last executing test programs: 1.149339875s ago: executing program 0 (id=2984): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r2}, &(0x7f0000000140), &(0x7f0000000200)=r0}, 0x20) 1.060069103s ago: executing program 0 (id=2987): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, 0x0) 996.455778ms ago: executing program 0 (id=2989): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66}, @initr0, @exit, @printk={@x, {}, {0x7, 0x1, 0xb, 0x1, 0x8}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 926.188294ms ago: executing program 0 (id=2991): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x1c, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 918.567104ms ago: executing program 1 (id=2992): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 885.610927ms ago: executing program 0 (id=2993): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe3a) 858.280879ms ago: executing program 1 (id=2995): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000730133000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 812.591333ms ago: executing program 1 (id=2998): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000feffffff18120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000000000085000000bb000000b70000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 791.599045ms ago: executing program 0 (id=3004): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x5, 0x8, 0x40, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) 742.339429ms ago: executing program 1 (id=3006): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000072013d000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) 741.952089ms ago: executing program 1 (id=3009): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x2, 0x35b, 0xc, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) 729.49514ms ago: executing program 1 (id=3012): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x0, 0x8}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0], 0x0, 0x0, 0xc4, &(0x7f0000000c80)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0xbc, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, r2, 0x2, '\x00', r5, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfffffffd, 0x7fe2, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x4, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000000000001000000010000"], 0x18}, 0x0) sendmsg$unix(r7, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 680.037864ms ago: executing program 4 (id=3016): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='tlb_flush\x00', r2}, 0x10) 562.277284ms ago: executing program 4 (id=3020): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 491.838929ms ago: executing program 4 (id=3022): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x9, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 478.527371ms ago: executing program 2 (id=3023): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 425.526515ms ago: executing program 3 (id=3024): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0189436, 0x0) 417.301986ms ago: executing program 3 (id=3025): syz_clone(0x8001200, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 408.578937ms ago: executing program 4 (id=3026): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00"], 0xfdef) 380.572328ms ago: executing program 2 (id=3027): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275d, 0x20) 332.177853ms ago: executing program 4 (id=3028): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 269.117898ms ago: executing program 3 (id=3029): ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffe00000000000}}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r5) 256.150639ms ago: executing program 4 (id=3030): socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 252.29424ms ago: executing program 3 (id=3031): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='tlb_flush\x00', r2}, 0x10) 199.248784ms ago: executing program 2 (id=3032): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 176.181855ms ago: executing program 3 (id=3033): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r0, 0x0, 0x0}, 0xfffffffffffffec6) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r2 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1281, 0x0, 0x12, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x9}, 0x2, 0xa785, 0xf, 0x7, 0xf7, 0x6, 0x2, 0x0, 0x9, 0x0, 0x10000}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xafffdfffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 93.597712ms ago: executing program 2 (id=3034): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 88.620812ms ago: executing program 2 (id=3035): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0189436, 0x0) 72.654664ms ago: executing program 3 (id=3036): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x9, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=3037): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0xc}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x4004743d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) kernel console output (not intermixed with test programs): Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 94.033851][ T2260] Call Trace: [ 94.036976][ T2260] [ 94.039750][ T2260] dump_stack_lvl+0x151/0x1b7 [ 94.044264][ T2260] ? io_uring_drop_tctx_refs+0x190/0x190 [ 94.049729][ T2260] ? sched_clock+0x9/0x10 [ 94.053898][ T2260] dump_stack+0x15/0x17 [ 94.057901][ T2260] should_fail+0x3c6/0x510 [ 94.062140][ T2260] should_fail_alloc_page+0x5a/0x80 [ 94.067174][ T2260] prepare_alloc_pages+0x15c/0x700 [ 94.072122][ T2260] ? __alloc_pages+0x8f0/0x8f0 [ 94.076720][ T2260] ? __alloc_pages_bulk+0xe40/0xe40 [ 94.081771][ T2260] __alloc_pages+0x18c/0x8f0 [ 94.086182][ T2260] ? prep_new_page+0x110/0x110 [ 94.090784][ T2260] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 94.096422][ T2260] pcpu_populate_chunk+0x18c/0xe30 [ 94.101371][ T2260] ? pcpu_chunk_relocate+0x139/0x430 [ 94.106495][ T2260] pcpu_alloc+0x984/0x13e0 [ 94.110748][ T2260] __alloc_percpu_gfp+0x27/0x30 [ 94.115433][ T2260] bpf_map_alloc_percpu+0xe6/0x160 [ 94.120387][ T2260] array_map_alloc+0x3a5/0x6d0 [ 94.124980][ T2260] map_create+0x411/0x2050 [ 94.129234][ T2260] __sys_bpf+0x296/0x760 [ 94.133318][ T2260] ? fput_many+0x160/0x1b0 [ 94.137683][ T2260] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 94.142861][ T2260] ? debug_smp_processor_id+0x17/0x20 [ 94.148076][ T2260] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 94.153970][ T2260] __x64_sys_bpf+0x7c/0x90 [ 94.158227][ T2260] do_syscall_64+0x3d/0xb0 [ 94.162475][ T2260] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 94.168121][ T2260] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 94.173846][ T2260] RIP: 0033:0x7efc5db92b59 [ 94.178097][ T2260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.197627][ T2260] RSP: 002b:00007efc5ce14048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 94.205870][ T2260] RAX: ffffffffffffffda RBX: 00007efc5dd22f60 RCX: 00007efc5db92b59 [ 94.213681][ T2260] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 94.221629][ T2260] RBP: 00007efc5ce140a0 R08: 0000000000000000 R09: 0000000000000000 [ 94.229426][ T2260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.237233][ T2260] R13: 000000000000000b R14: 00007efc5dd22f60 R15: 00007fffbaf4a518 [ 94.245059][ T2260] [ 94.369027][ T2279] device sit0 left promiscuous mode [ 94.395265][ T2282] syz.0.705[2282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.395333][ T2282] syz.0.705[2282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.449983][ T2279] device sit0 entered promiscuous mode [ 94.703998][ T2295] device syzkaller0 entered promiscuous mode [ 95.365906][ T2324] syz.4.720[2324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.365995][ T2324] syz.4.720[2324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.453467][ T2329] device veth1_macvtap left promiscuous mode [ 95.530980][ T2328] device sit0 left promiscuous mode [ 95.548424][ T2334] device sit0 entered promiscuous mode [ 96.320105][ T2365] syz.0.734[2365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.320175][ T2365] syz.0.734[2365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.385562][ T2369] FAULT_INJECTION: forcing a failure. [ 96.385562][ T2369] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 96.572350][ T2369] CPU: 1 PID: 2369 Comm: syz.3.733 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 96.581997][ T2369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 96.591981][ T2369] Call Trace: [ 96.595099][ T2369] [ 96.597896][ T2369] dump_stack_lvl+0x151/0x1b7 [ 96.602392][ T2369] ? io_uring_drop_tctx_refs+0x190/0x190 [ 96.607862][ T2369] dump_stack+0x15/0x17 [ 96.611850][ T2369] should_fail+0x3c6/0x510 [ 96.616106][ T2369] should_fail_alloc_page+0x5a/0x80 [ 96.621140][ T2369] prepare_alloc_pages+0x15c/0x700 [ 96.626092][ T2369] ? __alloc_pages_bulk+0xe40/0xe40 [ 96.631130][ T2369] ? unwind_next_frame+0x3cb/0x700 [ 96.636073][ T2369] __alloc_pages+0x18c/0x8f0 [ 96.640499][ T2369] ? prep_new_page+0x110/0x110 [ 96.645098][ T2369] wp_page_copy+0x1d4/0x1b00 [ 96.649523][ T2369] ? __kasan_check_write+0x14/0x20 [ 96.654469][ T2369] ? insert_page_into_pte_locked+0x4e0/0x4e0 [ 96.660288][ T2369] ? unwind_get_return_address+0x4d/0x90 [ 96.665758][ T2369] ? __pte_map_lock+0x442/0x620 [ 96.670440][ T2369] ? vm_normal_page+0x1e1/0x1f0 [ 96.675124][ T2369] do_wp_page+0x6fa/0xb60 [ 96.679294][ T2369] handle_pte_fault+0x7c0/0x24d0 [ 96.684069][ T2369] ? fault_around_bytes_set+0xc0/0xc0 [ 96.689276][ T2369] do_handle_mm_fault+0x1ea9/0x23a0 [ 96.694312][ T2369] ? numa_migrate_prep+0xe0/0xe0 [ 96.699079][ T2369] ? ctx_flexible_sched_in+0xa8/0x100 [ 96.704289][ T2369] ? ctx_sched_in+0x276/0x310 [ 96.708802][ T2369] ? _raw_spin_unlock+0x4d/0x70 [ 96.713492][ T2369] ? perf_event_context_sched_in+0x4ea/0x5e0 [ 96.719304][ T2369] ? down_read_trylock+0x1f9/0x300 [ 96.724256][ T2369] ? __find_vma+0x136/0x150 [ 96.728591][ T2369] exc_page_fault+0x3b5/0x830 [ 96.733108][ T2369] asm_exc_page_fault+0x27/0x30 [ 96.737790][ T2369] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 96.744214][ T2369] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 96.763746][ T2369] RSP: 0018:ffffc90000cef698 EFLAGS: 00050206 [ 96.769640][ T2369] RAX: ffffffff82633b01 RBX: 0000000020000400 RCX: 000000000000f5d0 [ 96.777451][ T2369] RDX: 00000000000101d0 RSI: ffff8881300e0cc8 RDI: 0000000020001000 [ 96.785263][ T2369] RBP: ffffc90000cef7f8 R08: dffffc0000000000 R09: ffffed102601e053 [ 96.793074][ T2369] R10: 0000000000000003 R11: dffffc0000000001 R12: ffffc90000cefcc8 [ 96.800886][ T2369] R13: 00000000000101d0 R14: ffff8881300e00c8 R15: 00007ffffffff000 [ 96.808702][ T2369] ? _copy_to_iter+0x281/0xde0 [ 96.813301][ T2369] ? _copy_to_iter+0x2a3/0xde0 [ 96.817897][ T2369] ? _raw_spin_unlock_bh+0x51/0x60 [ 96.822847][ T2369] ? iov_iter_init+0x190/0x190 [ 96.827444][ T2369] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 96.833088][ T2369] ? remove_wait_queue+0x12e/0x140 [ 96.838036][ T2369] ? __kasan_check_read+0x11/0x20 [ 96.842904][ T2369] ? __check_object_size+0x2ec/0x3d0 [ 96.848022][ T2369] simple_copy_to_iter+0x50/0x70 [ 96.852793][ T2369] __skb_datagram_iter+0xcf/0x760 [ 96.857654][ T2369] ? tipc_sk_anc_data_recv+0xbd/0x990 [ 96.862859][ T2369] ? tsk_importance+0x150/0x150 [ 96.867545][ T2369] ? skb_copy_datagram_iter+0x170/0x170 [ 96.872926][ T2369] ? stack_trace_save+0x113/0x1c0 [ 96.877787][ T2369] skb_copy_datagram_iter+0x43/0x170 [ 96.882906][ T2369] tipc_recvstream+0x7a4/0xf70 [ 96.887510][ T2369] ? tipc_sendstream+0x70/0x70 [ 96.892108][ T2369] ? security_socket_recvmsg+0x87/0xb0 [ 96.897401][ T2369] ? tipc_sendstream+0x70/0x70 [ 96.902002][ T2369] ____sys_recvmsg+0x286/0x530 [ 96.906603][ T2369] ? __sys_recvmsg_sock+0x50/0x50 [ 96.911466][ T2369] ? import_iovec+0xe5/0x120 [ 96.915887][ T2369] ___sys_recvmsg+0x1ec/0x690 [ 96.920401][ T2369] ? __sys_recvmsg+0x260/0x260 [ 96.925001][ T2369] ? vfs_write+0x9ec/0x1110 [ 96.929345][ T2369] ? __fdget+0x1bc/0x240 [ 96.933422][ T2369] __x64_sys_recvmsg+0x1dc/0x2b0 [ 96.938194][ T2369] ? fput+0x1a/0x20 [ 96.941839][ T2369] ? ___sys_recvmsg+0x690/0x690 [ 96.946529][ T2369] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 96.952429][ T2369] ? exit_to_user_mode_prepare+0x39/0xa0 [ 96.957898][ T2369] do_syscall_64+0x3d/0xb0 [ 96.962149][ T2369] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 96.967879][ T2369] RIP: 0033:0x7efda1431b59 [ 96.972135][ T2369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.991572][ T2369] RSP: 002b:00007efda06b3048 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 96.999816][ T2369] RAX: ffffffffffffffda RBX: 00007efda15c1f60 RCX: 00007efda1431b59 [ 97.007628][ T2369] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 0000000000000007 [ 97.015449][ T2369] RBP: 00007efda06b30a0 R08: 0000000000000000 R09: 0000000000000000 [ 97.023253][ T2369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.031065][ T2369] R13: 000000000000000b R14: 00007efda15c1f60 R15: 00007ffc27314f08 [ 97.038878][ T2369] [ 97.245959][ T2391] device sit0 left promiscuous mode [ 97.250032][ T2397] syz.4.747[2397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.251037][ T2397] syz.4.747[2397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.306651][ T2391] device sit0 entered promiscuous mode [ 97.500235][ T2416] device sit0 left promiscuous mode [ 97.524628][ T2423] syz.4.758[2423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.524694][ T2423] syz.4.758[2423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.571753][ T30] audit: type=1400 audit(1721392616.851:135): avc: denied { create } for pid=2422 comm="syz.2.