last executing test programs: 957.601772ms ago: executing program 1 (id=2542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ddff00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socketpair(0x2, 0x1, 0x0, &(0x7f0000000140)) 956.756392ms ago: executing program 1 (id=2544): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x7, 0xff, 0x84}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 918.823365ms ago: executing program 1 (id=2545): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x77}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 918.126485ms ago: executing program 1 (id=2546): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}, @snprintf]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000480)="1f6c00c2231bc4cb50017d870800", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 890.468648ms ago: executing program 1 (id=2547): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 889.929678ms ago: executing program 4 (id=2548): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40047438, 0x2000000b) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r0}, 0x90) 889.390208ms ago: executing program 4 (id=2550): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r2}, 0xc) 834.482692ms ago: executing program 4 (id=2551): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4040001) recvmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000000900)}, 0x3) 834.201442ms ago: executing program 4 (id=2552): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000780)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7S\x03U\xe0\xd8t\xe3%96\x00'/168) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fff) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0xffffffffffffffd2, &(0x7f00000002c0)="cfa765248c4973f9", &(0x7f0000000300)=""/8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 805.950284ms ago: executing program 4 (id=2555): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x7, 0xff, 0x84}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 805.434254ms ago: executing program 4 (id=2556): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(0x4) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 472.382091ms ago: executing program 0 (id=2572): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) write$cgroup_devices(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0308004d8c71ef288563"], 0xffdd) 344.628222ms ago: executing program 0 (id=2577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x2, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 269.902668ms ago: executing program 2 (id=2581): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 248.78793ms ago: executing program 0 (id=2583): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x0, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x1800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000570000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='devices.list\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @exit={0x95, 0x0, 0xc00}], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) 198.372714ms ago: executing program 2 (id=2584): syz_open_procfs$namespace(0x0, &(0x7f0000000e40)='ns/time\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcf}, 0x48) 197.984234ms ago: executing program 3 (id=2585): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 197.747434ms ago: executing program 3 (id=2586): bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5ae46d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfc8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aee20182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a81505000000000000003591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f0800000000000000af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df5db927d12aba9113c1cec6817d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273fd905deb28c13c1ed210d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e170000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e909938a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b6122f207dd59c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0d5ea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccdac114482b619fca4d97affe65ccf11e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d88d024bdc6bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7beeaf9afce09594b09a709a940965f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cffe6740f90735f66ca54fd87800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b8f7ff86e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000b0558e580000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7da88d2489fb000a4aa838f911c1a869fa55e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867be0ef0099d71bb0d2f443e77a44e8c4b0455d95b19c73ef4c98f775aad9e1b317b3cc48f7ad1d82ea6ad6c3c7d943fb0157c250e2ba56301e25c19a7e37ce880bed8a8e1538560f2be7d4cca6539257505826bd61bad2bcd4914344d4a27b29d2eb89bdc7a702e485d68c04e8f6b05336bf8d8e116605eaf375a592fe2382763c3cba76a0e4029dad5d37dd77abb1b7d2e2de23a4131e45ed81123ad6fa4f8b92c47eb03ec5a01466baad5a8ef329d831e3373f7f82b82a27b3d25682d9e63920658e5460c789633c5cf79e4e77cd7bd34c864c08d57fe32728d24f881fb8b1e1974ca17883835c5c60a9776f2df14227789f4da2296fecb3c44b783ea2e6f448eddc7f25648a5f27b8eda95b960efd3af193c4eb6f4e04f7bb89cb944fb7abea0b90da3c9bf41776604b5fa3423ca680029ae6ef5aaa4d72b8efba9abd3451e5d2b81a6022d4c1a78767058f84b56b8d062df5b5344c89add73f2b889cdb35c30ee2425621f1d966d56e8d315f8fe347464464ee0721f4253f500689c0f3efcb845254dab76f06c0d76b30c42aa9f55923c71350c2436eef1cab2d900442dd89f1051d32a12b576c9cbf5f5b32153e06eaeba938548bf5a3b4b5f5822790e0d8fd77b92ad9736af615b77e7597da8f0ab04a62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff0f316844268cb89e14f008004ce0050000000000000177fbacfe1416e000030a89079f03b180000705050300845013f2325f009402050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0x39, 0x60000000, 0x0, 0xfffffffe}, 0x2c) 180.619785ms ago: executing program 3 (id=2587): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x0, 0x7}, 0x10}, 0x90) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=ANY=[@ANYRES16=r1], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0x105, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x8, 0x8000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$unix(r4, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) write$cgroup_devices(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700a3fcf070d1ff"], 0xffdd) 148.636278ms ago: executing program 2 (id=2588): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) 138.773439ms ago: executing program 0 (id=2589): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8930, &(0x7f0000000040)={'sit0\x00', @link_local}) unlink(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x38a}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x342}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000001}, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4000, 0x0, 0x0, 0xd4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00'}, 0x10) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xea8, 0xb}, 0x0, 0x80, 0xfffffffa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@map=r3, 0x4, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='xen_mmu_release_ptpage\x00', r4}, 0x10) write$cgroup_pid(r2, &(0x7f0000000500), 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x2, 0xc}, 0x48) 82.370963ms ago: executing program 2 (id=2590): perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 81.990744ms ago: executing program 2 (id=2591): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000076fd820d000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c0301000000010000003d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6e70af07da5ceb01b7551ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cde7a6b73340cc2160a1fe3c184b751c51160fbce841dfebd31a08b32808b80200000000009dd27080e71113610e10d8fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5cc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5b6154eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7ade8a5b859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ffea0000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd80701018e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f0000000011d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589c95d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d4442d13d5a29179a00837918dd7854aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5d371c61f550e9d86aabda45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5ff070000000000000ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5f45c879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2ea86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c58684a1d2f624c3eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366aa660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef3103ce10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e00000100000000003edd3d43cc64e0d26b46907b42e08d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a74748b8cd994ed368695aa2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeaded2930376eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041894f60fbbcafa487ee96b368e8769da90b44190e569fe8b923c32c288baaca5c5558b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751e95999b7532603494d37a2bff35a9eec46dfc8a52433f605ebf151c837b4966b5f3628a406175a87e32c5e4268d3000933b580415b162e2946446b8f02554c8a1225217d69d049685dd06aa8528673a9673a723ac414af77f523ad730d00e8700c213f95c87a94f39f506b9e000000000000000000000000000000000000000000000000000090668ac41a1c2a4f7831e6c6a3e9c68ca2c449482bb70a994e71a7f24873848fbb128c820c1de19cc003dfa65a2b296caeb1253802080e08eeb724c4c7b7e052afa19b0f2cd7a13bda4b5a8f3b8fa3ca70bb756a3d529718d5c79d9bdb89e5d33793533211d76d00a45079eff797476106bf76f1fed952a7c9162b88911b5b00c3d26fd2fb4d7b29d1ce025e102d458efd5cca3f3835ce760359eaa01cb13cb28d60e8942fdc02b6824c00dac62f8a2d4c680ae284a82f09d6641921536814b444e4188d9b2e97eb3b108e7876f0f3f3863147ab694218c7cecc075d52d590dddbb57fc6fedf5ec69d7894a7b5c8109f303dab998815c80534b0bd34c49eea63997e56728a8185a8bb6988a7197b87f5548f5edfdfb3efc907fe561b33a6f7c707f7828c6adaf3b2a39929b4b65253e787d65c08aff5e4a9b2267bd8f803ea38f10a6e9c4a49bf23525e08c12d229211fe4d88cf1440f29accfa50f327ac1fb20d7f164100111bd21fca713b2475f1c997f3000000000080c426bcec79c6bc83ce4e6cbb17c01be69db342192d0a716cc24710d23321441f475ec485d642b61c6bd907071dbbe37c0b78f60fd2ad0d13ca62d9d9aafb01c3920b64cb5e023810e2de4327f90c389ce36d90ff9f3cb9d8cd2260d05a8126943a3df17157470595c68ac8df7fea6d42ecb2cdb65b4f2aef0db2b2de949a6d4ec37f2fd693ae44944041a64fe6336aba1c66b1b95d2edbc40364a049616ae962d75eae619548aa86bd5f0bad56e7ad7de2ee5e6f3b42e3a27094b6b5face99456d9af1926b21d37faf7612d9752cf58e6424decd530b5419e117ec08647566b1bdd75d6a9a1e600aaf0f42ce94b4725d4c2da80150dc34e5975d6904f061ed9a7608959f2d24ee6ec4f2395d16e02f53c746f74b12013f738d76456c3407188eff97f31ca36e5d79e1f1c7c3b688ee21d37ba5ebf4afc2a61f16"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 73.905114ms ago: executing program 3 (id=2592): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000004c0), 0xce}, 0x38) 65.448115ms ago: executing program 1 (id=2593): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000008c0), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 44.186077ms ago: executing program 2 (id=2594): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 21.981398ms ago: executing program 0 (id=2595): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000080)={'some', 0x20, 0x2000000005, 0x20, 0x10000000fffff}, 0x2f) 21.404479ms ago: executing program 3 (id=2596): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 572.94µs ago: executing program 0 (id=2597): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x19, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 0s ago: executing program 3 (id=2598): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0x0, 0x18, r0}, 0x18) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0], 0x0, 0x24, 0x0, 0x0, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xc2, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x16, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @generic={0xf8, 0x3, 0x6, 0xa32, 0x2}, @exit, @snprintf]}, &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0xf, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) r7 = openat$cgroup_ro(r3, &(0x7f0000000500)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)=@generic={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x18) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@o_path={&(0x7f0000000640)='./file0\x00', 0x0, 0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000300)=@raw=[@ringbuf_query, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_fd={0x18, 0x1, 0x1, 0x0, r4}], &(0x7f0000000440)='GPL\x00', 0x5, 0x52, &(0x7f0000000480)=""/82, 0x40f00, 0x3, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000540)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x9, 0x6377, 0x5}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000780)=[r8, r9, 0x1], &(0x7f00000007c0)=[{0x5, 0x3, 0xa, 0x9}, {0x1, 0x3, 0xa, 0xb}, {0x2, 0x3, 0x2, 0xa}], 0x10, 0xe}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)={'bridge_slave_0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8922, &(0x7f0000000080)) close(r11) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907029875f37538e486dd6300040000033200fe08000e40000200875a65969ff57b0200"/48], 0xfdef) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.13' (ED25519) to the list of known hosts. [ 18.292307][ T30] audit: type=1400 audit(1720487900.966:66): avc: denied { integrity } for pid=277 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.295509][ T30] audit: type=1400 audit(1720487900.966:67): avc: denied { mounton } for pid=277 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.296050][ T277] cgroup: Unknown subsys name 'net' [ 18.299160][ T30] audit: type=1400 audit(1720487900.966:68): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.302974][ T30] audit: type=1400 audit(1720487900.986:69): avc: denied { unmount } for pid=277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.303157][ T277] cgroup: Unknown subsys name 'devices' [ 18.428264][ T277] cgroup: Unknown subsys name 'hugetlb' [ 18.433692][ T277] cgroup: Unknown subsys name 'rlimit' [ 18.564286][ T30] audit: type=1400 audit(1720487901.236:70): avc: denied { setattr } for pid=277 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.587282][ T30] audit: type=1400 audit(1720487901.236:71): avc: denied { mounton } for pid=277 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 18.611731][ T30] audit: type=1400 audit(1720487901.236:72): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.627366][ T279] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.643423][ T30] audit: type=1400 audit(1720487901.326:73): avc: denied { relabelto } for pid=279 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.651130][ T277] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.668732][ T30] audit: type=1400 audit(1720487901.326:74): avc: denied { write } for pid=279 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.702733][ T30] audit: type=1400 audit(1720487901.326:75): avc: denied { read } for pid=277 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.358589][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.365439][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.372726][ T286] device bridge_slave_0 entered promiscuous mode [ 19.380145][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.387040][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.394189][ T286] device bridge_slave_1 entered promiscuous mode [ 19.505098][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.512079][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.519334][ T288] device bridge_slave_0 entered promiscuous mode [ 19.534825][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.541735][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.548891][ T287] device bridge_slave_0 entered promiscuous mode [ 19.555308][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.562309][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.569435][ T288] device bridge_slave_1 entered promiscuous mode [ 19.581684][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.588564][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.595796][ T289] device bridge_slave_0 entered promiscuous mode [ 19.602218][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.609290][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.616348][ T287] device bridge_slave_1 entered promiscuous mode [ 19.628877][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.635722][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.642966][ T289] device bridge_slave_1 entered promiscuous mode [ 19.702355][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.709214][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.716573][ T290] device bridge_slave_0 entered promiscuous mode [ 19.734161][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.741043][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.748235][ T290] device bridge_slave_1 entered promiscuous mode [ 