CR3: 0000000109819000 CR4: 00000000003506b0 [ 174.684492][ T5361] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.692570][ T5361] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 174.700382][ T5361] Call Trace: [ 174.703504][ T5361] [ 174.706460][ T5361] ? __die_body+0x62/0xb0 [ 174.710832][ T5361] ? die_addr+0x9f/0xd0 [ 174.714884][ T5361] ? exc_general_protection+0x317/0x4c0 [ 174.720271][ T5361] ? __kasan_check_write+0x14/0x20 [ 174.725299][ T5361] ? dev_map_enqueue+0x40/0x340 [ 174.729999][ T5361] ? asm_exc_general_protection+0x27/0x30 [ 174.735552][ T5361] ? add_taint+0x93/0xe0 [ 174.739744][ T5361] ? dev_map_enqueue+0x81/0x340 [ 174.744525][ T5361] ? dev_map_enqueue+0x91/0x340 [ 174.749202][ T5361] ? dev_map_enqueue+0x81/0x340 [ 174.753890][ T5361] xdp_do_redirect_frame+0x2b5/0x800 [ 174.759009][ T5361] bpf_test_run_xdp_live+0xc30/0x1f70 [ 174.764230][ T5361] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 174.769609][ T5361] ? xdp_convert_md_to_buff+0x360/0x360 [ 174.774978][ T5361] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 174.780748][ T5361] ? 0xffffffffa00038c0 [ 174.784758][ T5361] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 174.791347][ T5361] ? __kasan_check_write+0x14/0x20 [ 174.796697][ T5361] ? _copy_from_user+0x90/0xc0 [ 174.801316][ T5361] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 174.806499][ T5361] ? dev_put+0x80/0x80 [ 174.810774][ T5361] ? __kasan_check_write+0x14/0x20 [ 174.815746][ T5361] ? fput+0x15b/0x1b0 [ 174.820077][ T5361] ? dev_put+0x80/0x80 [ 174.823974][ T5361] bpf_prog_test_run+0x3b0/0x630 [ 174.829267][ T5361] ? bpf_prog_query+0x260/0x260 [ 174.834202][ T5361] ? selinux_bpf+0xd2/0x100 [ 174.838609][ T5361] ? security_bpf+0x82/0xb0 [ 174.843143][ T5361] __sys_bpf+0x59f/0x7f0 [ 174.847232][ T5361] ? bpf_link_show_fdinfo+0x300/0x300 [ 174.852987][ T5361] ? fpregs_restore_userregs+0x130/0x290 [ 174.858598][ T5361] __x64_sys_bpf+0x7c/0x90 [ 174.862940][ T5361] x64_sys_call+0x87f/0x9a0 [ 174.867291][ T5361] do_syscall_64+0x3b/0xb0 [ 174.871562][ T5361] ? clear_bhb_loop+0x55/0xb0 [ 174.876135][ T5361] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.882061][ T5361] RIP: 0033:0x7f0da598d169 [ 174.886724][ T5361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.906391][ T5361] RSP: 002b:00007f0da6866038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.915188][ T5361] RAX: ffffffffffffffda RBX: 00007f0da5ba5fa0 RCX: 00007f0da598d169 [ 174.923484][ T5361] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 174.931484][ T5361] RBP: 00007f0da5a0e990 R08: 0000000000000000 R09: 0000000000000000 [ 174.939363][ T5361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.947261][ T5361] R13: 0000000000000000 R14: 00007f0da5ba5fa0 R15: 00007ffcb06993d8 [ 174.955556][ T5361] [ 174.958648][ T5361] Modules linked in: [ 174.962594][ T5361] ---[ end trace 0000000000000000 ]--- [ 174.967996][ T5361] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 174.973311][ T5361] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 174.993122][ T5361] RSP: 0018:ffffc900011875f8 EFLAGS: 00010207 [ 174.999066][ T5361] RAX: 0095201cc00002ca RBX: 04a900e600001655 RCX: ffffffff8197a4d1 [ 175.006919][ T5361] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88811498a620 [ 175.015398][ T5361] RBP: ffffc90001187638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 175.024964][ T5361] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 175.033546][ T5361] R13: ffff88811498a620 R14: ffff88811498a550 R15: ffff88813497d070 [ 175.041325][ T5361] FS: 00007f0da68666c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 175.050393][ T5361] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 175.056802][ T5361] CR2: 0000001b2e216ff8 CR3: 0000000109819000 CR4: 00000000003506b0 [ 175.064962][ T5361] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 175.072787][ T5361] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 175.080808][ T5361] Kernel panic - not syncing: Fatal exception in interrupt [ 175.088080][ T5361] Kernel Offset: disabled [ 175.092222][ T5361] Rebooting in 86400 seconds..