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 97.641024][ T2416] device sit0 entered promiscuous mode [ 97.827151][ T2437] device sit0 left promiscuous mode [ 97.854799][ T2437] device sit0 entered promiscuous mode [ 98.557756][ T2452] device sit0 left promiscuous mode [ 98.580437][ T2453] device sit0 entered promiscuous mode [ 98.806548][ T2470] device sit0 left promiscuous mode [ 98.872230][ T2470] device sit0 entered promiscuous mode [ 98.943516][ T2484] device sit0 left promiscuous mode [ 98.953982][ T2487] device sit0 left promiscuous mode [ 98.965823][ T2484] device sit0 entered promiscuous mode [ 99.076373][ T2487] device sit0 entered promiscuous mode [ 99.142948][ T2490] device sit0 left promiscuous mode [ 99.154011][ T2492] device sit0 left promiscuous mode [ 99.181252][ T2493] device sit0 entered promiscuous mode [ 99.338412][ T2497] device sit0 entered promiscuous mode [ 99.421386][ T2515] device sit0 left promiscuous mode [ 99.504111][ T2519] device sit0 left promiscuous mode [ 99.545405][ T2522] device sit0 left promiscuous mode [ 99.645232][ T2531] device sit0 left promiscuous mode [ 99.667957][ T2519] device sit0 entered promiscuous mode [ 100.319943][ T2534] device sit0 entered promiscuous mode [ 100.440213][ T2522] device sit0 entered promiscuous mode [ 100.479202][ T2543] bpf_get_probe_write_proto: 2 callbacks suppressed [ 100.479217][ T2543] syz.2.808[2543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.486050][ T2543] syz.2.808[2543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.499881][ T2541] device sit0 left promiscuous mode [ 100.552411][ T2541] device sit0 entered promiscuous mode [ 100.683708][ T2552] device sit0 left promiscuous mode [ 100.733238][ T2552] device sit0 entered promiscuous mode [ 100.782237][ T2566] device sit0 left promiscuous mode [ 100.814077][ T2569] device sit0 left promiscuous mode [ 100.826670][ T2566] device sit0 entered promiscuous mode [ 101.115686][ T2569] device sit0 entered promiscuous mode [ 101.697455][ T2580] device sit0 left promiscuous mode [ 101.836120][ T2580] device sit0 entered promiscuous mode [ 102.611248][ T2605] syz.0.830[2605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.611315][ T2605] syz.0.830[2605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.658016][ T2607] device sit0 left promiscuous mode [ 102.700573][ T2607] device sit0 entered promiscuous mode [ 103.096591][ T30] audit: type=1400 audit(1721392622.371:136): avc: denied { create } for pid=2622 comm="syz.3.837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 103.473085][ T2643] device sit0 left promiscuous mode [ 103.629793][ T2643] device sit0 entered promiscuous mode [ 104.454561][ T2671] syz.1.855[2671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.454630][ T2671] syz.1.855[2671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.612612][ T2683] device sit0 entered promiscuous mode [ 105.708422][ T2706] device sit0 left promiscuous mode [ 105.793161][ T2712] syz.1.873[2712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.793232][ T2712] syz.1.873[2712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.997441][ T2706] device sit0 entered promiscuous mode [ 106.443037][ T2717] device sit0 left promiscuous mode [ 106.493457][ T2717] device sit0 entered promiscuous mode [ 107.348711][ T2731] device sit0 left promiscuous mode [ 107.588636][ T2731] device sit0 entered promiscuous mode [ 107.808800][ T2749] syz.0.886[2749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.808867][ T2749] syz.0.886[2749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.694457][ T2766] FAULT_INJECTION: forcing a failure. [ 108.694457][ T2766] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.867404][ T2766] CPU: 1 PID: 2766 Comm: syz.4.889 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 108.877043][ T2766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 108.886936][ T2766] Call Trace: [ 108.890059][ T2766] [ 108.892836][ T2766] dump_stack_lvl+0x151/0x1b7 [ 108.897347][ T2766] ? io_uring_drop_tctx_refs+0x190/0x190 [ 108.902818][ T2766] dump_stack+0x15/0x17 [ 108.906809][ T2766] should_fail+0x3c6/0x510 [ 108.911148][ T2766] should_fail_usercopy+0x1a/0x20 [ 108.916008][ T2766] _copy_to_user+0x20/0x90 [ 108.920268][ T2766] simple_read_from_buffer+0xc7/0x150 [ 108.925471][ T2766] proc_fail_nth_read+0x1a3/0x210 [ 108.930334][ T2766] ? proc_fault_inject_write+0x390/0x390 [ 108.935799][ T2766] ? fsnotify_perm+0x470/0x5d0 [ 108.940398][ T2766] ? security_file_permission+0x86/0xb0 [ 108.945780][ T2766] ? proc_fault_inject_write+0x390/0x390 [ 108.951251][ T2766] vfs_read+0x27d/0xd40 [ 108.955241][ T2766] ? kernel_read+0x1f0/0x1f0 [ 108.959667][ T2766] ? __kasan_check_write+0x14/0x20 [ 108.964616][ T2766] ? mutex_lock+0xb6/0x1e0 [ 108.968866][ T2766] ? wait_for_completion_killable_timeout+0x10/0x10 [ 108.975290][ T2766] ? __fdget_pos+0x2e7/0x3a0 [ 108.979716][ T2766] ? ksys_read+0x77/0x2c0 [ 108.983969][ T2766] ksys_read+0x199/0x2c0 [ 108.988051][ T2766] ? vfs_write+0x1110/0x1110 [ 108.992476][ T2766] ? debug_smp_processor_id+0x17/0x20 [ 108.997685][ T2766] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 109.003584][ T2766] __x64_sys_read+0x7b/0x90 [ 109.007924][ T2766] do_syscall_64+0x3d/0xb0 [ 109.012177][ T2766] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 109.017908][ T2766] RIP: 0033:0x7f65f163163c [ 109.022160][ T2766] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 109.041600][ T2766] RSP: 002b:00007f65f08b4040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 109.049843][ T2766] RAX: ffffffffffffffda RBX: 00007f65f17c2f60 RCX: 00007f65f163163c [ 109.057655][ T2766] RDX: 000000000000000f RSI: 00007f65f08b40b0 RDI: 0000000000000004 [ 109.065464][ T2766] RBP: 00007f65f08b40a0 R08: 0000000000000000 R09: 0000000000000000 [ 109.073291][ T2766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.081118][ T2766] R13: 000000000000000b R14: 00007f65f17c2f60 R15: 00007ffd7c6de158 [ 109.088908][ T2766] [ 109.371020][ T2769] device sit0 left promiscuous mode [ 109.406788][ T2770] device sit0 entered promiscuous mode [ 109.699685][ T2781] device sit0 left promiscuous mode [ 109.772499][ T2782] device sit0 entered promiscuous mode [ 110.827471][ T2794] device sit0 left promiscuous mode [ 110.885596][ T2797] syz.0.903[2797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.885681][ T2797] syz.0.903[2797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.973745][ T2795] device sit0 entered promiscuous mode [ 112.219572][ T2826] device sit0 left promiscuous mode [ 112.246177][ T2827] device sit0 entered promiscuous mode [ 112.837041][ T2837] syz.0.917[2837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.837164][ T2837] syz.0.917[2837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.992108][ T2839] device sit0 left promiscuous mode [ 113.214035][ T2840] device sit0 entered promiscuous mode [ 114.003463][ T2868] device sit0 left promiscuous mode [ 114.862135][ T2886] device sit0 left promiscuous mode [ 114.903894][ T2886] device sit0 entered promiscuous mode [ 115.833994][ T2901] device sit0 entered promiscuous mode [ 116.288155][ T2911] device sit0 left promiscuous mode [ 116.298842][ T2912] device sit0 entered promiscuous mode [ 117.331973][ T2931] syz.3.952[2931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.332062][ T2931] syz.3.952[2931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.592286][ T2938] device sit0 left promiscuous mode [ 117.626134][ T2940] device sit0 entered promiscuous mode [ 118.432025][ T2949] device sit0 left promiscuous mode [ 118.451964][ T2954] device sit0 entered promiscuous mode [ 119.192908][ T2956] device sit0 left promiscuous mode [ 119.239794][ T2959] device sit0 entered promiscuous mode [ 119.393694][ T2971] syz.0.967[2971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.393760][ T2971] syz.0.967[2971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.447553][ T2973] device sit0 left promiscuous mode [ 119.723773][ T2976] device sit0 entered promiscuous mode [ 120.287407][ T2981] device sit0 left promiscuous mode [ 120.396924][ T2981] device sit0 entered promiscuous mode [ 121.092018][ T2989] device sit0 left promiscuous mode [ 121.165703][ T2991] device sit0 entered promiscuous mode [ 121.400386][ T3003] syz.4.981[3003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.400460][ T3003] syz.4.981[3003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.675975][ T3015] device sit0 left promiscuous mode [ 121.931930][ T3015] device sit0 entered promiscuous mode [ 122.510928][ T3021] device sit0 left promiscuous mode [ 122.557255][ T3023] device sit0 left promiscuous mode [ 122.586195][ T3024] device sit0 entered promiscuous mode [ 123.227621][ T3025] device sit0 entered promiscuous mode [ 123.613293][ T3050] device sit0 left promiscuous mode [ 123.869255][ T3050] device sit0 entered promiscuous mode [ 124.521755][ T3066] device sit0 left promiscuous mode [ 124.626366][ T3066] device sit0 entered promiscuous mode [ 125.413074][ T3092] device sit0 left promiscuous mode [ 125.562348][ T3092] device sit0 entered promiscuous mode [ 125.960063][ T3112] device sit0 left promiscuous mode [ 126.192261][ T3116] device sit0 entered promiscuous mode [ 126.782210][ T3123] device sit0 left promiscuous mode [ 126.872960][ T3124] device sit0 entered promiscuous mode [ 127.460068][ T3147] device sit0 left promiscuous mode [ 127.783785][ T3161] device sit0 entered promiscuous mode [ 128.469130][ T3173] device sit0 left promiscuous mode [ 128.482359][ T3178] device sit0 left promiscuous mode [ 128.545120][ T3173] device sit0 entered promiscuous mode [ 129.291303][ T3178] device sit0 entered promiscuous mode [ 129.498831][ T3196] device sit0 left promiscuous mode [ 129.600637][ T3202] device sit0 left promiscuous mode [ 129.676257][ T3205] device sit0 entered promiscuous mode [ 129.702349][ T3206] device sit0 entered promiscuous mode [ 130.008154][ T3223] device sit0 left promiscuous mode [ 130.053017][ T3225] device sit0 entered promiscuous mode [ 130.881134][ T3232] device sit0 left promiscuous mode [ 130.895727][ T3234] device sit0 entered promiscuous mode [ 131.174486][ T3242] device sit0 left promiscuous mode [ 131.208533][ T3244] device sit0 entered promiscuous mode [ 131.971504][ T3267] device sit0 left promiscuous mode [ 132.045882][ T3271] device sit0 entered promiscuous mode [ 133.049248][ T3285] device sit0 left promiscuous mode [ 133.119968][ T3286] device sit0 entered promiscuous mode [ 133.606311][ T3288] device sit0 left promiscuous mode [ 133.619524][ T3289] device sit0 entered promiscuous mode [ 133.850615][ T3305] device sit0 left promiscuous mode [ 133.913464][ T3315] device sit0 left promiscuous mode [ 134.022725][ T3310] device sit0 entered promiscuous mode [ 134.758669][ T3324] device sit0 entered promiscuous mode [ 135.465155][ T3339] device sit0 left promiscuous mode [ 135.492348][ T3339] device sit0 entered promiscuous mode [ 135.716903][ T3352] syz.4.1109[3352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.716973][ T3352] syz.4.1109[3352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.424706][ T3378] syz.0.1120[3378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.521755][ T3378] syz.0.1120[3378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.730040][ T3385] device sit0 left promiscuous mode [ 136.862299][ T3389] device sit0 entered promiscuous mode [ 137.650266][ T3406] device sit0 left promiscuous mode [ 137.745746][ T3410] device sit0 left promiscuous mode [ 137.774195][ T3411] device sit0 entered promiscuous mode [ 138.547304][ T3410] device sit0 entered promiscuous mode [ 138.967133][ T3447] device sit0 left promiscuous mode [ 139.094793][ T3448] device syzkaller0 entered promiscuous mode [ 139.111433][ T294] syz-executor (294) used greatest stack depth: 20880 bytes left [ 139.120139][ T3447] device sit0 entered promiscuous mode [ 139.826026][ T3453] device sit0 left promiscuous mode [ 139.883003][ T3454] device sit0 entered promiscuous mode [ 140.115913][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.128344][ T3450] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.141370][ T3450] device bridge_slave_0 entered promiscuous mode [ 140.160901][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.173349][ T3450] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.183059][ T3450] device bridge_slave_1 entered promiscuous mode [ 140.589843][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.596746][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.603936][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.610707][ T3450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.003602][ T3487] device sit0 left promiscuous mode [ 141.032263][ T3488] device sit0 entered promiscuous mode [ 141.648735][ T1098] device bridge_slave_1 left promiscuous mode [ 141.654699][ T1098] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.662366][ T1098] device bridge_slave_0 left promiscuous mode [ 141.668479][ T1098] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.738946][ T2130] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.746430][ T2130] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.800463][ T1852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.808610][ T1852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.870514][ T1852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.929381][ T1852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.943300][ T1852] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.950203][ T1852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.960758][ T1852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.969183][ T1852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.977517][ T1852] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.984375][ T1852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.998025][ T3519] device sit0 left promiscuous mode [ 142.013024][ T3520] device sit0 entered promiscuous mode [ 142.657480][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.665597][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.673504][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.689619][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.738511][ T3532] FAULT_INJECTION: forcing a failure. [ 142.738511][ T3532] name failslab, interval 1, probability 0, space 0, times 0 [ 142.773812][ T3532] CPU: 0 PID: 3532 Comm: syz.4.1178 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 142.783662][ T3532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 142.793646][ T3532] Call Trace: [ 142.796761][ T3532] [ 142.799538][ T3532] dump_stack_lvl+0x151/0x1b7 [ 142.804055][ T3532] ? io_uring_drop_tctx_refs+0x190/0x190 [ 142.809702][ T3532] ? __kasan_kmalloc+0x9/0x10 [ 142.814217][ T3532] ? btf_new_fd+0x297/0x910 [ 142.818556][ T3532] ? bpf_btf_load+0x6f/0x90 [ 142.822893][ T3532] ? __sys_bpf+0x50e/0x760 [ 142.827149][ T3532] ? do_syscall_64+0x3d/0xb0 [ 142.831663][ T3532] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 142.837573][ T3532] dump_stack+0x15/0x17 [ 142.841560][ T3532] should_fail+0x3c6/0x510 [ 142.845811][ T3532] __should_failslab+0xa4/0xe0 [ 142.850411][ T3532] should_failslab+0x9/0x20 [ 142.854748][ T3532] slab_pre_alloc_hook+0x37/0xd0 [ 142.859526][ T3532] __kmalloc+0x6d/0x270 [ 142.863514][ T3532] ? kvmalloc_node+0x1f0/0x4d0 [ 142.868117][ T3532] kvmalloc_node+0x1f0/0x4d0 [ 142.872543][ T3532] ? vm_mmap+0xb0/0xb0 [ 142.876448][ T3532] ? kmem_cache_alloc_trace+0x115/0x210 [ 142.881830][ T3532] ? btf_new_fd+0x297/0x910 [ 142.886169][ T3532] btf_new_fd+0x2d3/0x910 [ 142.890339][ T3532] bpf_btf_load+0x6f/0x90 [ 142.894501][ T3532] __sys_bpf+0x50e/0x760 [ 142.898671][ T3532] ? fput_many+0x160/0x1b0 [ 142.902920][ T3532] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 142.908132][ T3532] ? debug_smp_processor_id+0x17/0x20 [ 142.913335][ T3532] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 142.919243][ T3532] __x64_sys_bpf+0x7c/0x90 [ 142.923494][ T3532] do_syscall_64+0x3d/0xb0 [ 142.927744][ T3532] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 142.933475][ T3532] RIP: 0033:0x7f65f1632b59 [ 142.937726][ T3532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.957170][ T3532] RSP: 002b:00007f65f08b4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 142.965410][ T3532] RAX: ffffffffffffffda RBX: 00007f65f17c2f60 RCX: 00007f65f1632b59 [ 142.973225][ T3532] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 142.981041][ T3532] RBP: 00007f65f08b40a0 R08: 0000000000000000 R09: 0000000000000000 [ 142.988848][ T3532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.996657][ T3532] R13: 000000000000000b R14: 00007f65f17c2f60 R15: 00007ffd7c6de158 [ 143.004474][ T3532] [ 143.035548][ T3450] device veth0_vlan entered promiscuous mode [ 143.046172][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.054962][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.077578][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.085452][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.292151][ T3450] device veth1_macvtap entered promiscuous mode [ 143.317782][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.333629][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.356720][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.381763][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.406492][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.692827][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.701259][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.709885][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.718284][ T1372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.121463][ T3563] device sit0 left promiscuous mode [ 144.167546][ T3565] device sit0 left promiscuous mode [ 144.392744][ T3563] device sit0 entered promiscuous mode [ 144.966988][ T3565] device sit0 entered promiscuous mode [ 145.006635][ T3573] device sit0 entered promiscuous mode [ 145.703698][ T3575] device sit0 left promiscuous mode [ 145.716733][ T3577] device sit0 entered promiscuous mode [ 145.802612][ T3586] FAULT_INJECTION: forcing a failure. [ 145.802612][ T3586] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 