19.809409][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.816259][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.823420][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.830265][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.867421][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.874280][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.881530][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.888373][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.926220][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.933103][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.940313][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.947073][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.956059][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.962912][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.970007][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.976829][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.014292][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.021157][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.028476][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.035227][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.044412][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.052225][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.059384][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.067222][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.074207][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.081450][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.089439][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.096865][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.103898][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.110958][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.118109][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.148894][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.156066][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.164453][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.172449][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.179285][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.186726][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.194628][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.201384][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.208507][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.216108][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.230910][ T286] device veth0_vlan entered promiscuous mode [ 20.260477][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.268809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.277048][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.285014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.292641][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.300770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.308994][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.316939][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.323755][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.331227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.339182][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.346001][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.353354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.361326][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.368179][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.375290][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.383992][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.390837][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.398048][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.405848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.413855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.421050][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.429222][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.436047][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.443436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.451422][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.458282][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.465420][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.473424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.490704][ T286] device veth1_macvtap entered promiscuous mode [ 20.500595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.508760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.517039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.524449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.532555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.544502][ T287] device veth0_vlan entered promiscuous mode [ 20.550665][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.558782][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.574694][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.582295][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.589896][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.597742][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.605444][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.614018][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.622305][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.630274][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.648628][ T289] device veth0_vlan entered promiscuous mode [ 20.656314][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.663783][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.671279][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.679451][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.688030][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.696061][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.704056][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.710898][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.718081][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.726105][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.734129][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.740959][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.748242][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.755869][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.763948][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.771404][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.786590][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.794458][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.802598][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.810625][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.821354][ T289] device veth1_macvtap entered promiscuous mode [ 20.832010][ T288] device veth0_vlan entered promiscuous mode [ 20.839777][ T287] device veth1_macvtap entered promiscuous mode [ 20.857570][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.865111][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.873457][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.882025][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.889552][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.897744][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.905965][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.913973][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.921801][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.929801][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.937600][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.945815][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.956515][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.964237][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.982368][ T288] device veth1_macvtap entered promiscuous mode [ 20.990022][ T290] device veth0_vlan entered promiscuous mode [ 20.997880][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.005182][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.013327][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.020736][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.028020][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.036084][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.044358][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.052472][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.060843][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.068957][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.077079][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.084591][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.092997][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.102335][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.110541][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.141859][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.150614][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.159027][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.167868][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.176172][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.184343][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.193971][ T290] device veth1_macvtap entered promiscuous mode [ 21.203811][ C0] hrtimer: interrupt took 10256 ns [ 21.225216][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.237318][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.263143][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.271614][ T326] FAULT_INJECTION: forcing a failure. [ 21.271614][ T326] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 21.291475][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.300155][ T326] CPU: 0 PID: 326 Comm: syz.0.6 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 21.309609][ T326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 21.319559][ T326] Call Trace: [ 21.322671][ T326] [ 21.325493][ T326] dump_stack_lvl+0x151/0x1b7 [ 21.330013][ T326] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.335473][ T326] dump_stack+0x15/0x17 [ 21.339466][ T326] should_fail+0x3c6/0x510 [ 21.343720][ T326] should_fail_usercopy+0x1a/0x20 [ 21.348577][ T326] _copy_to_user+0x20/0x90 [ 21.352837][ T326] simple_read_from_buffer+0xc7/0x150 [ 21.358040][ T326] proc_fail_nth_read+0x1a3/0x210 [ 21.362901][ T326] ? proc_fault_inject_write+0x390/0x390 [ 21.368368][ T326] ? fsnotify_perm+0x470/0x5d0 [ 