145.816049][ T3586] CPU: 1 PID: 3586 Comm: syz.3.1196 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 145.825766][ T3586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 145.835664][ T3586] Call Trace: [ 145.838781][ T3586] [ 145.841558][ T3586] dump_stack_lvl+0x151/0x1b7 [ 145.846072][ T3586] ? io_uring_drop_tctx_refs+0x190/0x190 [ 145.851542][ T3586] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 145.857197][ T3586] dump_stack+0x15/0x17 [ 145.861178][ T3586] should_fail+0x3c6/0x510 [ 145.865434][ T3586] should_fail_alloc_page+0x5a/0x80 [ 145.870585][ T3586] prepare_alloc_pages+0x15c/0x700 [ 145.875533][ T3586] ? __alloc_pages+0x8f0/0x8f0 [ 145.880148][ T3586] ? __alloc_pages_bulk+0xe40/0xe40 [ 145.885164][ T3586] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 145.890634][ T3586] __alloc_pages+0x18c/0x8f0 [ 145.895059][ T3586] ? prep_new_page+0x110/0x110 [ 145.899664][ T3586] pcpu_populate_chunk+0x18c/0xe30 [ 145.904609][ T3586] pcpu_alloc+0x984/0x13e0 [ 145.908863][ T3586] __alloc_percpu_gfp+0x27/0x30 [ 145.913547][ T3586] bpf_map_alloc_percpu+0xe6/0x160 [ 145.918495][ T3586] array_map_alloc+0x3a5/0x6d0 [ 145.923095][ T3586] map_create+0x411/0x2050 [ 145.927348][ T3586] __sys_bpf+0x296/0x760 [ 145.931512][ T3586] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 145.936724][ T3586] __x64_sys_bpf+0x7c/0x90 [ 145.940975][ T3586] do_syscall_64+0x3d/0xb0 [ 145.945225][ T3586] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 145.950870][ T3586] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 145.956606][ T3586] RIP: 0033:0x7f5a88bedb59 [ 145.960853][ T3586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.980292][ T3586] RSP: 002b:00007f5a87e6f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 145.988557][ T3586] RAX: ffffffffffffffda RBX: 00007f5a88d7df60 RCX: 00007f5a88bedb59 [ 145.996805][ T3586] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 146.004702][ T3586] RBP: 00007f5a87e6f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 146.012496][ T3586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.020305][ T3586] R13: 000000000000000b R14: 00007f5a88d7df60 R15: 00007ffd783b9c28 [ 146.028120][ T3586] [ 146.044519][ T3578] device sit0 left promiscuous mode [ 146.057454][ T3579] device sit0 entered promiscuous mode [ 146.697403][ T3602] device sit0 left promiscuous mode [ 146.758772][ T3603] device sit0 entered promiscuous mode [ 147.559064][ T3628] device sit0 left promiscuous mode [ 147.757271][ T3628] device sit0 entered promiscuous mode [ 148.376050][ T3643] device sit0 left promiscuous mode [ 148.551847][ T3646] device sit0 entered promiscuous mode [ 149.348828][ T3671] device sit0 left promiscuous mode [ 149.612659][ T3671] device sit0 entered promiscuous mode [ 150.329639][ T3679] device sit0 left promiscuous mode [ 150.479498][ T3682] device sit0 entered promiscuous mode [ 151.511168][ T3715] device veth1_macvtap left promiscuous mode [ 154.526126][ T3797] syz.1.1279[3797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.526199][ T3797] syz.1.1279[3797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.635186][ T3796] syz.1.1279[3796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.935325][ T3812] FAULT_INJECTION: forcing a failure. [ 154.935325][ T3812] name failslab, interval 1, probability 0, space 0, times 0 [ 155.011933][ T3812] CPU: 0 PID: 3812 Comm: syz.4.1285 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 155.021753][ T3812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 155.031656][ T3812] Call Trace: [ 155.034866][ T3812] [ 155.037643][ T3812] dump_stack_lvl+0x151/0x1b7 [ 155.042167][ T3812] ? io_uring_drop_tctx_refs+0x190/0x190 [ 155.047626][ T3812] dump_stack+0x15/0x17 [ 155.051617][ T3812] should_fail+0x3c6/0x510 [ 155.055875][ T3812] __should_failslab+0xa4/0xe0 [ 155.060554][ T3812] should_failslab+0x9/0x20 [ 155.064895][ T3812] slab_pre_alloc_hook+0x37/0xd0 [ 155.069668][ T3812] ? alloc_skb_with_frags+0xa6/0x680 [ 155.074791][ T3812] __kmalloc_track_caller+0x6c/0x260 [ 155.079913][ T3812] ? alloc_skb_with_frags+0xa6/0x680 [ 155.085027][ T3812] ? alloc_skb_with_frags+0xa6/0x680 [ 155.090153][ T3812] __alloc_skb+0x10c/0x550 [ 155.094666][ T3812] alloc_skb_with_frags+0xa6/0x680 [ 155.099699][ T3812] ? perf_callchain_user+0xe8d/0x1180 [ 155.104909][ T3812] sock_alloc_send_pskb+0x915/0xa50 [ 155.109945][ T3812] ? sock_kzfree_s+0x60/0x60 [ 155.114370][ T3812] ? avc_has_perm+0x16f/0x260 [ 155.118884][ T3812] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 155.125046][ T3812] unix_stream_sendmsg+0x4b4/0x1060 [ 155.130084][ T3812] ? unix_show_fdinfo+0xa0/0xa0 [ 155.134766][ T3812] ? check_stack_object+0x114/0x130 [ 155.139799][ T3812] ? security_socket_sendmsg+0x82/0xb0 [ 155.145091][ T3812] ? unix_show_fdinfo+0xa0/0xa0 [ 155.149779][ T3812] ____sys_sendmsg+0x59e/0x8f0 [ 155.154385][ T3812] ? __sys_sendmsg_sock+0x40/0x40 [ 155.159244][ T3812] ? import_iovec+0xe5/0x120 [ 155.163667][ T3812] ___sys_sendmsg+0x252/0x2e0 [ 155.168183][ T3812] ? __sys_sendmsg+0x260/0x260 [ 155.172787][ T3812] ? __fdget+0x1bc/0x240 [ 155.176863][ T3812] __se_sys_sendmsg+0x19a/0x260 [ 155.181632][ T3812] ? __x64_sys_sendmsg+0x90/0x90 [ 155.186404][ T3812] ? ksys_write+0x260/0x2c0 [ 155.190746][ T3812] ? debug_smp_processor_id+0x17/0x20 [ 155.195954][ T3812] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 155.201877][ T3812] __x64_sys_sendmsg+0x7b/0x90 [ 155.206454][ T3812] do_syscall_64+0x3d/0xb0 [ 155.210707][ T3812] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 155.216351][ T3812] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 155.222079][ T3812] RIP: 0033:0x7f65f1632b59 [ 155.226333][ T3812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.245962][ T3812] RSP: 002b:00007f65f08b4048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.254209][ T3812] RAX: ffffffffffffffda RBX: 00007f65f17c2f60 RCX: 00007f65f1632b59 [ 155.262013][ T3812] RDX: 0000000000000800 RSI: 0000000020000500 RDI: 0000000000000007 [ 155.269825][ T3812] RBP: 00007f65f08b40a0 R08: 0000000000000000 R09: 0000000000000000 [ 155.277641][ T3812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.285447][ T3812] R13: 000000000000000b R14: 00007f65f17c2f60 R15: 00007ffd7c6de158 [ 155.293266][ T3812] [ 156.908592][ T3878] device sit0 left promiscuous mode [ 156.956078][ T3878] device sit0 entered promiscuous mode [ 157.768449][ T3892] device sit0 left promiscuous mode [ 157.949899][ T3892] device sit0 entered promiscuous mode [ 158.707632][ T3926] device sit0 left promiscuous mode [ 158.766700][ T3926] device sit0 entered promiscuous mode [ 159.589632][ T3946] device sit0 left promiscuous mode [ 159.664003][ T3951] device sit0 left promiscuous mode [ 159.775375][ T3946] device sit0 entered promiscuous mode [ 160.452533][ T3955] device sit0 entered promiscuous mode [ 160.641215][ T3971] IPv6: …: Disabled Multicast RS [ 160.679030][ T3974] device sit0 left promiscuous mode [ 160.737458][ T3974] device sit0 entered promiscuous mode [ 161.679928][ T3998] device sit0 left promiscuous mode [ 161.781016][ T3998] device sit0 entered promiscuous mode [ 161.878054][ T4009] device sit0 left promiscuous mode [ 161.941424][ T4009] device sit0 entered promiscuous mode [ 162.718351][ T4024] device sit0 left promiscuous mode [ 162.753873][ T4025] device sit0 entered promiscuous mode [ 163.049046][ T4037] FAULT_INJECTION: forcing a failure. [ 163.049046][ T4037] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.092413][ T4037] CPU: 0 PID: 4037 Comm: syz.1.1363 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 163.102230][ T4037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 163.112124][ T4037] Call Trace: [ 163.115248][ T4037] [ 163.118023][ T4037] dump_stack_lvl+0x151/0x1b7 [ 163.122539][ T4037] ? io_uring_drop_tctx_refs+0x190/0x190 [ 163.128095][ T4037] ? __kmalloc+0x13a/0x270 [ 163.132345][ T4037] ? kvmalloc_node+0x1f0/0x4d0 [ 163.136946][ T4037] dump_stack+0x15/0x17 [ 163.140936][ T4037] should_fail+0x3c6/0x510 [ 163.145192][ T4037] should_fail_usercopy+0x1a/0x20 [ 163.150047][ T4037] _copy_from_user+0x20/0xd0 [ 163.154474][ T4037] vmemdup_user+0x63/0xe0 [ 163.158642][ T4037] map_lookup_elem+0x2ba/0x620 [ 163.163241][ T4037] __sys_bpf+0x452/0x760 [ 163.167321][ T4037] ? fput_many+0x160/0x1b0 [ 163.171573][ T4037] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 163.176782][ T4037] ? debug_smp_processor_id+0x17/0x20 [ 163.181986][ T4037] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 163.187891][ T4037] __x64_sys_bpf+0x7c/0x90 [ 163.192144][ T4037] do_syscall_64+0x3d/0xb0 [ 163.196395][ T4037] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 163.202123][ T4037] RIP: 0033:0x7f0bef03db59 [ 163.206380][ T4037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.225819][ T4037] RSP: 002b:00007f0bee2bf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.234063][ T4037] RAX: ffffffffffffffda RBX: 00007f0bef1cdf60 RCX: 00007f0bef03db59 [ 163.241876][ T4037] RDX: 0000000000000020 RSI: 0000000020000300 RDI: 0000000000000001 [ 163.249686][ T4037] RBP: 00007f0bee2bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 163.257498][ T4037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.265310][ T4037] R13: 000000000000000b R14: 00007f0bef1cdf60 R15: 00007ffd070057c8 [ 163.273126][ T4037] [ 163.798578][ T4063] FAULT_INJECTION: forcing a failure. [ 163.798578][ T4063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.811724][ T4063] CPU: 0 PID: 4063 Comm: syz.0.1372 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 163.821434][ T4063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 163.831427][ T4063] Call Trace: [ 163.834549][ T4063] [ 163.837572][ T4063] dump_stack_lvl+0x151/0x1b7 [ 163.842086][ T4063] ? io_uring_drop_tctx_refs+0x190/0x190 [ 163.847565][ T4063] dump_stack+0x15/0x17 [ 163.851635][ T4063] should_fail+0x3c6/0x510 [ 163.855973][ T4063] should_fail_usercopy+0x1a/0x20 [ 163.860832][ T4063] strncpy_from_user+0x24/0x2d0 [ 163.865523][ T4063] strncpy_from_user_nofault+0x73/0x150 [ 163.870902][ T4063] bpf_probe_read_compat_str+0xec/0x180 [ 163.876284][ T4063] ? perf_event_alloc+0x1895/0x1b00 [ 163.881323][ T4063] bpf_prog_d73d3bb03d5a037f+0x35/0x21c [ 163.886695][ T4063] bpf_trace_run2+0xec/0x210 [ 163.891123][ T4063] ? bpf_trace_run1+0x1c0/0x1c0 [ 163.895813][ T4063] ? perf_event_alloc+0x1895/0x1b00 [ 163.900844][ T4063] ? mutex_unlock+0xb2/0x260 [ 163.905367][ T4063] ? perf_event_alloc+0x1895/0x1b00 [ 163.910392][ T4063] __bpf_trace_kfree+0x6f/0x90 [ 163.914996][ T4063] ? perf_event_alloc+0x1895/0x1b00 [ 163.920025][ T4063] kfree+0x1f3/0x220 [ 163.923756][ T4063] ? get_callchain_buffers+0x2f1/0x360 [ 163.929055][ T4063] perf_event_alloc+0x1895/0x1b00 [ 163.933914][ T4063] __se_sys_perf_event_open+0xb27/0x3ce0 [ 163.939390][ T4063] ? file_end_write+0x1c0/0x1c0 [ 163.944081][ T4063] ? wait_for_completion_killable+0x11/0x30 [ 163.949798][ T4063] ? __mutex_lock_slowpath+0x10/0x10 [ 163.954916][ T4063] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 163.960385][ T4063] ? __kasan_check_write+0x14/0x20 [ 163.965332][ T4063] ? fput_many+0x160/0x1b0 [ 163.969587][ T4063] ? debug_smp_processor_id+0x17/0x20 [ 163.974791][ T4063] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 163.980784][ T4063] __x64_sys_perf_event_open+0xbf/0xd0 [ 163.986075][ T4063] do_syscall_64+0x3d/0xb0 [ 163.990328][ T4063] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 163.996057][ T4063] RIP: 0033:0x7f176995eb59 [ 164.000310][ T4063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.019753][ T4063] RSP: 002b:00007f1768be0048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 164.028005][ T4063] RAX: ffffffffffffffda RBX: 00007f1769aeef60 RCX: 00007f176995eb59 [ 164.035809][ T4063] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200012c0 [ 164.043618][ T4063] RBP: 00007f1768be00a0 R08: 0000000000000000 R09: 0000000000000000 [ 164.051430][ T4063] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 164.059241][ T4063] R13: 000000000000000b R14: 00007f1769aeef60 R15: 00007ffca2613678 [ 164.067061][ T4063] [ 164.336587][ T4075] device sit0 left promiscuous mode [ 164.737141][ T4077] device sit0 entered promiscuous mode [ 166.473391][ T4126] device sit0 left promiscuous mode [ 166.560791][ T4126] device sit0 entered promiscuous mode [ 167.018521][ T4145] FAULT_INJECTION: forcing a failure. [ 167.018521][ T4145] name failslab, interval 1, probability 0, space 0, times 0 [ 167.031078][ T4145] CPU: 1 PID: 4145 Comm: syz.2.1401 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 167.040843][ T4145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 167.050876][ T4145] Call Trace: [ 167.053995][ T4145] [ 167.056780][ T4145] dump_stack_lvl+0x151/0x1b7 [ 167.061293][ T4145] ? io_uring_drop_tctx_refs+0x190/0x190 [ 167.066759][ T4145] dump_stack+0x15/0x17 [ 167.070749][ T4145] should_fail+0x3c6/0x510 [ 167.075000][ T4145] __should_failslab+0xa4/0xe0 [ 167.079599][ T4145] should_failslab+0x9/0x20 [ 167.083948][ T4145] slab_pre_alloc_hook+0x37/0xd0 [ 167.088719][ T4145] ? __napi_alloc_skb+0x167/0x2e0 [ 167.093573][ T4145] __kmalloc_track_caller+0x6c/0x260 [ 167.098695][ T4145] ? __napi_alloc_skb+0x167/0x2e0 [ 167.103554][ T4145] ? __napi_alloc_skb+0x167/0x2e0 [ 167.108414][ T4145] __alloc_skb+0x10c/0x550 [ 167.112668][ T4145] __napi_alloc_skb+0x167/0x2e0 [ 167.117362][ T4145] napi_get_frags+0x6a/0x170 [ 167.121781][ T4145] tun_get_user+0xd85/0x3aa0 [ 167.126207][ T4145] ? kasan_set_track+0x4b/0x70 [ 167.130806][ T4145] ? kasan_set_free_info+0x23/0x40 [ 167.135756][ T4145] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 167.141657][ T4145] ? _kstrtoull+0x3a0/0x4a0 [ 167.145996][ T4145] ? tun_do_read+0x1ef0/0x1ef0 [ 167.150596][ T4145] ? kstrtouint_from_user+0x20a/0x2a0 [ 167.155802][ T4145] ? kstrtol_from_user+0x310/0x310 [ 167.160751][ T4145] ? bpf_trace_run3+0x123/0x250 [ 167.165438][ T4145] ? avc_policy_seqno+0x1b/0x70 [ 167.170124][ T4145] ? selinux_file_permission+0x2c4/0x570 [ 167.175593][ T4145] tun_chr_write_iter+0x1e1/0x2e0 [ 167.180454][ T4145] vfs_write+0xd5d/0x1110 [ 167.184619][ T4145] ? kmem_cache_free+0x2c3/0x2e0 [ 167.189392][ T4145] ? file_end_write+0x1c0/0x1c0 [ 167.194082][ T4145] ? __fdget_pos+0x209/0x3a0 [ 167.198504][ T4145] ? ksys_write+0x77/0x2c0 [ 167.202758][ T4145] ksys_write+0x199/0x2c0 [ 167.206925][ T4145] ? __ia32_sys_read+0x90/0x90 [ 167.211527][ T4145] ? debug_smp_processor_id+0x17/0x20 [ 167.216731][ T4145] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 167.222635][ T4145] __x64_sys_write+0x7b/0x90 [ 167.227062][ T4145] do_syscall_64+0x3d/0xb0 [ 167.231313][ T4145] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 167.237045][ T4145] RIP: 0033:0x7efc5db92b59 [ 167.241302][ T4145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.260736][ T4145] RSP: 002b:00007efc5ce14048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 167.268981][ T4145] RAX: ffffffffffffffda RBX: 00007efc5dd22f60 RCX: 00007efc5db92b59 [ 167.276802][ T4145] RDX: 000000000000fdef RSI: 0000000020000440 RDI: 0000000000000003 [ 167.284609][ T4145] RBP: 00007efc5ce140a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.292419][ T4145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.300228][ T4145] R13: 000000000000000b R14: 00007efc5dd22f60 R15: 00007fffbaf4a518 [ 167.308047][ T4145] [ 167.768677][ T4156] device sit0 left promiscuous mode [ 167.809189][ T30] audit: type=1400 audit(1721392687.091:137): avc: denied { create } for pid=4154 comm="syz.2.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 168.060046][ T4156] device sit0 entered promiscuous mode [ 168.621227][ T30] audit: type=1400 audit(1721392687.901:138): avc: denied { create } for pid=4179 comm="syz.0.