21.372977][ T326] ? security_file_permission+0x86/0xb0 [ 21.378348][ T326] ? proc_fault_inject_write+0x390/0x390 [ 21.383904][ T326] vfs_read+0x27d/0xd40 [ 21.387897][ T326] ? kernel_read+0x1f0/0x1f0 [ 21.392322][ T326] ? __kasan_check_write+0x14/0x20 [ 21.397272][ T326] ? mutex_lock+0xb6/0x1e0 [ 21.401523][ T326] ? wait_for_completion_killable_timeout+0x10/0x10 [ 21.408046][ T326] ? __fdget_pos+0x2e7/0x3a0 [ 21.412467][ T326] ? ksys_read+0x77/0x2c0 [ 21.416627][ T326] ksys_read+0x199/0x2c0 [ 21.420738][ T326] ? bpf_trace_run1+0x1c0/0x1c0 [ 21.425392][ T326] ? vfs_write+0x1110/0x1110 [ 21.429818][ T326] ? __bpf_trace_sys_enter+0x62/0x70 [ 21.434940][ T326] __x64_sys_read+0x7b/0x90 [ 21.439281][ T326] do_syscall_64+0x3d/0xb0 [ 21.443531][ T326] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.449276][ T326] RIP: 0033:0x7fd308d076bc [ 21.453524][ T326] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 21.472956][ T326] RSP: 002b:00007fd307f8a040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 21.481199][ T326] RAX: ffffffffffffffda RBX: 00007fd308e96f60 RCX: 00007fd308d076bc [ 21.489012][ T326] RDX: 000000000000000f RSI: 00007fd307f8a0b0 RDI: 0000000000000005 [ 21.496825][ T326] RBP: 00007fd307f8a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 21.504631][ T326] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 21.512442][ T326] R13: 000000000000000b R14: 00007fd308e96f60 R15: 00007ffeecfca3e8 [ 21.520257][ T326] [ 21.524056][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.540381][ T334] FAULT_INJECTION: forcing a failure. [ 21.540381][ T334] name failslab, interval 1, probability 0, space 0, times 1 [ 21.568356][ T334] CPU: 1 PID: 334 Comm: syz.1.2 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 21.578081][ T334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 21.587968][ T334] Call Trace: [ 21.591091][ T334] [ 21.593884][ T334] dump_stack_lvl+0x151/0x1b7 [ 21.598384][ T334] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.603853][ T334] dump_stack+0x15/0x17 [ 21.607849][ T334] should_fail+0x3c6/0x510 [ 21.612095][ T334] __should_failslab+0xa4/0xe0 [ 21.616695][ T334] ? getname_flags+0xba/0x520 [ 21.621218][ T334] should_failslab+0x9/0x20 [ 21.625551][ T334] slab_pre_alloc_hook+0x37/0xd0 [ 21.630324][ T334] ? getname_flags+0xba/0x520 [ 21.634836][ T334] kmem_cache_alloc+0x44/0x200 [ 21.639436][ T334] getname_flags+0xba/0x520 [ 21.643779][ T334] ? __traceiter_sys_enter+0x2a/0x40 [ 21.648898][ T334] __x64_sys_unlink+0x3c/0x50 [ 21.653434][ T334] do_syscall_64+0x3d/0xb0 [ 21.657662][ T334] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.663400][ T334] RIP: 0033:0x7f3e8cfbebd9 [ 21.667649][ T334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 21.687090][ T334] RSP: 002b:00007f3e8c240048 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 21.695424][ T334] RAX: ffffffffffffffda RBX: 00007f3e8d14cf60 RCX: 00007f3e8cfbebd9 [ 21.703235][ T334] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 21.711128][ T334] RBP: 00007f3e8c2400a0 R08: 0000000000000000 R09: 0000000000000000 [ 21.718962][ T334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 21.726760][ T334] R13: 000000000000000b R14: 00007f3e8d14cf60 R15: 00007ffcb72e99c8 [ 21.734565][ T334] [ 21.975301][ T365] device veth1_macvtap left promiscuous mode [ 21.991963][ T363] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 22.068735][ T372] syz.4.22 (372) used greatest stack depth: 22064 bytes left [ 22.330993][ T388] device syzkaller0 entered promiscuous mode [ 23.542359][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 23.542372][ T30] audit: type=1400 audit(1720487906.216:112): avc: denied { cpu } for pid=416 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 23.690134][ T437] device syzkaller0 entered promiscuous mode [ 24.996388][ C0] sched: RT throttling activated [ 26.072258][ T30] audit: type=1400 audit(1720487908.746:113): avc: denied { ioctl } for pid=459 comm="syz.4.49" path="uts:[4026532432]" dev="nsfs" ino=4026532432 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 26.097194][ T455] bond_slave_1: mtu less than device minimum [ 26.105643][ T461] syz.3.47 (461) used greatest stack depth: 22048 bytes left [ 26.266771][ T477] FAULT_INJECTION: forcing a failure. [ 26.266771][ T477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 26.424682][ T477] CPU: 1 PID: 477 Comm: syz.0.55 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 26.434145][ T477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 26.444041][ T477] Call Trace: [ 26.447168][ T477] [ 26.449940][ T477] dump_stack_lvl+0x151/0x1b7 [ 26.454451][ T477] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.459924][ T477] ? kstrtouint_from_user+0x20a/0x2a0 [ 26.465133][ T477] dump_stack+0x15/0x17 [ 26.469122][ T477] should_fail+0x3c6/0x510 [ 26.473386][ T477] should_fail_usercopy+0x1a/0x20 [ 26.478233][ T477] _copy_to_user+0x20/0x90 [ 26.482487][ T477] simple_read_from_buffer+0xc7/0x150 [ 26.487695][ T477] proc_fail_nth_read+0x1a3/0x210 [ 26.492557][ T477] ? proc_fault_inject_write+0x390/0x390 [ 26.498023][ T477] ? fsnotify_perm+0x470/0x5d0 [ 26.502625][ T477] ? security_file_permission+0x86/0xb0 [ 26.508008][ T477] ? proc_fault_inject_write+0x390/0x390 [ 26.513470][ T477] vfs_read+0x27d/0xd40 [ 26.517465][ T477] ? kernel_read+0x1f0/0x1f0 [ 26.521896][ T477] ? __kasan_check_write+0x14/0x20 [ 26.526858][ T477] ? mutex_lock+0xb6/0x1e0 [ 26.531103][ T477] ? wait_for_completion_killable_timeout+0x10/0x10 [ 26.537604][ T477] ? __fdget_pos+0x2e7/0x3a0 [ 26.542022][ T477] ? ksys_read+0x77/0x2c0 [ 26.546367][ T477] ksys_read+0x199/0x2c0 [ 26.550444][ T477] ? vfs_write+0x1110/0x1110 [ 26.554868][ T477] ? debug_smp_processor_id+0x17/0x20 [ 26.560079][ T477] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 26.565981][ T477] __x64_sys_read+0x7b/0x90 [ 26.570319][ T477] do_syscall_64+0x3d/0xb0 [ 26.574573][ T477] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.580300][ T477] RIP: 0033:0x7fd308d076bc [ 26.584561][ T477] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 26.603993][ T477] RSP: 002b:00007fd307f8a040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 26.612240][ T477] RAX: ffffffffffffffda RBX: 00007fd308e96f60 RCX: 00007fd308d076bc [ 26.620052][ T477] RDX: 000000000000000f RSI: 00007fd307f8a0b0 RDI: 0000000000000004 [ 26.627884][ T477] RBP: 00007fd307f8a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 26.635935][ T477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.643746][ T477] R13: 000000000000000b R14: 00007fd308e96f60 R15: 00007ffeecfca3e8 [ 26.651587][ T477] [ 29.083584][ T496] device syzkaller0 entered promiscuous mode [ 29.391830][ T522] FAULT_INJECTION: forcing a failure. [ 29.391830][ T522] name failslab, interval 1, probability 0, space 0, times 0 [ 29.406259][ T522] CPU: 1 PID: 522 Comm: syz.3.72 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 29.415713][ T522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 29.425608][ T522] Call Trace: [ 29.428730][ T522] [ 29.431510][ T522] dump_stack_lvl+0x151/0x1b7 [ 29.436028][ T522] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.441487][ T522] ? __sys_socketpair+0x29f/0x6e0 [ 29.446353][ T522] ? do_syscall_64+0x3d/0xb0 [ 29.450776][ T522] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.456679][ T522] dump_stack+0x15/0x17 [ 29.460670][ T522] should_fail+0x3c6/0x510 [ 29.464939][ T522] __should_failslab+0xa4/0xe0 [ 29.469524][ T522] ? sk_prot_alloc+0x5f/0x330 [ 29.474033][ T522] should_failslab+0x9/0x20 [ 29.478374][ T522] slab_pre_alloc_hook+0x37/0xd0 [ 29.483149][ T522] ? sk_prot_alloc+0x5f/0x330 [ 29.487662][ T522] kmem_cache_alloc+0x44/0x200 [ 29.492262][ T522] sk_prot_alloc+0x5f/0x330 [ 29.496606][ T522] sk_alloc+0x38/0x430 [ 29.500509][ T522] ? security_inode_alloc+0x29/0x120 [ 29.505635][ T522] tipc_sk_create+0x103/0x1950 [ 29.510348][ T522] ? _raw_spin_lock+0xa4/0x1b0 [ 29.514918][ T522] ? _raw_spin_trylock_bh+0x190/0x190 [ 29.520123][ T522] ? security_inode_alloc+0xc0/0x120 [ 29.525244][ T522] ? inode_init_always+0x784/0x9d0 [ 29.530193][ T522] __sock_create+0x3a6/0x760 [ 29.534620][ T522] __sys_socketpair+0x29f/0x6e0 [ 29.539309][ T522] ? __ia32_sys_socket+0x90/0x90 [ 29.544079][ T522] ? debug_smp_processor_id+0x17/0x20 [ 29.549284][ T522] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 29.555186][ T522] __x64_sys_socketpair+0x9b/0xb0 [ 29.560047][ T522] do_syscall_64+0x3d/0xb0 [ 29.564305][ T522] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.570028][ T522] RIP: 0033:0x7f71835e2bd9 [ 29.574286][ T522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.593724][ T522] RSP: 002b:00007f7182864048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 29.601973][ T522] RAX: ffffffffffffffda RBX: 00007f7183770f60 RCX: 00007f71835e2bd9 [ 29.609867][ T522] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 29.617678][ T522] RBP: 00007f71828640a0 R08: 0000000000000000 R09: 0000000000000000 [ 29.625492][ T522] R10: 00000000200004c0 R11: 0000000000000246 R12: 0000000000000001 [ 29.633307][ T522] R13: 000000000000000b R14: 00007f7183770f60 R15: 00007ffd757276e8 [ 29.641118][ T522] [ 30.997711][ T534] FAULT_INJECTION: forcing a failure. [ 30.997711][ T534] name