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 168.675404][ T4183] FAULT_INJECTION: forcing a failure. [ 168.675404][ T4183] name failslab, interval 1, probability 0, space 0, times 0 [ 168.801382][ T4183] CPU: 1 PID: 4183 Comm: syz.1.1411 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 168.811114][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.821006][ T4183] Call Trace: [ 168.824130][ T4183] [ 168.826913][ T4183] dump_stack_lvl+0x151/0x1b7 [ 168.831420][ T4183] ? io_uring_drop_tctx_refs+0x190/0x190 [ 168.836886][ T4183] ? stack_trace_save+0x113/0x1c0 [ 168.841750][ T4183] ? stack_trace_snprint+0xf0/0xf0 [ 168.846694][ T4183] dump_stack+0x15/0x17 [ 168.850690][ T4183] should_fail+0x3c6/0x510 [ 168.854942][ T4183] __should_failslab+0xa4/0xe0 [ 168.859539][ T4183] should_failslab+0x9/0x20 [ 168.863882][ T4183] slab_pre_alloc_hook+0x37/0xd0 [ 168.868658][ T4183] __kmalloc+0x6d/0x270 [ 168.872647][ T4183] ? kvmalloc_node+0x1f0/0x4d0 [ 168.877252][ T4183] kvmalloc_node+0x1f0/0x4d0 [ 168.881675][ T4183] ? kstrtouint_from_user+0x20a/0x2a0 [ 168.886970][ T4183] ? vm_mmap+0xb0/0xb0 [ 168.890792][ T4183] ? kstrtol_from_user+0x2f0/0x310 [ 168.895736][ T4183] __htab_map_lookup_and_delete_batch+0x4aa/0x1eb0 [ 168.902075][ T4183] ? __kasan_check_write+0x14/0x20 [ 168.907106][ T4183] ? proc_fail_nth_write+0x20b/0x290 [ 168.912225][ T4183] ? selinux_file_permission+0x2c4/0x570 [ 168.917692][ T4183] ? proc_fail_nth_read+0x210/0x210 [ 168.922725][ T4183] ? __fget_files+0x31e/0x380 [ 168.927325][ T4183] ? htab_free_prealloced_timers+0x2e0/0x2e0 [ 168.933140][ T4183] htab_map_lookup_and_delete_batch+0x30/0x40 [ 168.939040][ T4183] ? htab_map_lookup_and_delete_elem+0x40/0x40 [ 168.945032][ T4183] bpf_map_do_batch+0x4c3/0x620 [ 168.949716][ T4183] __sys_bpf+0x5dc/0x760 [ 168.953793][ T4183] ? fput_many+0x160/0x1b0 [ 168.958049][ T4183] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 168.963258][ T4183] ? debug_smp_processor_id+0x17/0x20 [ 168.968464][ T4183] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 168.974365][ T4183] __x64_sys_bpf+0x7c/0x90 [ 168.978618][ T4183] do_syscall_64+0x3d/0xb0 [ 168.982871][ T4183] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.988599][ T4183] RIP: 0033:0x7f0bef03db59 [ 168.992852][ T4183] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.012294][ T4183] RSP: 002b:00007f0bee29e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.020538][ T4183] RAX: ffffffffffffffda RBX: 00007f0bef1ce038 RCX: 00007f0bef03db59 [ 169.028350][ T4183] RDX: 0000000000000038 RSI: 0000000020000800 RDI: 0000000000000019 [ 169.036163][ T4183] RBP: 00007f0bee29e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.044069][ T4183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.051870][ T4183] R13: 000000000000006e R14: 00007f0bef1ce038 R15: 00007ffd070057c8 [ 169.059687][ T4183] [ 169.759281][ T4220] device sit0 left promiscuous mode [ 169.893850][ T4223] device sit0 entered promiscuous mode [ 170.557219][ T4227] FAULT_INJECTION: forcing a failure. [ 170.557219][ T4227] name failslab, interval 1, probability 0, space 0, times 0 [ 170.607945][ T4227] CPU: 1 PID: 4227 Comm: syz.4.1428 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 170.617676][ T4227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 170.627573][ T4227] Call Trace: [ 170.630692][ T4227] [ 170.633473][ T4227] dump_stack_lvl+0x151/0x1b7 [ 170.637983][ T4227] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.643452][ T4227] dump_stack+0x15/0x17 [ 170.647442][ T4227] should_fail+0x3c6/0x510 [ 170.651695][ T4227] __should_failslab+0xa4/0xe0 [ 170.656296][ T4227] should_failslab+0x9/0x20 [ 170.660633][ T4227] slab_pre_alloc_hook+0x37/0xd0 [ 170.665411][ T4227] __kmalloc+0x6d/0x270 [ 170.669402][ T4227] ? kobject_get_path+0xbc/0x1f0 [ 170.674176][ T4227] kobject_get_path+0xbc/0x1f0 [ 170.678774][ T4227] kobject_uevent_env+0x27f/0x700 [ 170.683637][ T4227] kobject_uevent+0x1f/0x30 [ 170.687973][ T4227] __kobject_del+0xee/0x300 [ 170.692315][ T4227] kobject_put+0x1cc/0x260 [ 170.696570][ T4227] netdev_queue_update_kobjects+0x390/0x400 [ 170.702302][ T4227] ? skb_queue_purge+0x19b/0x1b0 [ 170.707069][ T4227] netif_set_real_num_tx_queues+0x16b/0x7c0 [ 170.712891][ T4227] __tun_detach+0xb78/0x1510 [ 170.717314][ T4227] __tun_chr_ioctl+0xb7c/0x2290 [ 170.721998][ T4227] ? file_end_write+0x1c0/0x1c0 [ 170.726691][ T4227] ? tun_flow_create+0x320/0x320 [ 170.731463][ T4227] tun_chr_ioctl+0x2a/0x40 [ 170.735712][ T4227] ? tun_chr_poll+0x6d0/0x6d0 [ 170.740224][ T4227] __se_sys_ioctl+0x114/0x190 [ 170.744742][ T4227] __x64_sys_ioctl+0x7b/0x90 [ 170.749163][ T4227] do_syscall_64+0x3d/0xb0 [ 170.753591][ T4227] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 170.759324][ T4227] RIP: 0033:0x7f65f1632b59 [ 170.763574][ T4227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.783104][ T4227] RSP: 002b:00007f65f0872048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 170.791348][ T4227] RAX: ffffffffffffffda RBX: 00007f65f17c3110 RCX: 00007f65f1632b59 [ 170.799310][ T4227] RDX: 0000000020000100 RSI: 00000000400454d9 RDI: 0000000000000009 [ 170.807208][ T4227] RBP: 00007f65f08720a0 R08: 0000000000000000 R09: 0000000000000000 [ 170.815102][ T4227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.823097][ T4227] R13: 000000000000006e R14: 00007f65f17c3110 R15: 00007ffd7c6de158 [ 170.830913][ T4227] [ 171.867123][ T4273] device sit0 left promiscuous mode [ 171.898704][ T4277] device sit0 left promiscuous mode [ 172.172914][ T4278] device sit0 entered promiscuous mode [ 172.736779][ T4273] device sit0 entered promiscuous mode [ 172.935949][ T4307] device sit0 left promiscuous mode [ 173.026902][ T4311] device sit0 entered promiscuous mode [ 173.785183][ T4322] device sit0 left promiscuous mode [ 173.849901][ T4322] device sit0 entered promiscuous mode [ 175.039756][ T4355] device sit0 left promiscuous mode [ 175.408727][ T4365] device sit0 entered promiscuous mode [ 175.546331][ T4367] device sit0 left promiscuous mode [ 175.579790][ T4371] device sit0 left promiscuous mode [ 175.634710][ T4367] device sit0 entered promiscuous mode [ 176.392265][ T4371] device sit0 entered promiscuous mode [ 176.528131][ T4388] device sit0 left promiscuous mode [ 176.627778][ T30] audit: type=1400 audit(1721392695.911:139): avc: denied { write } for pid=4380 comm="syz.1.1485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 176.641316][ T4388] device sit0 entered promiscuous mode [ 176.818921][ T4395] FAULT_INJECTION: forcing a failure. [ 176.818921][ T4395] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.037293][ T4395] CPU: 0 PID: 4395 Comm: syz.2.1489 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 177.047023][ T4395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 177.056920][ T4395] Call Trace: [ 177.060042][ T4395] [ 177.062829][ T4395] dump_stack_lvl+0x151/0x1b7 [ 177.067332][ T4395] ? io_uring_drop_tctx_refs+0x190/0x190 [ 177.072803][ T4395] dump_stack+0x15/0x17 [ 177.076799][ T4395] should_fail+0x3c6/0x510 [ 177.081044][ T4395] should_fail_usercopy+0x1a/0x20 [ 177.085906][ T4395] _copy_from_user+0x20/0xd0 [ 177.090332][ T4395] bpf_test_init+0x13b/0x1b0 [ 177.094758][ T4395] bpf_prog_test_run_skb+0x268/0x1420 [ 177.099966][ T4395] ? __kasan_check_write+0x14/0x20 [ 177.104916][ T4395] ? proc_fail_nth_write+0x20b/0x290 [ 177.110032][ T4395] ? selinux_file_permission+0x2c4/0x570 [ 177.115501][ T4395] ? proc_fail_nth_read+0x210/0x210 [ 177.120534][ T4395] ? fsnotify_perm+0x6a/0x5d0 [ 177.125051][ T4395] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 177.130781][ T4395] ? __kasan_check_write+0x14/0x20 [ 177.135728][ T4395] ? fput_many+0x160/0x1b0 [ 177.139983][ T4395] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 177.145706][ T4395] bpf_prog_test_run+0x3b0/0x630 [ 177.150486][ T4395] ? bpf_prog_query+0x220/0x220 [ 177.155165][ T4395] ? selinux_bpf+0xd2/0x100 [ 177.159507][ T4395] ? security_bpf+0x82/0xb0 [ 177.163849][ T4395] __sys_bpf+0x525/0x760 [ 177.167924][ T4395] ? fput_many+0x160/0x1b0 [ 177.172179][ T4395] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 177.177388][ T4395] ? debug_smp_processor_id+0x17/0x20 [ 177.182593][ T4395] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 177.188498][ T4395] __x64_sys_bpf+0x7c/0x90 [ 177.192752][ T4395] do_syscall_64+0x3d/0xb0 [ 177.196999][ T4395] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 177.202818][ T4395] RIP: 0033:0x7efc5db92b59 [ 177.207070][ T4395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.226598][ T4395] RSP: 002b:00007efc5ce14048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.234846][ T4395] RAX: ffffffffffffffda RBX: 00007efc5dd22f60 RCX: 00007efc5db92b59 [ 177.242655][ T4395] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 177.250499][ T4395] RBP: 00007efc5ce140a0 R08: 0000000000000000 R09: 0000000000000000 [ 177.258277][ T4395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.266088][ T4395] R13: 000000000000000b R14: 00007efc5dd22f60 R15: 00007fffbaf4a518 [ 177.273906][ T4395] [ 177.461403][ T4403] device sit0 left promiscuous mode [ 177.618527][ T4403] device sit0 entered promiscuous mode [ 178.378686][ T4431] device sit0 left promiscuous mode [ 178.480418][ T4439] device sit0 left promiscuous mode [ 178.538474][ T4431] device sit0 entered promiscuous mode [ 179.204228][ T4439] device sit0 entered promiscuous mode [ 180.562215][ T4498] device sit0 left promiscuous mode [ 180.683308][ T4499] device sit0 entered promiscuous mode [ 181.353542][ T4517] FAULT_INJECTION: forcing a failure. [ 181.353542][ T4517] name failslab, interval 1, probability 0, space 0, times 0 [ 181.392803][ T4517] CPU: 0 PID: 4517 Comm: syz.1.1536 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 181.402539][ T4517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 181.412439][ T4517] Call Trace: [ 181.415547][ T4517] [ 181.418334][ T4517] dump_stack_lvl+0x151/0x1b7 [ 181.422844][ T4517] ? io_uring_drop_tctx_refs+0x190/0x190 [ 181.428315][ T4517] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 181.434298][ T4517] dump_stack+0x15/0x17 [ 181.438290][ T4517] should_fail+0x3c6/0x510 [ 181.442543][ T4517] __should_failslab+0xa4/0xe0 [ 181.447144][ T4517] should_failslab+0x9/0x20 [ 181.451481][ T4517] slab_pre_alloc_hook+0x37/0xd0 [ 181.456256][ T4517] kmem_cache_alloc_trace+0x48/0x210 [ 181.461376][ T4517] ? __get_vm_area_node+0x117/0x360 [ 181.466421][ T4517] __get_vm_area_node+0x117/0x360 [ 181.471275][ T4517] __vmalloc_node_range+0xe2/0x8d0 [ 181.476224][ T4517] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.481683][ T4517] ? selinux_capset+0xf0/0xf0 [ 181.486205][ T4517] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.491580][ T4517] __vmalloc+0x7a/0x90 [ 181.495483][ T4517] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.500868][ T4517] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.506072][ T4517] ? bpf_prog_alloc+0x15/0x1e0 [ 181.510672][ T4517] bpf_prog_alloc+0x1f/0x1e0 [ 181.515098][ T4517] bpf_prog_load+0x800/0x1b50 [ 181.519615][ T4517] ? map_freeze+0x370/0x370 [ 181.523955][ T4517] ? selinux_bpf+0xcb/0x100 [ 181.528315][ T4517] ? security_bpf+0x82/0xb0 [ 181.532631][ T4517] __sys_bpf+0x4bc/0x760 [ 181.536711][ T4517] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 181.541920][ T4517] ? debug_smp_processor_id+0x17/0x20 [ 181.547126][ T4517] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 181.553029][ T4517] __x64_sys_bpf+0x7c/0x90 [ 181.557283][ T4517] do_syscall_64+0x3d/0xb0 [ 181.561533][ T4517] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 181.567180][ T4517] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 181.572912][ T4517] RIP: 0033:0x7f0bef03db59 [ 181.577163][ T4517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.596601][ T4517] RSP: 002b:00007f0bee2bf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.604929][ T4517] RAX: ffffffffffffffda RBX: 00007f0bef1cdf60 RCX: 00007f0bef03db59 [ 181.612743][ T4517] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 181.620553][ T4517] RBP: 00007f0bee2bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 181.628364][ T4517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.636181][ T4517] R13: 000000000000000b R14: 00007f0bef1cdf60 R15: 00007ffd070057c8 [ 181.643999][ T4517] [ 181.676275][ T4517] syz.1.1536: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 181.693513][ T4517] CPU: 1 PID: 4517 Comm: syz.1.1536 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 181.703217][ T4517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 181.713285][ T4517] Call Trace: [ 181.716412][ T4517] [ 181.719185][ T4517] dump_stack_lvl+0x151/0x1b7 [ 181.723700][ T4517] ? io_uring_drop_tctx_refs+0x190/0x190 [ 181.729192][ T4517] ? pr_cont_kernfs_name+0xf0/0x100 [ 181.734202][ T4517] dump_stack+0x15/0x17 [ 181.738196][ T4517] warn_alloc+0x21a/0x390 [ 181.742358][ T4517] ? zone_watermark_ok_safe+0x270/0x270 [ 181.747738][ T4517] ? kmem_cache_alloc_trace+0x115/0x210 [ 181.753127][ T4517] ? __get_vm_area_node+0x117/0x360 [ 181.758166][ T4517] ? __get_vm_area_node+0x347/0x360 [ 181.763193][ T4517] __vmalloc_node_range+0x2c1/0x8d0 [ 181.768230][ T4517] ? selinux_capset+0xf0/0xf0 [ 181.772751][ T4517] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.778117][ T4517] __vmalloc+0x7a/0x90 [ 181.782029][ T4517] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.787404][ T4517] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 181.792610][ T4517] ? bpf_prog_alloc+0x15/0x1e0 [ 181.797212][ T4517] bpf_prog_alloc+0x1f/0x1e0 [ 181.801638][ T4517] bpf_prog_load+0x800/0x1b50 [ 181.806157][ T4517] ? map_freeze+0x370/0x370 [ 181.810492][ T4517] ? selinux_bpf+0xcb/0x100 [ 181.814829][ T4517] ? security_bpf+0x82/0xb0 [ 181.819171][ T4517] __sys_bpf+0x4bc/0x760 [ 181.823249][ T4517] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 181.828459][ T4517] ? debug_smp_processor_id+0x17/0x20 [ 181.833674][ T4517] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 181.839573][ T4517] __x64_sys_bpf+0x7c/0x90 [ 181.843822][ T4517] do_syscall_64+0x3d/0xb0 [ 181.848074][ T4517] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 181.853725][ T4517] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 181.859443][ T4517] RIP: 0033:0x7f0bef03db59 [ 181.863697][ T4517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.883142][ T4517] RSP: 002b:00007f0bee2bf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.891501][ T4517] RAX: ffffffffffffffda RBX: 00007f0bef1cdf60 RCX: 00007f0bef03db59 [ 181.899308][ T4517] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 181.907117][ T4517] RBP: 00007f0bee2bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 181.914938][ T4517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.922757][ T4517] R13: 000000000000000b R14: 00007f0bef1cdf60 R15: 00007ffd070057c8 [ 181.930558][ T4517] [ 182.042583][ T30] audit: type=1400 audit(1721392701.321:140): avc: denied { read } for pid=4535 comm="syz.4.1543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 182.073744][ T4517] Mem-Info: [ 182.082901][ T4517] active_anon:124 inactive_anon:13792 isolated_anon:0 [ 182.082901][ T4517] active_file:14937 inactive_file:6559 isolated_file:0 [ 182.082901][ T4517] unevictable:0 dirty:339 writeback:0 [ 182.082901][ T4517] slab_reclaimable:7438 slab_unreclaimable:74858 [ 182.082901][ T4517] mapped:13229 shmem:186 pagetables:513 bounce:0 [ 182.082901][ T4517] kernel_misc_reclaimable:0 [ 182.082901][ T4517] free:1558916 free_pcp:23648 free_cma:0 [ 182.235080][ T4542] device pim6reg1 entered promiscuous mode [ 182.249713][ T4517] Node 0 active_anon:496kB inactive_anon:55668kB active_file:59748kB inactive_file:26236kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:52916kB dirty:1356kB writeback:0kB shmem:1344kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4392kB pagetables:1952kB all_unreclaimable? no [ 182.637234][ T4517] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981412kB mlocked:0kB bounce:0kB free_pcp:4688kB local_pcp:56kB free_cma:0kB [ 182.823193][ T4517] lowmem_reserve[]: 0 3941 3941 [ 182.836377][ T4517] Normal free:3258940kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:496kB inactive_anon:66368kB active_file:59748kB inactive_file:26236kB unevictable:0kB writepending:1356kB present:5242880kB managed:4035840kB mlocked:0kB bounce:0kB free_pcp:79428kB local_pcp:51516kB free_cma:0kB [ 182.870679][ T4517] lowmem_reserve[]: 0 0 0 [ 182.875723][ T4517] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 182.892656][ T4517] Normal: 865*4kB (UME) 311*8kB (UME) 504*16kB (UME) 440*32kB (UME) 63*64kB (UME) 8*128kB (UM) 3*256kB (UME) 3*512kB (ME) 2*1024kB (UE) 1*2048kB (M) 786*4096kB (M) = 3259004kB [ 182.910093][ T4553] device sit0 left promiscuous mode [ 182.910503][ T4517] 25426 total pagecache pages [ 182.928080][ T4517] 0 pages in swap cache [ 182.946863][ T4517] Swap cache stats: add 0, delete 0, find 0/0 [ 182.985094][ T4553] device sit0 entered promiscuous mode [ 182.995410][ T4517] Free swap = 124996kB [ 183.103149][ T4517] Total swap = 124996kB [ 183.177088][ T4517] 2097051 pages RAM [ 183.180725][ T4517] 0 pages HighMem/MovableOnly [ 183.285983][ T4517] 342738 pages reserved [ 183.291516][ T4517] 0 pages cma reserved [ 183.765108][ T4566] device sit0 left promiscuous mode [ 183.783224][ T4571] FAULT_INJECTION: forcing a failure. [ 183.783224][ T4571] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.906995][ T4571] CPU: 0 PID: 4571 Comm: syz.0.1557 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 183.916735][ T4571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 183.926620][ T4571] Call Trace: [ 183.929743][ T4571] [ 183.932520][ T4571] dump_stack_lvl+0x151/0x1b7 [ 183.937037][ T4571] ? io_uring_drop_tctx_refs+0x190/0x190 [ 183.942512][ T4571] dump_stack+0x15/0x17 [ 183.946493][ T4571] should_fail+0x3c6/0x510 [ 183.950746][ T4571] should_fail_usercopy+0x1a/0x20 [ 183.955605][ T4571] _copy_from_user+0x20/0xd0 [ 183.960033][ T4571] bpf_test_init+0x13b/0x1b0 [ 183.964459][ T4571] bpf_prog_test_run_skb+0x268/0x1420 [ 183.969673][ T4571] ? __kasan_check_write+0x14/0x20 [ 183.974839][ T4571] ? proc_fail_nth_write+0x20b/0x290 [ 183.979946][ T4571] ? selinux_file_permission+0x2c4/0x570 [ 183.985500][ T4571] ? proc_fail_nth_read+0x210/0x210 [ 183.990531][ T4571] ? fsnotify_perm+0x6a/0x5d0 [ 183.995051][ T4571] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 184.000775][ T4571] ? __kasan_check_write+0x14/0x20 [ 184.005720][ T4571] ? fput_many+0x160/0x1b0 [ 184.009977][ T4571] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 184.015702][ T4571] bpf_prog_test_run+0x3b0/0x630 [ 184.020477][ T4571] ? bpf_prog_query+0x220/0x220 [ 184.025167][ T4571] ? selinux_bpf+0xd2/0x100 [ 184.029502][ T4571] ? security_bpf+0x82/0xb0 [ 184.033843][ T4571] __sys_bpf+0x525/0x760 [ 184.038013][ T4571] ? fput_many+0x160/0x1b0 [ 184.042261][ T4571] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 184.047559][ T4571] ? debug_smp_processor_id+0x17/0x20 [ 184.052763][ T4571] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 184.058842][ T4571] __x64_sys_bpf+0x7c/0x90 [ 184.063094][ T4571] do_syscall_64+0x3d/0xb0 [ 184.067433][ T4571] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 184.073166][ T4571] RIP: 0033:0x7f176995eb59 [ 184.077413][ T4571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.096855][ T4571] RSP: 002b:00007f1768be0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.105099][ T4571] RAX: ffffffffffffffda RBX: 00007f1769aeef60 RCX: 00007f176995eb59 [ 184.112911][ T4571] RDX: 000000000000001e RSI: 0000000020000080 RDI: 000000000000000a [ 184.120725][ T4571] RBP: 00007f1768be00a0 R08: 0000000000000000 R09: 0000000000000000 [ 184.128533][ T4571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.136345][ T4571] R13: 000000000000000b R14: 00007f1769aeef60 R15: 00007ffca2613678 [ 184.144164][ T4571] [ 184.924036][ T4600] device sit0 left promiscuous mode [ 185.132744][ T4602] device sit0 entered promiscuous mode [ 186.195207][ T4636] device sit0 entered promiscuous mode [ 187.018463][ T4642] device sit0 left promiscuous mode [ 187.040360][ T4643] device sit0 entered promiscuous mode [ 188.318309][ T4683] device sit0 left promiscuous mode [ 188.474574][ T4695] device sit0 left promiscuous mode [ 188.520923][ T4683] device sit0 entered promiscuous mode [ 188.737799][ T4695] device sit0 entered promiscuous mode [ 189.796405][ T4734] device sit0 left promiscuous mode [ 189.899898][ T4734] device sit0 entered promiscuous mode [ 190.642454][ T4745] device sit0 left promiscuous mode [ 190.675350][ T4748] device sit0 entered promiscuous mode [ 191.606624][ T4785] device sit0 left promiscuous mode [ 191.910201][ T4797] device sit0 entered promiscuous mode [ 193.617460][ T4848] device sit0 left promiscuous mode [ 193.688402][ T4850] device sit0 entered promiscuous mode [ 195.466566][ T4888] device sit0 left promiscuous mode [ 195.529946][ T4888] device sit0 entered promiscuous mode [ 196.295674][ T4900] device sit0 left promiscuous mode [ 197.266110][ T4941] device sit0 left promiscuous mode [ 197.299102][ T4943] device sit0 left promiscuous mode [ 197.365124][ T4941] device sit0 entered promiscuous mode [ 198.104790][ T4944] device sit0 entered promiscuous mode [ 198.833069][ T4979] device sit0 left promiscuous mode [ 199.031228][ T4983] device sit0 left promiscuous mode [ 199.188974][ T4988] device sit0 entered promiscuous mode [ 199.899901][ T5007] device sit0 entered promiscuous mode [ 200.219282][ T5009] device sit0 entered promiscuous mode [ 200.496370][ T5027] device sit0 left promiscuous mode [ 200.573262][ T5027] device sit0 entered promiscuous mode [ 201.358272][ T5044] device sit0 left promiscuous mode [ 201.456534][ T5044] device sit0 entered promiscuous mode [ 202.242978][ T292] syz-executor (292) used greatest stack depth: 19904 bytes left [ 202.274746][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.281841][ T5055] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.297316][ T5055] device bridge_slave_0 entered promiscuous mode [ 202.304520][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.311450][ T5055] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.318817][ T5055] device bridge_slave_1 entered promiscuous mode [ 202.613461][ T5075] device sit0 left promiscuous mode [ 202.778452][ T5075] device sit0 entered promiscuous mode [ 203.550948][ T5091] device sit0 left promiscuous mode [ 203.628424][ T5091] device sit0 entered promiscuous mode [ 203.729096][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.736393][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.745453][ T3704] device bridge_slave_1 left promiscuous mode [ 203.752594][ T3704] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.799411][ T3704] device bridge_slave_0 left promiscuous mode [ 203.831080][ T3704] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.906286][ T3704] device veth0_vlan left promiscuous mode [ 204.074214][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.086931][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.113837][ T2130] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.120759][ T2130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.141232][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.175984][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.184197][ T2130] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.191076][ T2130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.224422][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.270934][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.330785][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.356416][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.364798][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.421703][ T5055] device veth0_vlan entered promiscuous mode [ 204.477544][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.485838][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.542414][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.595995][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.604537][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.621254][ T5055] device veth1_macvtap entered promiscuous mode [ 204.629306][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.638483][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.646865][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.669966][ T5122] device sit0 left promiscuous mode [ 204.811455][ T5126] device sit0 entered promiscuous mode [ 205.419089][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.427577][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.437338][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.445534][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.460981][ T5129] device sit0 left promiscuous mode [ 205.488447][ T5130] device sit0 entered promiscuous mode [ 205.930253][ T5143] device sit0 entered promiscuous mode [ 206.748646][ T5163] device sit0 left promiscuous mode [ 206.902949][ T5163] device sit0 entered promiscuous mode [ 207.072799][ T5174] device sit0 left promiscuous mode [ 207.218109][ T5174] device sit0 entered promiscuous mode [ 208.163512][ T5210] device sit0 left promiscuous mode [ 208.296346][ T5212] device sit0 entered promiscuous mode [ 209.118815][ T5228] device sit0 left promiscuous mode [ 209.205708][ T5228] device sit0 entered promiscuous mode [ 210.193869][ T5256] device sit0 left promiscuous mode [ 210.283289][ T5256] device sit0 entered promiscuous mode [ 211.032858][ T5266] device veth1_macvtap left promiscuous mode [ 211.276916][ T5268] device sit0 left promiscuous mode [ 211.302506][ T5274] device sit0 entered promiscuous mode [ 212.411916][ T5302] device sit0 left promiscuous mode [ 212.559883][ T5302] device sit0 entered promiscuous mode [ 213.260532][ T5319] device sit0 left promiscuous mode [ 214.242168][ T5347] device sit0 left promiscuous mode [ 214.299492][ T5354] device sit0 left promiscuous mode [ 214.367603][ T5351] device sit0 entered promiscuous mode [ 215.704945][ T5383] device sit0 entered promiscuous mode [ 216.466324][ T5398] device sit0 left promiscuous mode [ 216.509095][ T5398] device sit0 entered promiscuous mode [ 218.118789][ T5432] device sit0 left promiscuous mode [ 218.192184][ T5432] device sit0 entered promiscuous mode [ 218.335492][ T5446] device sit0 entered promiscuous mode [ 219.307454][ T5467] device sit0 left promiscuous mode [ 219.425038][ T5467] device sit0 entered promiscuous mode [ 220.218752][ T5486] device sit0 left promiscuous mode [ 220.281750][ T5486] device sit0 entered promiscuous mode [ 221.230026][ T5511] device sit0 left promiscuous mode [ 221.289169][ T5511] device sit0 entered promiscuous mode [ 222.065775][ T5516] device sit0 left promiscuous mode [ 222.083363][ T5517] device sit0 entered promiscuous mode [ 222.680882][ T5520] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.823122][ T5520] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.914545][ T5520] device bridge_slave_0 entered promiscuous mode [ 222.992903][ T5544] device sit0 left promiscuous mode [ 223.015987][ T5545] device sit0 entered promiscuous mode [ 223.268738][ T5520] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.277254][ T5520] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.284539][ T5520] device bridge_slave_1 entered promiscuous mode [ 223.316197][ T5554] device sit0 left promiscuous mode [ 223.388165][ T5554] device sit0 entered promiscuous mode [ 224.262481][ T5567] device sit0 left promiscuous mode [ 224.330659][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.344368][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.452134][ T5567] device sit0 entered promiscuous mode [ 225.184293][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.192523][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.200682][ T2130] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.207547][ T2130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.215120][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.226229][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.234446][ T2130] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.241311][ T2130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.250070][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.258831][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.266682][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.274887][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.298765][ T5579] device sit0 left promiscuous mode [ 225.321675][ T5580] device sit0 entered promiscuous mode [ 225.939338][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.951307][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.959982][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.970363][ T5520] device veth0_vlan entered promiscuous mode [ 225.979503][ T3704] device bridge_slave_1 left promiscuous mode [ 225.985451][ T3704] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.000412][ T3704] device bridge_slave_0 left promiscuous mode [ 226.007179][ T3704] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.015447][ T3704] device veth0_vlan left promiscuous mode [ 226.125111][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.148745][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.159383][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.166759][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.177266][ T5592] device sit0 left promiscuous mode [ 226.257713][ T5595] device sit0 entered promiscuous mode [ 226.796070][ T5520] device veth1_macvtap entered promiscuous mode [ 226.803403][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.816309][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.853348][ T2130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.964225][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.977571][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.985794][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.110481][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.171389][ T5614] device sit0 left promiscuous mode [ 227.253684][ T5616] device sit0 entered promiscuous mode [ 227.967243][ T5636] device sit0 left promiscuous mode [ 227.997666][ T5636] device sit0 entered promiscuous mode [ 228.806745][ T5645] device sit0 entered promiscuous mode [ 229.645998][ T5659] device sit0 left promiscuous mode [ 229.713772][ T5662] device veth1_macvtap left promiscuous mode [ 229.911761][ T5661] device sit0 entered promiscuous mode [ 230.435755][ T5679] device sit0 left promiscuous mode [ 230.529524][ T5679] device sit0 entered promiscuous mode [ 231.817328][ T5709] device sit0 left promiscuous mode [ 231.888242][ T5709] device sit0 entered promiscuous mode [ 232.623835][ T5724] device sit0 left promiscuous mode [ 232.678300][ T5724] device sit0 entered promiscuous mode [ 233.785905][ T5753] device sit0 left promiscuous mode [ 233.904743][ T5753] device sit0 entered promiscuous mode [ 233.957541][ T5765] device sit0 left promiscuous mode [ 234.062346][ T5768] device sit0 entered promiscuous mode [ 235.900829][ T5808] device sit0 left promiscuous mode [ 236.012452][ T5810] device sit0 left promiscuous mode [ 236.034960][ T5812] device sit0 entered promiscuous mode [ 236.254731][ T5813] device sit0 entered promiscuous mode [ 236.576124][ T5827] device sit0 left promiscuous mode [ 236.623015][ T5827] device sit0 entered promiscuous mode [ 237.453060][ T5838] device sit0 left promiscuous mode [ 237.476145][ T5842] device sit0 left promiscuous mode [ 237.490575][ T5844] device sit0 left promiscuous mode [ 237.512871][ T5838] device sit0 entered promiscuous mode [ 238.343763][ T5844] device sit0 entered promiscuous mode [ 238.355629][ T5842] device sit0 entered promiscuous mode [ 239.386266][ T5880] device sit0 left promiscuous mode [ 239.410601][ T5882] FAULT_INJECTION: forcing a failure. [ 239.410601][ T5882] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 239.431792][ T5880] device sit0 entered promiscuous mode [ 239.450820][ T5882] CPU: 0 PID: 5882 