failslab, interval 1, probability 0, space 0, times 0 [ 31.010157][ T534] CPU: 0 PID: 534 Comm: syz.3.77 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 31.019584][ T534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 31.029477][ T534] Call Trace: [ 31.032601][ T534] [ 31.035380][ T534] dump_stack_lvl+0x151/0x1b7 [ 31.039893][ T534] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.045366][ T534] dump_stack+0x15/0x17 [ 31.049351][ T534] should_fail+0x3c6/0x510 [ 31.053612][ T534] __should_failslab+0xa4/0xe0 [ 31.058206][ T534] ? dst_alloc+0x164/0x1e0 [ 31.062458][ T534] should_failslab+0x9/0x20 [ 31.066797][ T534] slab_pre_alloc_hook+0x37/0xd0 [ 31.071572][ T534] ? dst_alloc+0x164/0x1e0 [ 31.075825][ T534] kmem_cache_alloc+0x44/0x200 [ 31.080427][ T534] dst_alloc+0x164/0x1e0 [ 31.084503][ T534] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 31.090408][ T534] ip_route_output_flow+0x144/0x310 [ 31.095439][ T534] ? ipv4_sk_update_pmtu+0x1e00/0x1e00 [ 31.100736][ T534] ip_tunnel_xmit+0xa6e/0x2760 [ 31.105334][ T534] ? ip_tunnel_xmit+0x1c1/0x2760 [ 31.110109][ T534] ? tnl_update_pmtu+0xba0/0xba0 [ 31.114886][ T534] ? skb_push+0x41/0x120 [ 31.118963][ T534] ? skb_network_protocol+0x578/0x770 [ 31.124169][ T534] ? gre_build_header+0x233/0x7a0 [ 31.129027][ T534] ipgre_xmit+0x87a/0xc30 [ 31.133195][ T534] dev_hard_start_xmit+0x228/0x620 [ 31.138140][ T534] __dev_queue_xmit+0x18b4/0x2e70 [ 31.143001][ T534] ? dev_queue_xmit+0x20/0x20 [ 31.147516][ T534] ? __kasan_check_write+0x14/0x20 [ 31.152462][ T534] ? skb_release_data+0x1c3/0xa80 [ 31.157323][ T534] ? __kasan_check_write+0x14/0x20 [ 31.162279][ T534] ? pskb_expand_head+0xc8f/0x1240 [ 31.167304][ T534] dev_queue_xmit+0x17/0x20 [ 31.171643][ T534] __bpf_redirect+0x690/0xe60 [ 31.176157][ T534] bpf_clone_redirect+0x24d/0x390 [ 31.181017][ T534] bpf_prog_da1e0ee5f8d5c8f5+0x55/0xf7c [ 31.186484][ T534] ? trace_event_raw_event_hrtimer_start+0x1a0/0x310 [ 31.192992][ T534] ? __stack_depot_save+0x34/0x470 [ 31.197940][ T534] ? __kasan_slab_alloc+0xc3/0xe0 [ 31.202833][ T534] ? __kasan_slab_alloc+0xb1/0xe0 [ 31.207658][ T534] ? slab_post_alloc_hook+0x53/0x2c0 [ 31.212778][ T534] ? kmem_cache_alloc+0xf5/0x200 [ 31.217640][ T534] ? __build_skb+0x2a/0x300 [ 31.221980][ T534] ? build_skb+0x25/0x1f0 [ 31.226147][ T534] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 31.231526][ T534] ? bpf_prog_test_run+0x3b0/0x630 [ 31.236474][ T534] ? __sys_bpf+0x525/0x760 [ 31.240728][ T534] ? __x64_sys_bpf+0x7c/0x90 [ 31.245174][ T534] ? do_syscall_64+0x3d/0xb0 [ 31.249665][ T534] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.255575][ T534] ? kvm_sched_clock_read+0x18/0x40 [ 31.260603][ T534] ? sched_clock+0x9/0x10 [ 31.264768][ T534] bpf_test_run+0x678/0xa10 [ 31.269117][ T534] ? convert___skb_to_skb+0x570/0x570 [ 31.274330][ T534] ? eth_type_trans+0x2c6/0x600 [ 31.279017][ T534] ? eth_get_headlen+0x240/0x240 [ 31.283779][ T534] ? bpf_prog_test_run_skb+0x7bd/0x1420 [ 31.289158][ T534] ? convert___skb_to_skb+0x44/0x570 [ 31.294279][ T534] ? memcpy+0x56/0x70 [ 31.298099][ T534] bpf_prog_test_run_skb+0xb41/0x1420 [ 31.303306][ T534] ? __kasan_check_write+0x14/0x20 [ 31.308258][ T534] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 31.313982][ T534] ? __kasan_check_write+0x14/0x20 [ 31.318929][ T534] ? fput_many+0x160/0x1b0 [ 31.323181][ T534] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 31.328998][ T534] bpf_prog_test_run+0x3b0/0x630 [ 31.333773][ T534] ? bpf_prog_query+0x220/0x220 [ 31.338473][ T534] ? selinux_bpf+0xd2/0x100 [ 31.342800][ T534] ? security_bpf+0x82/0xb0 [ 31.347139][ T534] __sys_bpf+0x525/0x760 [ 31.351222][ T534] ? fput_many+0x160/0x1b0 [ 31.355470][ T534] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 31.360684][ T534] ? debug_smp_processor_id+0x17/0x20 [ 31.365883][ T534] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 31.371791][ T534] __x64_sys_bpf+0x7c/0x90 [ 31.376039][ T534] do_syscall_64+0x3d/0xb0 [ 31.380292][ T534] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.386022][ T534] RIP: 0033:0x7f71835e2bd9 [ 31.390274][ T534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.409716][ T534] RSP: 002b:00007f7182843048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 31.417961][ T534] RAX: ffffffffffffffda RBX: 00007f7183771038 RCX: 00007f71835e2bd9 [ 31.425770][ T534] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 31.433584][ T534] RBP: 00007f71828430a0 R08: 0000000000000000 R09: 0000000000000000 [ 31.441393][ T534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.449207][ T534] R13: 000000000000006e R14: 00007f7183771038 R15: 00007ffd757276e8 [ 31.457023][ T534] [ 33.411632][ T561] device syzkaller0 entered promiscuous mode [ 36.912801][ T600] device syzkaller0 entered promiscuous mode [ 37.026124][ T613] device veth0_vlan left promiscuous mode [ 37.032882][ T613] device veth0_vlan entered promiscuous mode [ 37.127634][ T30] audit: type=1400 audit(1720487919.806:114): avc: denied { create } for pid=622 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.380533][ T30] audit: type=1400 audit(1720487920.056:115): avc: denied { read } for pid=634 comm="syz.4.116" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.446121][ T30] audit: type=1400 audit(1720487920.116:116): avc: denied { open } for pid=634 comm="syz.4.116" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.500966][ T635] device pim6reg1 entered promiscuous mode [ 37.742726][ T650] Q6\bY4: renamed from lo [ 38.354414][ T659] device veth0_vlan left promiscuous mode [ 38.361915][ T659] device veth0_vlan entered promiscuous mode [ 40.288643][ T726] device pim6reg1 entered promiscuous mode [ 41.849655][ T773] FAULT_INJECTION: forcing a failure. [ 41.849655][ T773] name failslab, interval 1, probability 0, space 0, times 0 [ 41.894808][ T773] CPU: 0 PID: 773 Comm: syz.0.170 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 41.904545][ T773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 41.914513][ T773] Call Trace: [ 41.917637][ T773] [ 41.920500][ T773] dump_stack_lvl+0x151/0x1b7 [ 41.925187][ T773] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.930659][ T773] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 41.936215][ T773] dump_stack+0x15/0x17 [ 41.940203][ T773] should_fail+0x3c6/0x510 [ 41.944545][ T773] __should_failslab+0xa4/0xe0 [ 41.949141][ T773] ? __build_skb+0x2a/0x300 [ 41.953488][ T773] should_failslab+0x9/0x20 [ 41.958004][ T773] slab_pre_alloc_hook+0x37/0xd0 [ 41.962857][ T773] ? __build_skb+0x2a/0x300 [ 41.967194][ T773] kmem_cache_alloc+0x44/0x200 [ 41.971796][ T773] __build_skb+0x2a/0x300 [ 41.975961][ T773] build_skb+0x25/0x1f0 [ 41.979955][ T773] tun_get_user+0x1c7e/0x3aa0 [ 41.984467][ T773] ? kasan_set_track+0x4b/0x70 [ 41.989155][ T773] ? kasan_set_free_info+0x23/0x40 [ 41.994107][ T773] ? tun_do_read+0x1ef0/0x1ef0 [ 41.998706][ T773] ? kstrtouint_from_user+0x20a/0x2a0 [ 42.003915][ T773] ? kstrtol_from_user+0x310/0x310 [ 42.008859][ T773] ? bpf_trace_run3+0x123/0x250 [ 42.013543][ T773] ? avc_policy_seqno+0x1b/0x70 [ 42.018239][ T773] ? selinux_file_permission+0x2c4/0x570 [ 42.023789][ T773] tun_chr_write_iter+0x1e1/0x2e0 [ 42.028646][ T773] vfs_write+0xd5d/0x1110 [ 42.032812][ T773] ? kmem_cache_free+0x2c3/0x2e0 [ 42.037588][ T773] ? file_end_write+0x1c0/0x1c0 [ 42.042272][ T773] ? __fdget_pos+0x209/0x3a0 [ 42.046705][ T773] ? ksys_write+0x77/0x2c0 [ 42.050947][ T773] ksys_write+0x199/0x2c0 [ 42.055118][ T773] ? __ia32_sys_read+0x90/0x90 [ 42.059713][ T773] ? debug_smp_processor_id+0x17/0x20 [ 42.064919][ T773] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 42.070821][ T773] __x64_sys_write+0x7b/0x90 [ 42.075253][ T773] do_syscall_64+0x3d/0xb0 [ 42.079503][ T773] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.085228][ T773] RIP: 0033:0x7fd308d08bd9 [ 42.089490][ T773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.108929][ T773] RSP: 002b:00007fd307f8a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 42.117168][ T773] RAX: ffffffffffffffda RBX: 00007fd308e96f60 RCX: 00007fd308d08bd9 [ 42.124989][ T773] RDX: 0000000000000015 RSI: 0000000020000000 RDI: 00000000000000c8 [ 42.132792][ T773] RBP: 00007fd307f8a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.140606][ T773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.148416][ T773] R13: 000000000000000b R14: 00007fd308e96f60 R15: 00007ffeecfca3e8 [ 42.156246][ T773] [ 42.708675][ T802] FAULT_INJECTION: forcing a failure. [ 42.708675][ T802] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 42.722233][ T802] CPU: 0 PID: 802 Comm: syz.1.182 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 42.731765][ T802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 42.741659][ T802] Call Trace: [ 42.744786][ T802] [ 42.747558][ T802] dump_stack_lvl+0x151/0x1b7 [ 42.752079][ T802] ? io_uring_drop_tctx_refs+0x190/0x190 [ 42.757541][ T802] dump_stack+0x15/0x17 [ 42.761532][ T802] should_fail+0x3c6/0x510 [ 42.765783][ T802] should_fail_alloc_page+0x5a/0x80 [ 42.770820][ T802] prepare_alloc_pages+0x15c/0x700 [ 42.775766][ T802] ? unwind_get_return_address+0x4d/0x90 [ 42.781234][ T802] ? __alloc_pages_bulk+0xe40/0xe40 [ 42.786268][ T802] __alloc_pages+0x18c/0x8f0 [ 42.790697][ T802] ? prep_new_page+0x110/0x110 [ 42.795295][ T802] ? __kasan_slab_alloc+0xc3/0xe0 [ 42.800154][ T802] ? slab_post_alloc_hook+0x53/0x2c0 [ 42.805284][ T802] ? kmem_cache_alloc+0xf5/0x200 [ 42.810048][ T802] ? security_inode_alloc+0x29/0x120 [ 42.815170][ T802] ? inode_init_always+0x76d/0x9d0 [ 42.820116][ T802] ? new_inode_pseudo+0x93/0x220 [ 42.824895][ T802] ? __sock_create+0x135/0x760 [ 42.829491][ T802] new_slab+0x9a/0x4e0 [ 42.833398][ T802] ___slab_alloc+0x39e/0x830 [ 42.837825][ T802] ? sk_prot_alloc+0x5f/0x330 [ 42.842341][ T802] ? sk_prot_alloc+0x5f/0x330 [ 42.846847][ T802] __slab_alloc+0x4a/0x90 [ 42.851014][ T802] ? sk_prot_alloc+0x5f/0x330 [ 42.855529][ T802] kmem_cache_alloc+0x134/0x200 [ 42.860216][ T802] sk_prot_alloc+0x5f/0x330 [ 42.864644][ T802] sk_alloc+0x38/0x430 [ 42.868547][ T802] ? security_inode_alloc+0x29/0x120 [ 42.873668][ T802] tipc_sk_create+0x103/0x1950 [ 42.878270][ T802] ? _raw_spin_lock+0xa4/0x1b0 [ 42.882867][ T802] ? _raw_spin_trylock_bh+0x190/0x190 [ 42.888077][ T802] ? security_inode_alloc+0xc0/0x120 [ 42.893196][ T802] ? inode_init_always+0x784/0x9d0 [ 42.898150][ T802] __sock_create+0x3a6/0x760 [ 42.902581][ T802] __sys_socketpair+0x29f/0x6e0 [ 42.907260][ T802] ? __ia32_sys_socket+0x90/0x90 [ 42.912050][ T802] ? debug_smp_processor_id+0x17/0x20 [ 42.917240][ T802] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 42.923141][ T802] __x64_sys_socketpair+0x9b/0xb0 [ 42.928002][ T802] do_syscall_64+0x3d/0xb0 [ 42.932254][ T802] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.937985][ T802] RIP: 0033:0x7f3e8cfbebd9 [ 42.942236][ T802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.961677][ T802] RSP: 002b:00007f3e8c240048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 42.970010][ T802] RAX: ffffffffffffffda RBX: 00007f3e8d14cf60 RCX: 00007f3e8cfbebd9 [ 42.977820][ T802] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 42.985631][ T802] RBP: 00007f3e8c2400a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.993446][ T802] R10: 00000000200004c0 R11: 0000000000000246 R12: 0000000000000001 [ 43.001256][ T802] R13: 000000000000000b R14: 00007f3e8d14cf60 R15: 00007ffcb72e99c8 [ 43.009070][ T802] [ 43.176663][ T674] syz.2.128 (674) used greatest stack depth: 21280 bytes left [ 43.287121][ T818] FAULT_INJECTION: forcing a failure. [ 43.287121][ T818] name failslab, interval 1, probability 0, space 0, times 0 [ 43.306466][ T818] CPU: 0 PID: 818 Comm: syz.2.189 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 43.316014][ T818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 43.325908][ T818] Call Trace: [ 43.329027][ T818] [ 43.331814][ T818] dump_stack_lvl+0x151/0x1b7 [ 43.336317][ T818] ? io_uring_drop_tctx_refs+0x190/0x190 [ 43.341799][ T818] dump_stack+0x15/0x17 [ 43.345778][ T818] should_fail+0x3c6/0x510 [ 43.350032][ T818] __should_failslab+0xa4/0xe0 [ 43.354645][ T818] ? avc_alloc_node+0x8f/0x500 [ 43.359238][ T818] should_failslab+0x9/0x20 [ 43.363572][ T818] slab_pre_alloc_hook+0x37/0xd0 [ 43.368346][ T818] ? avc_alloc_node+0x8f/0x500 [ 43.372954][ T818] kmem_cache_alloc+0x44/0x200 [ 43.377641][ T818] avc_alloc_node+0x8f/0x500 [ 43.382058][ T818] ? __kasan_check_write+0x14/0x20 [ 43.387013][ T818] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 43.392311][ T818] ? _raw_spin_lock+0x1b0/0x1b0 [ 43.396986][ T818] ? avc_xperms_free+0x280/0x280 [ 43.401769][ T818] avc_compute_av+0x146/0x830 [ 43.406279][ T818] avc_has_perm_noaudit+0x299/0x430 [ 43.411327][ T818] ? avc_denied+0x1b0/0x1b0 [ 43.415649][ T818] avc_has_perm+0xd2/0x260 [ 43.419900][ T818] ? __kasan_check_write+0x14/0x20 [ 43.424934][ T818] ? avc_has_perm_noaudit+0x430/0x430 [ 43.430157][ T818] ? fsnotify_perm+0x6a/0x5d0 [ 43.434655][ T818] ? security_transition_sid+0x7d/0x90 [ 43.439952][ T818] selinux_socket_create+0x1c2/0x330 [ 43.445069][ T818] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 43.450974][ T818] security_socket_create+0x77/0xb0 [ 43.456007][ T818] __sock_create+0xd6/0x760 [ 43.460432][ T818] __sys_socketpair+0x29f/0x6e0 [ 43.465118][ T818] ? __ia32_sys_socket+0x90/0x90 [ 43.469892][ T818] ? debug_smp_processor_id+0x17/0x20 [ 43.475098][ T818] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.481011][ T818] __x64_sys_socketpair+0x9b/0xb0 [ 43.485952][ T818] do_syscall_64+0x3d/0xb0 [ 43.490207][ T818] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.496021][ T818] RIP: 0033:0x7f5fc134abd9 [ 43.500279][ T818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.519905][ T818] RSP: 002b:00007f5fc05cc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 43.528147][ T818] RAX: ffffffffffffffda RBX: 00007f5fc14d8f60 RCX: 00007f5fc134abd9 [ 43.535956][ T818] RDX: 0000000000000300 RSI: 0000000000000003 RDI: 0000000000000011 [ 43.543773][ T818] RBP: 00007f5fc05cc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 43.551671][ T818] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.559483][ T818] R13: 000000000000000b R14: 00007f5fc14d8f60 R15: 00007ffd40493bc8 [ 43.567316][ T818] [ 43.916029][ T30] audit: type=1400 audit(1720487926.586:117): avc: denied { create } for pid=817 comm="syz.2.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.935445][ T30] audit: type=1400 audit(1720487926.586:118): avc: denied { create } for pid=817 comm="syz.2.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.004265][ T834] syz.0.194[834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.004330][ T834] syz.0.194[834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.063061][ T834] device pim6reg1 entered promiscuous mode [ 44.152319][ T850] device veth1_macvtap left promiscuous mode [ 44.321944][ T30] audit: type=1400 audit(1720487926.996:119): avc: denied { create } for pid=863 comm="syz.3.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 44.383797][ T30] audit: type=1400 audit(1720487927.036:120): avc: denied { write } for pid=863 comm="syz.3.204" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.406445][ T30] audit: type=1400 audit(1720487927.036:121): avc: denied { ioctl } for pid=863 comm="syz.3.204" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.084298][ T883] FAULT_INJECTION: forcing a failure. [ 45.084298][ T883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.097496][ T883] CPU: 1 PID: 883 Comm: syz.2.210 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 45.107024][ T883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.116920][ T883] Call Trace: [ 45.120041][ T883] [ 45.122818][ T883] dump_stack_lvl+0x151/0x1b7 [ 45.127332][ T883] ? io_uring_drop_tctx_refs+0x190/0x190 [ 45.132801][ T883] ? bpf_test_run+0x8de/0xa10 [ 45.137322][ T883] dump_stack+0x15/0x17 [ 45.141305][ T883] should_fail+0x3c6/0x510 [ 45.145560][ T883] should_fail_usercopy+0x1a/0x20 [ 45.150423][ T883] _copy_to_user+0x20/0x90 [ 45.154670][ T883] bpf_test_finish+0x297/0x5a0 [ 45.159280][ T883] ? convert_skb_to___skb+0x360/0x360 [ 45.164480][ T883] ? convert_skb_to___skb+0x208/0x360 [ 45.169692][ T883] bpf_prog_test_run_skb+0xd4d/0x1420 [ 45.174897][ T883] ? __kasan_check_write+0x14/0x20 [ 45.179843][ T883] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 45.185568][ T883] ? __kasan_check_write+0x14/0x20 [ 45.190520][ T883] ? fput_many+0x160/0x1b0 [ 45.194769][ T883] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 45.200497][ T883] bpf_prog_test_run+0x3b0/0x630 [ 45.205273][ T883] ? bpf_prog_query+0x220/0x220 [ 45.209957][ T883] ? selinux_bpf+0xd2/0x100 [ 45.214301][ T883] ? security_bpf+0x82/0xb0 [ 45.218638][ T883] __sys_bpf+0x525/0x760 [ 45.222718][ T883] ? fput_many+0x160/0x1b0 [ 45.226970][ T883] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 45.232178][ T883] ? debug_smp_processor_id+0x17/0x20 [ 45.237385][ T883] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 45.243287][ T883] __x64_sys_bpf+0x7c/0x90 [ 45.247544][ T883] do_syscall_64+0x3d/0xb0 [ 45.251794][ T883] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 45.257521][ T883] RIP: 0033:0x7f5fc134abd9 [ 45.261777][ T883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.281217][ T883] RSP: 002b:00007f5fc05cc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.289472][ T883] RAX: ffffffffffffffda RBX: 00007f5fc14d8f60 RCX: 00007f5fc134abd9 [ 45.297272][ T883] RDX: 0000000000000050 RSI: 0000000020000900 RDI: 000000000000000a [ 45.305086][ T883] RBP: 00007f5fc05cc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 45.312897][ T883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.320713][ T883] R13: 000000000000000b R14: 00007f5fc14d8f60 R15: 00007ffd40493bc8 [ 45.328525][ T883] [ 45.376961][ T893] FAULT_INJECTION: forcing a failure. [ 45.376961][ T893] name failslab, interval 1, probability 0, space 0, times 0 [ 45.393790][ T893] CPU: 0 PID: 893 Comm: syz.2.214 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 45.403330][ T893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.413252][ T893] Call Trace: [ 45.416341][ T893] [ 45.419120][ T893] dump_stack_lvl+0x151/0x1b7 [ 45.423631][ T893] ? io_uring_drop_tctx_refs+0x190/0x190 [ 45.429100][ T893] ? __kasan_kmalloc+0x9/0x10 [ 45.433613][ T893] ? __kmalloc_track_caller+0x139/0x260 [ 45.438996][ T893] dump_stack+0x15/0x17 [ 45.442992][ T893] should_fail+0x3c6/0x510 [ 45.447243][ T893] __should_failslab+0xa4/0xe0 [ 45.451840][ T893] ? getname_kernel+0x59/0x2e0 [ 45.456439][ T893] should_failslab+0x9/0x20 [ 45.460781][ T893] slab_pre_alloc_hook+0x37/0xd0 [ 45.465552][ T893] ? getname_kernel+0x59/0x2e0 [ 45.470154][ T893] kmem_cache_alloc+0x44/0x200 [ 45.475100][ T893] getname_kernel+0x59/0x2e0 [ 45.479528][ T893] kern_path+0x23/0x1a0 [ 45.483519][ T893] unix_find_other+0xdb/0x860 [ 45.488034][ T893] ? sock_kzfree_s+0x60/0x60 [ 45.492546][ T893] ? __unix_set_addr+0x3c0/0x3c0 [ 45.497320][ T893] unix_dgram_sendmsg+0xd1d/0x2090 [ 45.502271][ T893] ? unix_dgram_poll+0x710/0x710 [ 45.507041][ T893] ? kmem_cache_free+0x116/0x2e0 [ 45.511815][ T893] ? ____kasan_slab_free+0x126/0x160 [ 45.516935][ T893] ? __kasan_slab_free+0x11/0x20 [ 45.521709][ T893] ? slab_free_freelist_hook+0xbd/0x190 [ 45.527089][ T893] ? security_socket_sendmsg+0x82/0xb0 [ 45.532386][ T893] ? unix_dgram_poll+0x710/0x710 [ 45.537160][ T893] ____sys_sendmsg+0x59e/0x8f0 [ 45.541759][ T893] ? __sys_sendmsg_sock+0x40/0x40 [ 45.546619][ T893] ? import_iovec+0xe5/0x120 [ 45.551044][ T893] ___sys_sendmsg+0x252/0x2e0 [ 45.555571][ T893] ? __sys_sendmsg+0x260/0x260 [ 45.560166][ T893] ? __fdget+0x1bc/0x240 [ 45.564245][ T893] __se_sys_sendmsg+0x19a/0x260 [ 45.568924][ T893] ? __x64_sys_sendmsg+0x90/0x90 [ 45.573698][ T893] ? ksys_write+0x260/0x2c0 [ 45.578039][ T893] ? debug_smp_processor_id+0x17/0x20 [ 45.583245][ T893] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 45.589164][ T893] __x64_sys_sendmsg+0x7b/0x90 [ 45.593748][ T893] do_syscall_64+0x3d/0xb0 [ 45.598002][ T893] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 45.603728][ T893] RIP: 0033:0x7f5fc134abd9 [ 45.607982][ T893] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.627424][ T893] RSP: 002b:00007f5fc05cc048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.635667][ T893] RAX: ffffffffffffffda RBX: 00007f5fc14d8f60 RCX: 00007f5fc134abd9 [ 45.643480][ T893] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000006 [ 45.651293][ T893] RBP: 00007f5fc05cc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 45.659104][ T893] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.666914][ T893] R13: 000000000000000b R14: 00007f5fc14d8f60 R15: 00007ffd40493bc8 [ 45.674736][ T893] [ 50.062851][ T288] syz-executor (288) used greatest stack depth: 19904 bytes left [ 50.400112][ T1044] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.407061][ T1044] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.414084][ T1044] device bridge_slave_0 entered promiscuous mode [ 50.420928][ T1044] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.427914][ T1044] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.435221][ T1044] device bridge_slave_1 entered promiscuous mode [ 50.520452][ T1044] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.527429][ T1044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.534522][ T1044] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.541324][ T1044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.578563][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.587032][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.594333][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.748226][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.756331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.786885][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.793713][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.800964][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.808913][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.815755][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.822960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.830699][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.859887][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.878071][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.889144][ T1044] device veth0_vlan entered promiscuous mode [ 50.963680][ T1044] device veth1_macvtap entered promiscuous mode [ 51.031027][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.072415][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.159313][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.168256][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.176363][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.184601][ T10] device bridge_slave_1 left promiscuous mode [ 51.190603][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.206764][ T10] device bridge_slave_0 left promiscuous mode [ 51.216524][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.224479][ T10] device veth0_vlan left promiscuous mode [ 51.326899][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.344165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.352509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.361886][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.018420][ T30] audit: type=1400 audit(1720487942.696:122): avc: denied { relabelfrom } for pid=1387 comm="syz.2.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.116479][ T30] audit: type=1400 audit(1720487942.696:123): avc: denied { relabelto } for pid=1387 comm="syz.2.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.942739][ T1427] device dummy0 entered promiscuous mode [ 60.942739][ T30] audit: type=1400 audit(1720487943.616:124): avc: denied { ioctl } for pid=1426 comm="syz.3.432" path="socket:[18932]" dev="sockfs" ino=18932 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.289446][ T1444] FAULT_INJECTION: forcing a failure. [ 61.289446][ T1444] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.316745][ T1444] CPU: 0 PID: 1444 Comm: syz.2.441 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 61.326375][ T1444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 61.336280][ T1444] Call Trace: [ 61.339395][ T1444] [ 61.342174][ T1444] dump_stack_lvl+0x151/0x1b7 [ 61.346685][ T1444] ? io_uring_drop_tctx_refs+0x190/0x190 [ 61.352152][ T1444] ? kstrtouint_from_user+0x20a/0x2a0 [ 61.357355][ T1444] dump_stack+0x15/0x17 [ 61.361346][ T1444] should_fail+0x3c6/0x510 [ 61.365687][ T1444] should_fail_usercopy+0x1a/0x20 [ 61.370548][ T1444] _copy_to_user+0x20/0x90 [ 61.374975][ T1444] simple_read_from_buffer+0xc7/0x150 [ 61.380270][ T1444] proc_fail_nth_read+0x1a3/0x210 [ 61.385127][ T1444] ? proc_fault_inject_write+0x390/0x390 [ 61.390597][ T1444] ? fsnotify_perm+0x470/0x5d0 [ 61.395197][ T1444] ? security_file_permission+0x86/0xb0 [ 61.400579][ T1444] ? proc_fault_inject_write+0x390/0x390 [ 61.406047][ T1444] vfs_read+0x27d/0xd40 [ 61.410039][ T1444] ? kernel_read+0x1f0/0x1f0 [ 61.414467][ T1444] ? __kasan_check_write+0x14/0x20 [ 61.419411][ T1444] ? mutex_lock+0xb6/0x1e0 [ 61.423752][ T1444] ? wait_for_completion_killable_timeout+0x10/0x10 [ 61.430176][ T1444] ? __fdget_pos+0x2e7/0x3a0 [ 61.434599][ T1444] ? ksys_read+0x77/0x2c0 [ 61.438768][ T1444] ksys_read+0x199/0x2c0 [ 61.442845][ T1444] ? vfs_write+0x1110/0x1110 [ 61.447271][ T1444] ? debug_smp_processor_id+0x17/0x20 [ 61.452478][ T1444] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.458381][ T1444] __x64_sys_read+0x7b/0x90 [ 61.462720][ T1444] do_syscall_64+0x3d/0xb0 [ 61.466975][ T1444] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 61.472703][ T1444] RIP: 0033:0x7f5fc13496bc [ 61.476957][ T1444] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 61.496399][ T1444] RSP: 002b:00007f5fc05cc040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.504651][ T1444] RAX: ffffffffffffffda RBX: 00007f5fc14d8f60 RCX: 00007f5fc13496bc [ 61.512454][ T1444] RDX: 000000000000000f RSI: 00007f5fc05cc0b0 RDI: 0000000000000004 [ 61.520267][ T1444] RBP: 00007f5fc05cc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 61.528077][ T1444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.535888][ T1444] R13: 000000000000000b R14: 00007f5fc14d8f60 R15: 00007ffd40493bc8 [ 61.543703][ T1444] [ 61.567074][ T1452] device pim6reg1 entered promiscuous mode [ 62.895233][ T30] audit: type=1400 audit(1720487945.566:125): avc: denied { create } for pid=1517 comm="syz.3.