Comm: syz.0.2066 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 239.460554][ T5882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 239.470444][ T5882] Call Trace: [ 239.473563][ T5882] [ 239.476342][ T5882] dump_stack_lvl+0x151/0x1b7 [ 239.480870][ T5882] ? io_uring_drop_tctx_refs+0x190/0x190 [ 239.486326][ T5882] dump_stack+0x15/0x17 [ 239.490317][ T5882] should_fail+0x3c6/0x510 [ 239.494660][ T5882] should_fail_usercopy+0x1a/0x20 [ 239.499521][ T5882] _copy_from_user+0x20/0xd0 [ 239.503944][ T5882] bpf_test_init+0x13b/0x1b0 [ 239.508373][ T5882] bpf_prog_test_run_skb+0x268/0x1420 [ 239.513576][ T5882] ? __kasan_check_write+0x14/0x20 [ 239.518527][ T5882] ? proc_fail_nth_write+0x20b/0x290 [ 239.523646][ T5882] ? selinux_file_permission+0x2c4/0x570 [ 239.529116][ T5882] ? proc_fail_nth_read+0x210/0x210 [ 239.534146][ T5882] ? fsnotify_perm+0x6a/0x5d0 [ 239.538661][ T5882] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 239.544389][ T5882] ? __kasan_check_write+0x14/0x20 [ 239.549333][ T5882] ? fput_many+0x160/0x1b0 [ 239.553596][ T5882] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 239.559317][ T5882] bpf_prog_test_run+0x3b0/0x630 [ 239.564090][ T5882] ? bpf_prog_query+0x220/0x220 [ 239.568776][ T5882] ? selinux_bpf+0xd2/0x100 [ 239.573117][ T5882] ? security_bpf+0x82/0xb0 [ 239.577457][ T5882] __sys_bpf+0x525/0x760 [ 239.581535][ T5882] ? fput_many+0x160/0x1b0 [ 239.585789][ T5882] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 239.591001][ T5882] ? debug_smp_processor_id+0x17/0x20 [ 239.596201][ T5882] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 239.602108][ T5882] __x64_sys_bpf+0x7c/0x90 [ 239.606359][ T5882] do_syscall_64+0x3d/0xb0 [ 239.610612][ T5882] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 239.616339][ T5882] RIP: 0033:0x7f176995eb59 [ 239.620592][ T5882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.640123][ T5882] RSP: 002b:00007f1768be0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 239.648459][ T5882] RAX: ffffffffffffffda RBX: 00007f1769aeef60 RCX: 00007f176995eb59 [ 239.656274][ T5882] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 239.664083][ T5882] RBP: 00007f1768be00a0 R08: 0000000000000000 R09: 0000000000000000 [ 239.671897][ T5882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.679725][ T5882] R13: 000000000000000b R14: 00007f1769aeef60 R15: 00007ffca2613678 [ 239.687522][ T5882] [ 239.712586][ T30] audit: type=1400 audit(1721392758.991:141): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 239.903846][ T5891] device sit0 left promiscuous mode [ 239.961933][ T5896] device sit0 entered promiscuous mode [ 241.807487][ T5942] device sit0 left promiscuous mode [ 241.932785][ T5943] device sit0 entered promiscuous mode [ 243.170261][ T5988] device sit0 left promiscuous mode [ 243.308291][ T5988] device sit0 entered promiscuous mode [ 243.970512][ T30] audit: type=1400 audit(1721392763.251:142): avc: denied { create } for pid=6021 comm="syz.4.2120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 244.084213][ T6027] device sit0 left promiscuous mode [ 244.661991][ T6057] device sit0 left promiscuous mode [ 244.818390][ T6059] device sit0 entered promiscuous mode [ 246.405972][ T6091] device sit0 entered promiscuous mode [ 247.208568][ T6096] device sit0 left promiscuous mode [ 247.267113][ T6098] device sit0 entered promiscuous mode [ 247.313683][ T6106] device sit0 left promiscuous mode [ 247.370862][ T6106] device sit0 entered promiscuous mode [ 248.374042][ T6138] device sit0 left promiscuous mode [ 249.089030][ T6138] device sit0 entered promiscuous mode [ 249.459013][ T6160] device sit0 left promiscuous mode [ 249.910493][ T6173] device pim6reg1 entered promiscuous mode [ 250.349970][ T6193] device sit0 left promiscuous mode [ 250.509147][ T6201] device sit0 entered promiscuous mode [ 251.684019][ T6222] device syzkaller0 entered promiscuous mode [ 252.117619][ T6236] device sit0 left promiscuous mode [ 252.203904][ T6242] FAULT_INJECTION: forcing a failure. [ 252.203904][ T6242] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.268587][ T6242] CPU: 0 PID: 6242 Comm: syz.0.2200 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 252.278323][ T6242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 252.288215][ T6242] Call Trace: [ 252.291337][ T6242] [ 252.294114][ T6242] dump_stack_lvl+0x151/0x1b7 [ 252.298628][ T6242] ? io_uring_drop_tctx_refs+0x190/0x190 [ 252.304096][ T6242] ? __kasan_check_write+0x14/0x20 [ 252.309043][ T6242] dump_stack+0x15/0x17 [ 252.313034][ T6242] should_fail+0x3c6/0x510 [ 252.317287][ T6242] should_fail_usercopy+0x1a/0x20 [ 252.322146][ T6242] _copy_from_user+0x20/0xd0 [ 252.326587][ T6242] perf_copy_attr+0x163/0x880 [ 252.331096][ T6242] __se_sys_perf_event_open+0xd7/0x3ce0 [ 252.336468][ T6242] ? file_end_write+0x1c0/0x1c0 [ 252.341155][ T6242] ? __kasan_check_write+0x14/0x20 [ 252.346100][ T6242] ? mutex_unlock+0xb2/0x260 [ 252.350528][ T6242] ? wait_for_completion_killable_timeout+0x10/0x10 [ 252.356952][ T6242] ? __mutex_lock_slowpath+0x10/0x10 [ 252.362071][ T6242] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 252.367538][ T6242] ? __kasan_check_write+0x14/0x20 [ 252.372487][ T6242] ? fput_many+0x160/0x1b0 [ 252.376742][ T6242] ? debug_smp_processor_id+0x17/0x20 [ 252.381946][ T6242] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 252.387855][ T6242] __x64_sys_perf_event_open+0xbf/0xd0 [ 252.393144][ T6242] do_syscall_64+0x3d/0xb0 [ 252.397398][ T6242] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 252.403126][ T6242] RIP: 0033:0x7f176995eb59 [ 252.407381][ T6242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.426822][ T6242] RSP: 002b:00007f1768bbf048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 252.435075][ T6242] RAX: ffffffffffffffda RBX: 00007f1769aef038 RCX: 00007f176995eb59 [ 252.442877][ T6242] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 252.450688][ T6242] RBP: 00007f1768bbf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 252.458501][ T6242] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 252.466309][ T6242] R13: 000000000000006e R14: 00007f1769aef038 R15: 00007ffca2613678 [ 252.474214][ T6242] [ 252.629399][ T6253] device syzkaller0 entered promiscuous mode [ 252.646259][ T30] audit: type=1400 audit(1721392771.921:143): avc: denied { setopt } for pid=6252 comm="syz.1.2206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 253.307128][ T6275] device sit0 left promiscuous mode [ 253.341764][ T6275] device sit0 entered promiscuous mode [ 253.469246][ T6279] device syzkaller0 entered promiscuous mode [ 253.591023][ T6279] FAULT_INJECTION: forcing a failure. [ 253.591023][ T6279] name failslab, interval 1, probability 0, space 0, times 0 [ 253.607690][ T6279] CPU: 1 PID: 6279 Comm: syz.4.2217 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 253.617416][ T6279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 253.627310][ T6279] Call Trace: [ 253.630437][ T6279] [ 253.633208][ T6279] dump_stack_lvl+0x151/0x1b7 [ 253.637726][ T6279] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 253.643711][ T6279] ? io_uring_drop_tctx_refs+0x190/0x190 [ 253.649273][ T6279] ? __wake_up_klogd+0xd5/0x110 [ 253.653956][ T6279] dump_stack+0x15/0x17 [ 253.657945][ T6279] should_fail+0x3c6/0x510 [ 253.662206][ T6279] __should_failslab+0xa4/0xe0 [ 253.666796][ T6279] ? __alloc_skb+0xbe/0x550 [ 253.671133][ T6279] should_failslab+0x9/0x20 [ 253.675473][ T6279] slab_pre_alloc_hook+0x37/0xd0 [ 253.680248][ T6279] ? __alloc_skb+0xbe/0x550 [ 253.684586][ T6279] kmem_cache_alloc+0x44/0x200 [ 253.689197][ T6279] __alloc_skb+0xbe/0x550 [ 253.693353][ T6279] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 253.698475][ T6279] rtmsg_ifinfo+0x78/0x120 [ 253.702727][ T6279] dev_close_many+0x2a6/0x530 [ 253.707241][ T6279] ? __dev_open+0x4e0/0x4e0 [ 253.711581][ T6279] ? __kasan_check_read+0x11/0x20 [ 253.716441][ T6279] unregister_netdevice_many+0x492/0x17c0 [ 253.721996][ T6279] ? irqentry_exit+0x30/0x40 [ 253.726509][ T6279] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 253.732150][ T6279] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 253.738138][ T6279] ? alloc_netdev_mqs+0xc90/0xc90 [ 253.742999][ T6279] ? queue_delayed_work_on+0x120/0x180 [ 253.748301][ T6279] ? queue_delayed_work_on+0x13f/0x180 [ 253.753591][ T6279] ? queue_delayed_work_on+0x142/0x180 [ 253.758887][ T6279] ? __kasan_check_read+0x11/0x20 [ 253.763745][ T6279] unregister_netdevice_queue+0x2e6/0x350 [ 253.769297][ T6279] ? linkwatch_urgent_event+0x335/0x4d0 [ 253.774679][ T6279] ? list_netdevice+0x4c0/0x4c0 [ 253.779367][ T6279] __tun_detach+0xd14/0x1510 [ 253.784089][ T6279] ? wait_for_completion_killable_timeout+0x10/0x10 [ 253.790487][ T6279] tun_chr_close+0x92/0x140 [ 253.794833][ T6279] ? tun_chr_open+0x530/0x530 [ 253.799344][ T6279] __fput+0x3fe/0x910 [ 253.803162][ T6279] ____fput+0x15/0x20 [ 253.806975][ T6279] task_work_run+0x129/0x190 [ 253.811405][ T6279] exit_to_user_mode_loop+0xc4/0xe0 [ 253.816440][ T6279] exit_to_user_mode_prepare+0x5a/0xa0 [ 253.821733][ T6279] syscall_exit_to_user_mode+0x26/0x160 [ 253.827113][ T6279] do_syscall_64+0x49/0xb0 [ 253.831364][ T6279] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 253.837009][ T6279] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 253.842735][ T6279] RIP: 0033:0x7f8761471b59 [ 253.846999][ T6279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.866433][ T6279] RSP: 002b:00007f87606f3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 253.874675][ T6279] RAX: 0000000000000000 RBX: 00007f8761601f60 RCX: 00007f8761471b59 [ 253.882487][ T6279] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 253.890298][ T6279] RBP: 00007f87606f30a0 R08: 0000000000000000 R09: 0000000000000000 [ 253.898109][ T6279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 253.905920][ T6279] R13: 000000000000000b R14: 00007f8761601f60 R15: 00007ffeaca1e508 [ 253.913739][ T6279] [ 254.577302][ T6307] device sit0 entered promiscuous mode [ 255.856427][ T6335] device syzkaller0 entered promiscuous mode [ 256.986611][ T6344] device sit0 left promiscuous mode [ 256.997884][ T6345] device sit0 entered promiscuous mode [ 257.038980][ T6358] device sit0 entered promiscuous mode [ 258.634334][ T6413] device sit0 left promiscuous mode [ 258.744650][ T6417] device syzkaller0 entered promiscuous mode [ 259.299421][ T30] audit: type=1400 audit(1721392778.581:144): avc: denied { create } for pid=6438 comm="syz.3.2278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 259.687813][ T6466] FAULT_INJECTION: forcing a failure. [ 259.687813][ T6466] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.723415][ T6466] CPU: 1 PID: 6466 Comm: syz.3.2286 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 259.733151][ T6466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 259.743235][ T6466] Call Trace: [ 259.746366][ T6466] [ 259.749139][ T6466] dump_stack_lvl+0x151/0x1b7 [ 259.753646][ T6466] ? io_uring_drop_tctx_refs+0x190/0x190 [ 259.759114][ T6466] ? ___ratelimit+0xb2/0x5a0 [ 259.763537][ T6466] dump_stack+0x15/0x17 [ 259.767704][ T6466] should_fail+0x3c6/0x510 [ 259.772578][ T6466] should_fail_alloc_page+0x5a/0x80 [ 259.777614][ T6466] prepare_alloc_pages+0x15c/0x700 [ 259.782565][ T6466] ? __alloc_pages_bulk+0xe40/0xe40 [ 259.787681][ T6466] __alloc_pages+0x18c/0x8f0 [ 259.792106][ T6466] ? prep_new_page+0x110/0x110 [ 259.796710][ T6466] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 259.802178][ T6466] ? shmem_swapin_page+0x1520/0x1520 [ 259.807297][ T6466] ? xas_start+0x32c/0x3f0 [ 259.811548][ T6466] ? xas_load+0x2b7/0x2d0 [ 259.815715][ T6466] ? pagecache_get_page+0xdc2/0xeb0 [ 259.820751][ T6466] ? irqentry_exit+0x30/0x40 [ 259.825175][ T6466] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 259.830816][ T6466] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 259.836810][ T6466] ? shmem_getpage_gfp+0x487/0x23c0 [ 259.841841][ T6466] shmem_getpage_gfp+0x1388/0x23c0 [ 259.846791][ T6466] ? shmem_getpage+0xa0/0xa0 [ 259.851213][ T6466] ? fault_in_safe_writeable+0x240/0x240 [ 259.856682][ T6466] shmem_write_begin+0xca/0x1b0 [ 259.861370][ T6466] generic_perform_write+0x2bc/0x5a0 [ 259.866491][ T6466] ? grab_cache_page_write_begin+0xa0/0xa0 [ 259.872130][ T6466] ? file_remove_privs+0x610/0x610 [ 259.877080][ T6466] ? rwsem_write_trylock+0x15b/0x290 [ 259.882197][ T6466] ? rwsem_mark_wake+0x6b0/0x6b0 [ 259.886971][ T6466] __generic_file_write_iter+0x25b/0x4b0 [ 259.892443][ T6466] generic_file_write_iter+0xaf/0x1c0 [ 259.897651][ T6466] vfs_write+0xd5d/0x1110 [ 259.901812][ T6466] ? __hrtimer_run_queues+0x46b/0xad0 [ 259.907022][ T6466] ? file_end_write+0x1c0/0x1c0 [ 259.911706][ T6466] ? mutex_lock+0xb6/0x1e0 [ 259.915960][ T6466] ? wait_for_completion_killable_timeout+0x10/0x10 [ 259.922389][ T6466] ? __fdget_pos+0x2e7/0x3a0 [ 259.926810][ T6466] ? ksys_write+0x77/0x2c0 [ 259.931062][ T6466] ksys_write+0x199/0x2c0 [ 259.935230][ T6466] ? __ia32_sys_read+0x90/0x90 [ 259.939830][ T6466] ? debug_smp_processor_id+0x17/0x20 [ 259.945044][ T6466] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 259.950939][ T6466] __x64_sys_write+0x7b/0x90 [ 259.955366][ T6466] do_syscall_64+0x3d/0xb0 [ 259.960044][ T6466] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 259.965613][ T6466] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 259.971337][ T6466] RIP: 0033:0x7f5a88bedb59 [ 259.975676][ T6466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.995117][ T6466] RSP: 002b:00007f5a87e6f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 260.003364][ T6466] RAX: ffffffffffffffda RBX: 00007f5a88d7df60 RCX: 00007f5a88bedb59 [ 260.011174][ T6466] RDX: 0000000000040001 RSI: 0000000020000180 RDI: 000000000000000c [ 260.018986][ T6466] RBP: 00007f5a87e6f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 260.026795][ T6466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.034607][ T6466] R13: 000000000000000b R14: 00007f5a88d7df60 R15: 00007ffd783b9c28 [ 260.042425][ T6466] [ 260.379217][ T6506] FAULT_INJECTION: forcing a failure. [ 260.379217][ T6506] name failslab, interval 1, probability 0, space 0, times 0 [ 260.416812][ T6506] CPU: 1 PID: 6506 Comm: syz.3.2292 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 260.426542][ T6506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 260.436612][ T6506] Call Trace: [ 260.439879][ T6506] [ 260.442597][ T6506] dump_stack_lvl+0x151/0x1b7 [ 260.447117][ T6506] ? io_uring_drop_tctx_refs+0x190/0x190 [ 260.452578][ T6506] dump_stack+0x15/0x17 [ 260.456666][ T6506] should_fail+0x3c6/0x510 [ 260.460912][ T6506] __should_failslab+0xa4/0xe0 [ 260.465507][ T6506] ? security_inode_alloc+0x29/0x120 [ 260.470630][ T6506] should_failslab+0x9/0x20 [ 260.474967][ T6506] slab_pre_alloc_hook+0x37/0xd0 [ 260.479742][ T6506] ? security_inode_alloc+0x29/0x120 [ 260.484948][ T6506] kmem_cache_alloc+0x44/0x200 [ 260.489553][ T6506] security_inode_alloc+0x29/0x120 [ 260.494498][ T6506] inode_init_always+0x76d/0x9d0 [ 260.499271][ T6506] ? sockfs_init_fs_context+0xb0/0xb0 [ 260.504570][ T6506] new_inode_pseudo+0x93/0x220 [ 260.509165][ T6506] __sock_create+0x135/0x760 [ 260.513594][ T6506] __sys_socketpair+0x313/0x6e0 [ 260.518366][ T6506] ? __ia32_sys_socket+0x90/0x90 [ 260.523138][ T6506] ? sched_clock_cpu+0x18/0x3b0 [ 260.528087][ T6506] ? debug_smp_processor_id+0x17/0x20 [ 260.533293][ T6506] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 260.539198][ T6506] __x64_sys_socketpair+0x9b/0xb0 [ 260.544057][ T6506] do_syscall_64+0x3d/0xb0 [ 260.548309][ T6506] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 260.553951][ T6506] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 260.559679][ T6506] RIP: 0033:0x7f5a88bedb59 [ 260.563932][ T6506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.583375][ T6506] RSP: 002b:00007f5a87e6f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 260.591620][ T6506] RAX: ffffffffffffffda RBX: 00007f5a88d7df60 RCX: 00007f5a88bedb59 [ 260.599430][ T6506] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 260.607243][ T6506] RBP: 00007f5a87e6f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 260.615055][ T6506] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.622866][ T6506] R13: 000000000000000b R14: 00007f5a88d7df60 R15: 00007ffd783b9c28 [ 260.630682][ T6506] [ 260.713752][ T6506] socket: no more sockets [ 260.981019][ T6538] bond_slave_1: mtu less than device minimum [ 261.344331][ T6568] device syzkaller0 entered promiscuous mode [ 261.732287][ T6584] device veth0_vlan left promiscuous mode [ 261.738620][ T6584] device veth0_vlan entered promiscuous mode [ 263.399628][ T6627] device veth0_vlan left promiscuous mode [ 263.405449][ T6627] device veth0_vlan entered promiscuous mode [ 263.418892][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.429890][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.444627][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.541358][ T30] audit: type=1400 audit(1721392782.821:145): avc: denied { create } for pid=6649 comm="syz.4.2345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 263.588210][ T6646] device veth0_vlan left promiscuous mode [ 263.604241][ T6646] device veth0_vlan entered promiscuous mode [ 264.436920][ T6678] device veth0_vlan left promiscuous mode [ 264.564091][ T6678] device veth0_vlan entered promiscuous mode [ 265.180100][ T6713] FAULT_INJECTION: forcing a failure. [ 265.180100][ T6713] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 265.193395][ T6713] CPU: 1 PID: 6713 Comm: syz.4.2364 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 265.203114][ T6713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 265.213001][ T6713] Call Trace: [ 265.216123][ T6713] [ 265.218897][ T6713] dump_stack_lvl+0x151/0x1b7 [ 265.223413][ T6713] ? io_uring_drop_tctx_refs+0x190/0x190 [ 265.228881][ T6713] ? stack_trace_save+0x113/0x1c0 [ 265.233739][ T6713] dump_stack+0x15/0x17 [ 265.237730][ T6713] should_fail+0x3c6/0x510 [ 265.242071][ T6713] should_fail_alloc_page+0x5a/0x80 [ 265.247106][ T6713] prepare_alloc_pages+0x15c/0x700 [ 265.252165][ T6713] ? __alloc_pages_bulk+0xe40/0xe40 [ 265.257199][ T6713] ? do_syscall_64+0x3d/0xb0 [ 265.261625][ T6713] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.267522][ T6713] __alloc_pages+0x18c/0x8f0 [ 265.271943][ T6713] ? prep_new_page+0x110/0x110 [ 265.276546][ T6713] kmalloc_order+0x4a/0x160 [ 265.280884][ T6713] kmalloc_order_trace+0x1a/0xb0 [ 265.285655][ T6713] ? alloc_skb_with_frags+0xa6/0x680 [ 265.290777][ T6713] __kmalloc_track_caller+0x19b/0x260 [ 265.295985][ T6713] ? kmem_cache_alloc+0xf5/0x200 [ 265.300759][ T6713] ? alloc_skb_with_frags+0xa6/0x680 [ 265.305879][ T6713] __alloc_skb+0x10c/0x550 [ 265.310133][ T6713] alloc_skb_with_frags+0xa6/0x680 [ 265.315080][ T6713] ? 0xffffffffa002c000 [ 265.319082][ T6713] ? is_bpf_text_address+0x172/0x190 [ 265.324311][ T6713] ? stack_trace_save+0x1c0/0x1c0 [ 265.329173][ T6713] sock_alloc_send_pskb+0x915/0xa50 [ 265.334218][ T6713] ? sock_kzfree_s+0x60/0x60 [ 265.338715][ T6713] ? stack_trace_snprint+0xf0/0xf0 [ 265.343663][ T6713] ? __stack_depot_save+0x34/0x470 [ 265.348697][ T6713] tun_get_user+0xf1b/0x3aa0 [ 265.353122][ T6713] ? kasan_set_track+0x4b/0x70 [ 265.357727][ T6713] ? kasan_set_free_info+0x23/0x40 [ 265.362672][ T6713] ? _kstrtoull+0x3a0/0x4a0 [ 265.367011][ T6713] ? tun_do_read+0x1ef0/0x1ef0 [ 265.371634][ T6713] ? kstrtouint_from_user+0x20a/0x2a0 [ 265.377170][ T6713] ? kstrtol_from_user+0x310/0x310 [ 265.382114][ T6713] ? avc_policy_seqno+0x1b/0x70 [ 265.386798][ T6713] ? selinux_file_permission+0x2c4/0x570 [ 265.392268][ T6713] tun_chr_write_iter+0x1e1/0x2e0 [ 265.397130][ T6713] vfs_write+0xd5d/0x1110 [ 265.401295][ T6713] ? kmem_cache_free+0x116/0x2e0 [ 265.406072][ T6713] ? file_end_write+0x1c0/0x1c0 [ 265.410758][ T6713] ? __fdget_pos+0x209/0x3a0 [ 265.415268][ T6713] ? ksys_write+0x77/0x2c0 [ 265.419520][ T6713] ksys_write+0x199/0x2c0 [ 265.423687][ T6713] ? __ia32_sys_read+0x90/0x90 [ 265.428288][ T6713] ? debug_smp_processor_id+0x17/0x20 [ 265.433581][ T6713] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 265.439491][ T6713] __x64_sys_write+0x7b/0x90 [ 265.444172][ T6713] do_syscall_64+0x3d/0xb0 [ 265.448431][ T6713] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.454150][ T6713] RIP: 0033:0x7f8761471b59 [ 265.458405][ T6713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 265.477849][ T6713] RSP: 002b:00007f87606f3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 265.486102][ T6713] RAX: ffffffffffffffda RBX: 00007f8761601f60 RCX: 00007f8761471b59 [ 265.493907][ T6713] RDX: 000000000000fdef RSI: 0000000020000300 RDI: 00000000000000c8 [ 265.501718][ T6713] RBP: 00007f87606f30a0 R08: 0000000000000000 R09: 0000000000000000 [ 265.509525][ T6713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 265.517336][ T6713] R13: 000000000000000b R14: 00007f8761601f60 R15: 00007ffeaca1e508 [ 265.525240][ T6713] [ 266.759954][ T6726] device veth0_vlan left promiscuous mode [ 266.766112][ T6726] device veth0_vlan entered promiscuous mode [ 266.801119][ T6737] device syzkaller0 entered promiscuous mode [ 266.997928][ T6759] FAULT_INJECTION: forcing a failure. [ 266.997928][ T6759] name failslab, interval 1, probability 0, space 0, times 0 [ 267.156065][ T6759] CPU: 1 PID: 6759 Comm: syz.1.2383 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 267.165795][ T6759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 267.175688][ T6759] Call Trace: [ 267.178816][ T6759] [ 267.181592][ T6759] dump_stack_lvl+0x151/0x1b7 [ 267.186102][ T6759] ? io_uring_drop_tctx_refs+0x190/0x190 [ 267.191571][ T6759] dump_stack+0x15/0x17 [ 267.195650][ T6759] should_fail+0x3c6/0x510 [ 267.199906][ T6759] __should_failslab+0xa4/0xe0 [ 267.204501][ T6759] should_failslab+0x9/0x20 [ 267.208843][ T6759] slab_pre_alloc_hook+0x37/0xd0 [ 267.213616][ T6759] kmem_cache_alloc_trace+0x48/0x210 [ 267.218738][ T6759] ? __get_vm_area_node+0x117/0x360 [ 267.223779][ T6759] __get_vm_area_node+0x117/0x360 [ 267.228731][ T6759] vmap+0xbb/0x280 [ 267.232284][ T6759] ? bpf_ringbuf_alloc+0x1a6/0x3d0 [ 267.237235][ T6759] bpf_ringbuf_alloc+0x1a6/0x3d0 [ 267.242011][ T6759] ringbuf_map_alloc+0x202/0x320 [ 267.246785][ T6759] map_create+0x411/0x2050 [ 267.251032][ T6759] __sys_bpf+0x296/0x760 [ 267.255110][ T6759] ? fput_many+0x160/0x1b0 [ 267.259361][ T6759] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 267.264573][ T6759] ? debug_smp_processor_id+0x17/0x20 [ 267.269776][ T6759] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 267.275681][ T6759] __x64_sys_bpf+0x7c/0x90 [ 267.280105][ T6759] do_syscall_64+0x3d/0xb0 [ 267.284358][ T6759] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 267.290086][ T6759] RIP: 0033:0x7f0bef03db59 [ 267.294349][ T6759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.313963][ T6759] RSP: 002b:00007f0bee2bf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.322201][ T6759] RAX: ffffffffffffffda RBX: 00007f0bef1cdf60 RCX: 00007f0bef03db59 [ 267.330011][ T6759] RDX: 0000000000000048 RSI: 00000000200000c0 RDI: 0000000000000000 [ 267.337823][ T6759] RBP: 00007f0bee2bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 267.345634][ T6759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 267.353446][ T6759] R13: 000000000000000b R14: 00007f0bef1cdf60 R15: 00007ffd070057c8 [ 267.361437][ T6759] [ 267.468027][ T6766] FAULT_INJECTION: forcing a failure. [ 267.468027][ T6766] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 267.590513][ T6766] CPU: 1 PID: 6766 Comm: syz.1.2384 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 267.600240][ T6766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 267.610133][ T6766] Call Trace: [ 267.613259][ T6766] [ 267.616035][ T6766] dump_stack_lvl+0x151/0x1b7 [ 267.620637][ T6766] ? io_uring_drop_tctx_refs+0x190/0x190 [ 267.626105][ T6766] dump_stack+0x15/0x17 [ 267.630097][ T6766] should_fail+0x3c6/0x510 [ 267.634352][ T6766] should_fail_alloc_page+0x5a/0x80 [ 267.639382][ T6766] prepare_alloc_pages+0x15c/0x700 [ 267.644329][ T6766] ? __alloc_pages+0x8f0/0x8f0 [ 267.648933][ T6766] ? __alloc_pages_bulk+0xe40/0xe40 [ 267.653969][ T6766] __alloc_pages+0x18c/0x8f0 [ 267.658391][ T6766] ? prep_new_page+0x110/0x110 [ 267.662991][ T6766] ? __kasan_check_write+0x14/0x20 [ 267.667939][ T6766] __get_free_pages+0x10/0x30 [ 267.672462][ T6766] kasan_populate_vmalloc_pte+0x39/0x130 [ 267.677926][ T6766] ? __apply_to_page_range+0x8ca/0xbe0 [ 267.683212][ T6766] __apply_to_page_range+0x8dd/0xbe0 [ 267.688333][ T6766] ? kasan_populate_vmalloc+0x70/0x70 [ 267.693544][ T6766] ? kasan_populate_vmalloc+0x70/0x70 [ 267.698748][ T6766] apply_to_page_range+0x3b/0x50 [ 267.703521][ T6766] kasan_populate_vmalloc+0x65/0x70 [ 267.708644][ T6766] alloc_vmap_area+0x192f/0x1a80 [ 267.713421][ T6766] ? vm_map_ram+0xa90/0xa90 [ 267.717843][ T6766] ? __kasan_kmalloc+0x9/0x10 [ 267.722358][ T6766] ? kmem_cache_alloc_trace+0x115/0x210 [ 267.727744][ T6766] __get_vm_area_node+0x158/0x360 [ 267.732598][ T6766] __vmalloc_node_range+0xe2/0x8d0 [ 267.737545][ T6766] ? stack_map_alloc+0x31a/0x570 [ 267.742327][ T6766] ? irqentry_exit+0x30/0x40 [ 267.746745][ T6766] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 267.752387][ T6766] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 267.758381][ T6766] bpf_map_area_alloc+0xd9/0xf0 [ 267.763060][ T6766] ? stack_map_alloc+0x31a/0x570 [ 267.767947][ T6766] stack_map_alloc+0x31a/0x570 [ 267.772545][ T6766] map_create+0x411/0x2050 [ 267.776800][ T6766] __sys_bpf+0x296/0x760 [ 267.780965][ T6766] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 267.786179][ T6766] ? __x64_sys_bpf+0x1d/0x90 [ 267.790602][ T6766] __x64_sys_bpf+0x7c/0x90 [ 267.794854][ T6766] do_syscall_64+0x3d/0xb0 [ 267.799104][ T6766] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 267.804745][ T6766] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 267.810473][ T6766] RIP: 0033:0x7f0bef03db59 [ 267.814729][ T6766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.834172][ T6766] RSP: 002b:00007f0bee2bf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.842413][ T6766] RAX: ffffffffffffffda RBX: 00007f0bef1cdf60 RCX: 00007f0bef03db59 [ 267.850226][ T6766] RDX: 0000000000000048 RSI: 00000000200005c0 RDI: 0000000000000000 [ 267.858038][ T6766] RBP: 00007f0bee2bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 267.865848][ T6766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 267.873660][ T6766] R13: 000000000000000b R14: 00007f0bef1cdf60 R15: 00007ffd070057c8 [ 267.881483][ T6766] [ 268.265632][ T6785] device veth0_vlan left promiscuous mode [ 268.271663][ T6785] device veth0_vlan entered promiscuous mode [ 268.302238][ T6801] FAULT_INJECTION: forcing a failure. [ 268.302238][ T6801] name failslab, interval 1, probability 0, space 0, times 0 [ 268.313451][ T6799] device syzkaller0 entered promiscuous mode [ 268.319692][ T6801] CPU: 0 PID: 6801 Comm: syz.4.2396 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 268.330282][ T6801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 268.340175][ T6801] Call Trace: [ 268.343298][ T6801] [ 268.346076][ T6801] dump_stack_lvl+0x151/0x1b7 [ 268.350587][ T6801] ? io_uring_drop_tctx_refs+0x190/0x190 [ 268.356054][ T6801] ? do_syscall_64+0x3d/0xb0 [ 268.360481][ T6801] dump_stack+0x15/0x17 [ 268.364471][ T6801] should_fail+0x3c6/0x510 [ 268.368733][ T6801] __should_failslab+0xa4/0xe0 [ 268.373326][ T6801] should_failslab+0x9/0x20 [ 268.377664][ T6801] slab_pre_alloc_hook+0x37/0xd0 [ 268.382549][ T6801] ? skb_ensure_writable+0x2d0/0x440 [ 268.387669][ T6801] __kmalloc_track_caller+0x6c/0x260 [ 268.392789][ T6801] ? skb_ensure_writable+0x2d0/0x440 [ 268.397911][ T6801] ? skb_ensure_writable+0x2d0/0x440 [ 268.403032][ T6801] pskb_expand_head+0x113/0x1240 [ 268.407892][ T6801] ? __kasan_check_write+0x14/0x20 [ 268.412840][ T6801] skb_ensure_writable+0x2d0/0x440 [ 268.417787][ T6801] bpf_clone_redirect+0x117/0x390 [ 268.422929][ T6801] bpf_prog_973cd02a7a0e8181+0x56/0xba4 [ 268.428307][ T6801] ? perf_trace_sys_enter+0x20/0x140 [ 268.433429][ T6801] ? __stack_depot_save+0x34/0x470 [ 268.438464][ T6801] ? __kasan_slab_alloc+0xc3/0xe0 [ 268.443322][ T6801] ? __kasan_slab_alloc+0xb1/0xe0 [ 268.448182][ T6801] ? slab_post_alloc_hook+0x53/0x2c0 [ 268.453301][ T6801] ? kmem_cache_alloc+0xf5/0x200 [ 268.458076][ T6801] ? __build_skb+0x2a/0x300 [ 268.462511][ T6801] ? build_skb+0x25/0x1f0 [ 268.466671][ T6801] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 268.472320][ T6801] ? bpf_prog_test_run+0x3b0/0x630 [ 268.477268][ T6801] ? __sys_bpf+0x525/0x760 [ 268.481520][ T6801] ? __x64_sys_bpf+0x7c/0x90 [ 268.485950][ T6801] ? do_syscall_64+0x3d/0xb0 [ 268.490375][ T6801] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.496279][ T6801] ? __kasan_check_read+0x11/0x20 [ 268.501139][ T6801] ? bpf_test_timer_continue+0x140/0x460 [ 268.506606][ T6801] bpf_test_run+0x478/0xa10 [ 268.510949][ T6801] ? convert___skb_to_skb+0x570/0x570 [ 268.516157][ T6801] ? eth_type_trans+0x2c6/0x600 [ 268.520843][ T6801] ? eth_get_headlen+0x240/0x240 [ 268.525615][ T6801] ? convert___skb_to_skb+0x44/0x570 [ 268.530829][ T6801] bpf_prog_test_run_skb+0xb41/0x1420 [ 268.536030][ T6801] ? __kasan_check_write+0x14/0x20 [ 268.540979][ T6801] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 268.546792][ T6801] ? __kasan_check_write+0x14/0x20 [ 268.551739][ T6801] ? fput_many+0x160/0x1b0 [ 268.555992][ T6801] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 268.561724][ T6801] bpf_prog_test_run+0x3b0/0x630 [ 268.566702][ T6801] ? bpf_prog_query+0x220/0x220 [ 268.571354][ T6801] ? selinux_bpf+0xd2/0x100 [ 268.575694][ T6801] ? security_bpf+0x82/0xb0 [ 268.580032][ T6801] __sys_bpf+0x525/0x760 [ 268.584113][ T6801] ? fput_many+0x160/0x1b0 [ 268.588366][ T6801] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 268.593594][ T6801] ? debug_smp_processor_id+0x17/0x20 [ 268.598780][ T6801] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 268.604683][ T6801] __x64_sys_bpf+0x7c/0x90 [ 268.608935][ T6801] do_syscall_64+0x3d/0xb0 [ 268.613188][ T6801] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.618919][ T6801] RIP: 0033:0x7f8761471b59 [ 268.623176][ T6801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.642611][ T6801] RSP: 002b:00007f87606f3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 268.650856][ T6801] RAX: ffffffffffffffda RBX: 00007f8761601f60 RCX: 00007f8761471b59 [ 268.658667][ T6801] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 268.666478][ T6801] RBP: 00007f87606f30a0 R08: 0000000000000000 R09: 0000000000000000 [ 268.674386][ T6801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 268.682198][ T6801] R13: 000000000000000b R14: 00007f8761601f60 R15: 00007ffeaca1e508 [ 268.690009][ T6801] [ 268.997082][ T6816] FAULT_INJECTION: forcing a failure. [ 268.997082][ T6816] name failslab, interval 1, probability 0, space 0, times 0 [ 269.171462][ T6816] CPU: 0 PID: 6816 Comm: syz.4.2402 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 269.181537][ T6816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 269.191431][ T6816] Call Trace: [ 269.194559][ T6816] [ 269.197330][ T6816] dump_stack_lvl+0x151/0x1b7 [ 269.201844][ T6816] ? io_uring_drop_tctx_refs+0x190/0x190 [ 269.207311][ T6816] dump_stack+0x15/0x17 [ 269.211302][ T6816] should_fail+0x3c6/0x510 [ 269.215558][ T6816] __should_failslab+0xa4/0xe0 [ 269.220250][ T6816] should_failslab+0x9/0x20 [ 269.224589][ T6816] slab_pre_alloc_hook+0x37/0xd0 [ 269.229356][ T6816] kmem_cache_alloc_trace+0x48/0x210 [ 269.234476][ T6816] ? alloc_perf_context+0x5a/0x300 [ 269.239423][ T6816] alloc_perf_context+0x5a/0x300 [ 269.244207][ T6816] ? account_event+0x724/0x860 [ 269.248799][ T6816] find_get_context+0x267/0x9c0 [ 269.253484][ T6816] ? perf_event_alloc+0x1b00/0x1b00 [ 269.258520][ T6816] __se_sys_perf_event_open+0xcd9/0x3ce0 [ 269.264070][ T6816] ? file_end_write+0x1c0/0x1c0 [ 269.268759][ T6816] ? wait_for_completion_killable+0x11/0x30 [ 269.274488][ T6816] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 269.279959][ T6816] ? __kasan_check_write+0x14/0x20 [ 269.284910][ T6816] ? fput_many+0x160/0x1b0 [ 269.289163][ T6816] ? debug_smp_processor_id+0x17/0x20 [ 269.294364][ T6816] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 269.300269][ T6816] __x64_sys_perf_event_open+0xbf/0xd0 [ 269.305561][ T6816] do_syscall_64+0x3d/0xb0 [ 269.309811][ T6816] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.315565][ T6816] RIP: 0033:0x7f8761471b59 [ 269.319919][ T6816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.339347][ T6816] RSP: 002b:00007f87606f3048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 269.347601][ T6816] RAX: ffffffffffffffda RBX: 00007f8761601f60 RCX: 00007f8761471b59 [ 269.355492][ T6816] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000400 [ 269.363387][ T6816] RBP: 00007f87606f30a0 R08: 0000000000000000 R09: 0000000000000000 [ 269.371200][ T6816] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000002 [ 269.379443][ T6816] R13: 000000000000000b R14: 00007f8761601f60 R15: 00007ffeaca1e508 [ 269.387260][ T6816] [ 270.281782][ T6858] device syzkaller0 entered promiscuous mode [ 270.679773][ T6882] FAULT_INJECTION: forcing a failure. [ 270.679773][ T6882] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 270.723821][ T6882] CPU: 0 PID: 6882 Comm: syz.0.2422 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 270.733558][ T6882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 270.743454][ T6882] Call Trace: [ 270.746572][ T6882] [ 270.749434][ T6882] dump_stack_lvl+0x151/0x1b7 [ 270.754041][ T6882] ? io_uring_drop_tctx_refs+0x190/0x190 [ 270.759501][ T6882] dump_stack+0x15/0x17 [ 270.763491][ T6882] should_fail+0x3c6/0x510 [ 270.767745][ T6882] should_fail_usercopy+0x1a/0x20 [ 270.772601][ T6882] _copy_from_user+0x20/0xd0 [ 270.777060][ T6882] generic_map_update_batch+0x4ef/0x860 [ 270.782508][ T6882] ? generic_map_delete_batch+0x5f0/0x5f0 [ 270.788055][ T6882] ? generic_map_delete_batch+0x5f0/0x5f0 [ 270.793606][ T6882] bpf_map_do_batch+0x4c3/0x620 [ 270.798294][ T6882] __sys_bpf+0x5dc/0x760 [ 270.802375][ T6882] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 270.807584][ T6882] ? debug_smp_processor_id+0x17/0x20 [ 270.812788][ T6882] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 270.818690][ T6882] __x64_sys_bpf+0x7c/0x90 [ 270.822944][ T6882] do_syscall_64+0x3d/0xb0 [ 270.827197][ T6882] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 270.832934][ T6882] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 270.838687][ T6882] RIP: 0033:0x7f176995eb59 [ 270.842918][ T6882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.862356][ T6882] RSP: 002b:00007f1768bbf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 270.870601][ T6882] RAX: ffffffffffffffda RBX: 00007f1769aef038 RCX: 00007f176995eb59 [ 270.878526][ T6882] RDX: 0000000000000038 RSI: 0000000020000500 RDI: 000000000000001a [ 270.886335][ T6882] RBP: 00007f1768bbf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 270.894145][ T6882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 270.901959][ T6882] R13: 000000000000006e R14: 00007f1769aef038 R15: 00007ffca2613678 [ 270.909860][ T6882] [ 272.079808][ T6923] device syzkaller0 entered promiscuous mode [ 273.810918][ T6988] device syzkaller0 entered promiscuous mode [ 275.924324][ T7057] : renamed from bond_slave_0 [ 277.601919][ T7113] device sit0 left promiscuous mode [ 277.618784][ T7115] device sit0 left promiscuous mode [ 277.632662][ T7115] device sit0 entered promiscuous mode [ 277.646773][ T7113] device sit0 entered promiscuous mode [ 278.438618][ T7127] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.445658][ T7127] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.872059][ T7147] device sit0 entered promiscuous mode [ 279.165059][ T7159] device sit0 left promiscuous mode [ 279.313957][ T7159] device sit0 entered promiscuous mode [ 280.166827][ T7185] device sit0 left promiscuous mode [ 280.900599][ T7208] device sit0 left promiscuous mode [ 280.967971][ T7208] device sit0 entered promiscuous mode [ 281.570072][ T7217] device sit0 left promiscuous mode [ 281.820380][ T7211] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.827294][ T7211] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.834662][ T7211] device bridge_slave_0 entered promiscuous mode [ 281.846174][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.861258][ T7211] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.877556][ T7211] device bridge_slave_1 entered promiscuous mode [ 282.242457][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.249357][ T7211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.256450][ T7211] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.263246][ T7211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.292962][ T7249] device sit0 left promiscuous mode [ 282.426593][ T7254] device sit0 entered promiscuous mode [ 283.181250][ T1098] device bridge_slave_1 left promiscuous mode [ 283.199925][ T1098] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.218202][ T1098] device bridge_slave_0 left promiscuous mode [ 283.224252][ T1098] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.250523][ T1098] device veth0_vlan left promiscuous mode [ 283.591032][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.598493][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.649302][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.713261][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.757759][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.812001][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.835030][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.842195][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.849824][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.889120][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.948326][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.955219][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.068452][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.076336][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.084582][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.092766][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.100739][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.109683][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.122286][ T7211] device veth0_vlan entered promiscuous mode [ 284.135952][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.145814][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.162821][ T7211] device veth1_macvtap entered promiscuous mode [ 284.232978][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.245281][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.307179][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.315222][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.387373][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.409295][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.417697][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.425925][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.440219][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.452949][ T7291] device sit0 left promiscuous mode [ 284.534697][ T7291] device sit0 entered promiscuous mode [ 286.349350][ T7339] device veth1_macvtap left promiscuous mode [ 286.527978][ T7353] device sit0 left promiscuous mode [ 286.569380][ T7353] device sit0 entered promiscuous mode [ 288.266510][ T7383] device sit0 left promiscuous mode [ 288.494750][ T7394] device sit0 left promiscuous mode [ 288.548662][ T7394] device sit0 entered promiscuous mode [ 289.563447][ T7418] device sit0 left promiscuous mode [ 290.046869][ T7439] device sit0 entered promiscuous mode [ 290.965196][ T7450] device sit0 entered promiscuous mode [ 291.943890][ T7482] device sit0 entered promiscuous mode [ 292.878172][ T7496] device sit0 left promiscuous mode [ 293.647824][ T7516] device sit0 entered promiscuous mode [ 294.492570][ T7537] device sit0 left promiscuous mode [ 294.659242][ T7540] device sit0 entered promiscuous mode [ 295.408694][ T7564] device sit0 left promiscuous mode [ 295.627693][ T7566] device sit0 entered promiscuous mode [ 297.329264][ T7606] device sit0 left promiscuous mode [ 297.370508][ T7602] device sit0 entered promiscuous mode [ 298.726308][ T7634] device sit0 entered promiscuous mode [ 300.116487][ T7666] device sit0 left promiscuous mode [ 300.251583][ T7669] device sit0 entered promiscuous mode [ 300.975642][ T7679] device sit0 left promiscuous mode [ 301.072193][ T7681] device sit0 entered promiscuous mode [ 301.952328][ T7712] device sit0 left promiscuous mode [ 302.146178][ T7715] device sit0 entered promiscuous mode [ 302.593441][ T7725] device sit0 left promiscuous mode [ 303.793882][ T7771] device sit0 left promiscuous mode [ 304.627035][ T7801] device sit0 left promiscuous mode [ 304.812421][ T7804] device sit0 entered promiscuous mode [ 304.866645][ T7807] device sit0 entered promiscuous mode [ 305.736305][ T7842] device pim6reg1 entered promiscuous mode [ 305.876610][ T7852] device pim6reg1 entered promiscuous mode [ 306.734601][ T7880] device pim6reg1 entered promiscuous mode [ 308.068269][ T7932] device pim6reg1 entered promiscuous mode [ 308.108552][ T7938] syz.2.2837[7938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.108619][ T7938] syz.2.2837[7938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.348054][ T7953] syz.2.2844[7953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.359372][ T7953] syz.2.2844[7953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.371963][ T7955] device wg2 entered promiscuous mode [ 308.632330][ T7966] device pim6reg1 entered promiscuous mode [ 309.756325][ T7996] device pim6reg1 entered promiscuous mode [ 310.500867][ T8018] device pim6reg1 entered promiscuous mode [ 310.584472][ T8024] device pim6reg1 entered promiscuous mode [ 310.817578][ T8031] device pim6reg1 entered promiscuous mode [ 311.214291][ T8049] tun0: tun_chr_ioctl cmd 1074812117 [ 311.248616][ T8054] device pim6reg1 entered promiscuous mode [ 311.420727][ T8082] device syzkaller0 entered promiscuous mode [ 311.723728][ T8095] device pim6reg1 entered promiscuous mode [ 311.983142][ T8110] device syzkaller0 entered promiscuous mode [ 312.394712][ T8141] device pim6reg1 entered promiscuous mode [ 312.604617][ T8157] device syzkaller0 entered promiscuous mode [ 313.482076][ T8195] device pim6reg1 entered promiscuous mode [ 316.136416][ T8387] BUG: unable to handle page fault for address: ffffffffff600000 [ 316.143989][ T8387] #PF: supervisor read access in kernel mode [ 316.149790][ T8387] #PF: error_code(0x0001) - permissions violation [ 316.156040][ T8387] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 316.164113][ T8387] Oops: 0001 [#1] PREEMPT SMP KASAN [ 316.169145][ T8387] CPU: 1 PID: 8387 Comm: syz.2.3037 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 316.178865][ T8387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 316.188762][ T8387] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 316.194833][ T8387] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 316.214364][ T8387] RSP: 0018:ffffc90000d0fb10 EFLAGS: 00010292 [ 316.220266][ T8387] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff888118394f00 [ 316.228077][ T8387] RDX: ffff888118395a90 RSI: 0000000000000008 RDI: 0000000000000007 [ 316.235890][ T8387] RBP: ffffc90000d0fb48 R08: ffffffff8199a975 R09: ffffed10230729e1 [ 316.243711][ T8387] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 316.251511][ T8387] R13: 0000000000000000 R14: ffffc90000d0fba8 R15: ffffc90000d0fbb0 [ 316.259412][ T8387] FS: 00007f684cdc46c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 316.268175][ T8387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.274593][ T8387] CR2: ffffffffff600000 CR3: 0000000126ea0000 CR4: 00000000003506a0 [ 316.282407][ T8387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.290218][ T8387] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.298028][ T8387] Call Trace: [ 316.301153][ T8387] [ 316.303929][ T8387] ? __die_body+0x62/0xb0 [ 316.308099][ T8387] ? __die+0x7e/0x90 [ 316.311828][ T8387] ? page_fault_oops+0x7f9/0xa90 [ 316.316603][ T8387] ? kernelmode_fixup_or_oops+0x270/0x270 [ 316.322194][ T8387] ? security_file_alloc+0x29/0x120 [ 316.327190][ T8387] ? kmem_cache_alloc+0xf5/0x200 [ 316.331970][ T8387] ? exc_page_fault+0x521/0x830 [ 316.336652][ T8387] ? errseq_sample+0x44/0x70 [ 316.341082][ T8387] ? asm_exc_page_fault+0x27/0x30 [ 316.345938][ T8387] ? copy_from_kernel_nofault+0x75/0x2e0 [ 316.351411][ T8387] ? copy_from_kernel_nofault+0x86/0x2e0 [ 316.356874][ T8387] bpf_probe_read_compat+0x112/0x180 [ 316.362010][ T8387] bpf_prog_baa065642a502c00+0x64/0xfb4 [ 316.367388][ T8387] __bpf_prog_test_run_raw_tp+0xa0/0x1d0 [ 316.372843][ T8387] ? bpf_prog_test_run_raw_tp+0x4c5/0x6c0 [ 316.378399][ T8387] bpf_prog_test_run_raw_tp+0x4cd/0x6c0 [ 316.383781][ T8387] ? bpf_prog_test_run_tracing+0x710/0x710 [ 316.389423][ T8387] ? __kasan_check_write+0x14/0x20 [ 316.394370][ T8387] ? fput_many+0x160/0x1b0 [ 316.398623][ T8387] ? bpf_prog_test_run_tracing+0x710/0x710 [ 316.404263][ T8387] bpf_prog_test_run+0x3b0/0x630 [ 316.409038][ T8387] ? bpf_prog_query+0x220/0x220 [ 316.413724][ T8387] ? selinux_bpf+0xd2/0x100 [ 316.418065][ T8387] ? security_bpf+0x82/0xb0 [ 316.422406][ T8387] __sys_bpf+0x525/0x760 [ 316.426484][ T8387] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 316.431694][ T8387] ? __kasan_check_read+0x11/0x20 [ 316.436551][ T8387] __x64_sys_bpf+0x7c/0x90 [ 316.440803][ T8387] do_syscall_64+0x3d/0xb0 [ 316.445064][ T8387] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 316.450795][ T8387] RIP: 0033:0x7f684db42b59 [ 316.455041][ T8387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 316.474572][ T8387] RSP: 002b:00007f684cdc4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 316.482818][ T8387] RAX: ffffffffffffffda RBX: 00007f684dcd2f60 RCX: 00007f684db42b59 [ 316.490623][ T8387] RDX: 0000000000000050 RSI: 0000000020000680 RDI: 000000000000000a [ 316.498437][ T8387] RBP: 00007f684dbb1e5d R08: 0000000000000000 R09: 0000000000000000 [ 316.506245][ T8387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.514057][ T8387] R13: 000000000000000b R14: 00007f684dcd2f60 R15: 00007fff345a0dc8 [ 316.521873][ T8387] [ 316.524732][ T8387] Modules linked in: [ 316.528486][ T8387] CR2: ffffffffff600000 [ 316.532537][ T8387] ---[ end trace 329a937cbef86b05 ]--- [ 316.537764][ T8387] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 316.543920][ T8387] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 316.563445][ T8387] RSP: 0018:ffffc90000d0fb10 EFLAGS: 00010292 [ 316.569349][ T8387] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff888118394f00 [ 316.577158][ T8387] RDX: ffff888118395a90 RSI: 0000000000000008 RDI: 0000000000000007 [ 316.584967][ T8387] RBP: ffffc90000d0fb48 R08: ffffffff8199a975 R09: ffffed10230729e1 [ 316.592780][ T8387] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 316.600590][ T8387] R13: 0000000000000000 R14: ffffc90000d0fba8 R15: ffffc90000d0fbb0 [ 316.608416][ T8387] FS: 00007f684cdc46c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 316.617177][ T8387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.623765][ T8387] CR2: ffffffffff600000 CR3: 0000000126ea0000 CR4: 00000000003506a0 [ 316.631578][ T8387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.639400][ T8387] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.647213][ T8387] Kernel panic - not syncing: Fatal exception [ 316.653353][ T8387] Kernel Offset: disabled [ 316.657471][ T8387] Rebooting in 86400 seconds..