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 62.980919][ T30] audit: type=1400 audit(1720487945.626:126): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 63.402720][ T1556] FAULT_INJECTION: forcing a failure. [ 63.402720][ T1556] name failslab, interval 1, probability 0, space 0, times 0 [ 63.426469][ T1556] CPU: 0 PID: 1556 Comm: syz.4.488 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 63.436101][ T1556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 63.445995][ T1556] Call Trace: [ 63.449116][ T1556] [ 63.451896][ T1556] dump_stack_lvl+0x151/0x1b7 [ 63.456409][ T1556] ? io_uring_drop_tctx_refs+0x190/0x190 [ 63.461875][ T1556] ? avc_has_perm+0x16f/0x260 [ 63.466392][ T1556] dump_stack+0x15/0x17 [ 63.470380][ T1556] should_fail+0x3c6/0x510 [ 63.474634][ T1556] __should_failslab+0xa4/0xe0 [ 63.479238][ T1556] ? sock_alloc_inode+0x1b/0xb0 [ 63.483923][ T1556] should_failslab+0x9/0x20 [ 63.488261][ T1556] slab_pre_alloc_hook+0x37/0xd0 [ 63.493045][ T1556] ? sock_alloc_inode+0x1b/0xb0 [ 63.497722][ T1556] kmem_cache_alloc+0x44/0x200 [ 63.502327][ T1556] ? sockfs_init_fs_context+0xb0/0xb0 [ 63.507529][ T1556] sock_alloc_inode+0x1b/0xb0 [ 63.512047][ T1556] ? sockfs_init_fs_context+0xb0/0xb0 [ 63.517254][ T1556] new_inode_pseudo+0x64/0x220 [ 63.521849][ T1556] __sock_create+0x135/0x760 [ 63.526284][ T1556] __sys_socketpair+0x313/0x6e0 [ 63.530967][ T1556] ? __ia32_sys_socket+0x90/0x90 [ 63.535737][ T1556] ? debug_smp_processor_id+0x17/0x20 [ 63.540944][ T1556] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 63.546847][ T1556] __x64_sys_socketpair+0x9b/0xb0 [ 63.551708][ T1556] do_syscall_64+0x3d/0xb0 [ 63.555962][ T1556] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 63.561688][ T1556] RIP: 0033:0x7fe53e334bd9 [ 63.565941][ T1556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.585391][ T1556] RSP: 002b:00007fe53d5b6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 63.593629][ T1556] RAX: ffffffffffffffda RBX: 00007fe53e4c2f60 RCX: 00007fe53e334bd9 [ 63.601439][ T1556] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 63.609250][ T1556] RBP: 00007fe53d5b60a0 R08: 0000000000000000 R09: 0000000000000000 [ 63.617064][ T1556] R10: 00000000200004c0 R11: 0000000000000246 R12: 0000000000000001 [ 63.624876][ T1556] R13: 000000000000000b R14: 00007fe53e4c2f60 R15: 00007ffc16a4f8a8 [ 63.632692][ T1556] [ 63.641641][ T1556] socket: no more sockets [ 67.632673][ T1705] FAULT_INJECTION: forcing a failure. [ 67.632673][ T1705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.647213][ T1705] CPU: 0 PID: 1705 Comm: syz.1.550 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 67.656839][ T1705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 67.666739][ T1705] Call Trace: [ 67.669858][ T1705] [ 67.672634][ T1705] dump_stack_lvl+0x151/0x1b7 [ 67.677149][ T1705] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.682616][ T1705] dump_stack+0x15/0x17 [ 67.686609][ T1705] should_fail+0x3c6/0x510 [ 67.690860][ T1705] should_fail_usercopy+0x1a/0x20 [ 67.695719][ T1705] _copy_from_user+0x20/0xd0 [ 67.700149][ T1705] __sys_bpf+0x1e9/0x760 [ 67.704230][ T1705] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 67.709435][ T1705] ? __kasan_check_read+0x11/0x20 [ 67.714295][ T1705] __x64_sys_bpf+0x7c/0x90 [ 67.718550][ T1705] do_syscall_64+0x3d/0xb0 [ 67.722799][ T1705] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 67.728446][ T1705] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 67.734172][ T1705] RIP: 0033:0x7fdba3e28bd9 [ 67.738426][ T1705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.757869][ T1705] RSP: 002b:00007fdba30aa048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.766112][ T1705] RAX: ffffffffffffffda RBX: 00007fdba3fb6f60 RCX: 00007fdba3e28bd9 [ 67.773924][ T1705] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 67.781733][ T1705] RBP: 00007fdba30aa0a0 R08: 0000000000000000 R09: 0000000000000000 [ 67.790067][ T1705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.797880][ T1705] R13: 000000000000000b R14: 00007fdba3fb6f60 R15: 00007ffc65f3d5e8 [ 67.805697][ T1705] [ 70.636296][ T30] audit: type=1400 audit(1720487953.306:127): avc: denied { create } for pid=1791 comm="syz.0.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 70.655975][ T1794] FAULT_INJECTION: forcing a failure. [ 70.655975][ T1794] name failslab, interval 1, probability 0, space 0, times 0 [ 70.686237][ T1794] CPU: 0 PID: 1794 Comm: syz.3.589 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 70.695871][ T1794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 70.705766][ T1794] Call Trace: [ 70.708892][ T1794] [ 70.711669][ T1794] dump_stack_lvl+0x151/0x1b7 [ 70.716181][ T1794] ? io_uring_drop_tctx_refs+0x190/0x190 [ 70.721650][ T1794] dump_stack+0x15/0x17 [ 70.725641][ T1794] should_fail+0x3c6/0x510 [ 70.729896][ T1794] __should_failslab+0xa4/0xe0 [ 70.734491][ T1794] ? security_inode_alloc+0x29/0x120 [ 70.739616][ T1794] should_failslab+0x9/0x20 [ 70.743953][ T1794] slab_pre_alloc_hook+0x37/0xd0 [ 70.748817][ T1794] ? security_inode_alloc+0x29/0x120 [ 70.753939][ T1794] kmem_cache_alloc+0x44/0x200 [ 70.758538][ T1794] security_inode_alloc+0x29/0x120 [ 70.763572][ T1794] inode_init_always+0x76d/0x9d0 [ 70.768343][ T1794] ? sockfs_init_fs_context+0xb0/0xb0 [ 70.773554][ T1794] new_inode_pseudo+0x93/0x220 [ 70.778151][ T1794] __sock_create+0x135/0x760 [ 70.782580][ T1794] __sys_socketpair+0x313/0x6e0 [ 70.787267][ T1794] ? __ia32_sys_socket+0x90/0x90 [ 70.792038][ T1794] ? debug_smp_processor_id+0x17/0x20 [ 70.797339][ T1794] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 70.803236][ T1794] __x64_sys_socketpair+0x9b/0xb0 [ 70.808101][ T1794] do_syscall_64+0x3d/0xb0 [ 70.812362][ T1794] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.818075][ T1794] RIP: 0033:0x7f71835e2bd9 [ 70.822331][ T1794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.841944][ T1794] RSP: 002b:00007f7182864048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 70.850647][ T1794] RAX: ffffffffffffffda RBX: 00007f7183770f60 RCX: 00007f71835e2bd9 [ 70.858433][ T1794] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 70.866273][ T1794] RBP: 00007f71828640a0 R08: 0000000000000000 R09: 0000000000000000 [ 70.874056][ T1794] R10: 00000000200004c0 R11: 0000000000000246 R12: 0000000000000001 [ 70.881871][ T1794] R13: 000000000000000b R14: 00007f7183770f60 R15: 00007ffd757276e8 [ 70.890299][ T1794] [ 70.935555][ T1794] socket: no more sockets [ 76.264036][ T1951] syz.3.655[1951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.264098][ T1951] syz.3.655[1951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.313679][ T1960] syz.3.655[1960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.368045][ T30] audit: type=1400 audit(1720487959.046:128): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.782211][ T30] audit: type=1400 audit(1720487959.046:129): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.100746][ T30] audit: type=1400 audit(1720487960.776:130): avc: denied { create } for pid=2026 comm="syz.2.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.132691][ T30] audit: type=1400 audit(1720487960.776:131): avc: denied { create } for pid=2026 comm="syz.2.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 78.182138][ T30] audit: type=1400 audit(1720487960.806:132): avc: denied { attach_queue } for pid=2026 comm="syz.2.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 81.377413][ T2140] device wg2 entered promiscuous mode [ 82.132946][ T2177] device wg2 entered promiscuous mode [ 82.868850][ T2211] device veth0_vlan left promiscuous mode [ 82.908579][ T2211] device veth0_vlan entered promiscuous mode [ 83.339812][ T2222] device wg2 entered promiscuous mode [ 84.622132][ T2257] device wg2 entered promiscuous mode [ 115.953118][ T3410] device veth1_macvtap left promiscuous mode [ 118.422800][ T3509] FAULT_INJECTION: forcing a failure. [ 118.422800][ T3509] name failslab, interval 1, probability 0, space 0, times 0 [ 118.453043][ T3509] CPU: 1 PID: 3509 Comm: syz.1.1323 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 118.462766][ T3509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 118.472660][ T3509] Call Trace: [ 118.475871][ T3509] [ 118.478649][ T3509] dump_stack_lvl+0x151/0x1b7 [ 118.483161][ T3509] ? io_uring_drop_tctx_refs+0x190/0x190 [ 118.488631][ T3509] dump_stack+0x15/0x17 [ 118.492623][ T3509] should_fail+0x3c6/0x510 [ 118.496878][ T3509] __should_failslab+0xa4/0xe0 [ 118.501474][ T3509] should_failslab+0x9/0x20 [ 118.505813][ T3509] slab_pre_alloc_hook+0x37/0xd0 [ 118.510589][ T3509] __kmalloc+0x6d/0x270 [ 118.514579][ T3509] ? kvmalloc_node+0x1f0/0x4d0 [ 118.519188][ T3509] kvmalloc_node+0x1f0/0x4d0 [ 118.523608][ T3509] ? vm_mmap+0xb0/0xb0 [ 118.527517][ T3509] ? sysvec_call_function_single+0xb0/0xb0 [ 118.533152][ T3509] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 118.539144][ T3509] generic_map_update_batch+0x3c7/0x860 [ 118.544526][ T3509] ? generic_map_delete_batch+0x5f0/0x5f0 [ 118.550081][ T3509] ? generic_map_delete_batch+0x5f0/0x5f0 [ 118.555639][ T3509] bpf_map_do_batch+0x4c3/0x620 [ 118.560325][ T3509] __sys_bpf+0x5dc/0x760 [ 118.564396][ T3509] ? fput_many+0x160/0x1b0 [ 118.568651][ T3509] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 118.573859][ T3509] ? debug_smp_processor_id+0x17/0x20 [ 118.579065][ T3509] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 118.584968][ T3509] __x64_sys_bpf+0x7c/0x90 [ 118.589220][ T3509] do_syscall_64+0x3d/0xb0 [ 118.593473][ T3509] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 118.599121][ T3509] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 118.604841][ T3509] RIP: 0033:0x7fdba3e28bd9 [ 118.609099][ T3509] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.628539][ T3509] RSP: 002b:00007fdba30aa048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 118.636785][ T3509] RAX: ffffffffffffffda RBX: 00007fdba3fb6f60 RCX: 00007fdba3e28bd9 [ 118.644595][ T3509] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 118.652407][ T3509] RBP: 00007fdba30aa0a0 R08: 0000000000000000 R09: 0000000000000000 [ 118.660216][ T3509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.668028][ T3509] R13: 000000000000000b R14: 00007fdba3fb6f60 R15: 00007ffc65f3d5e8 [ 118.675844][ T3509] [ 119.144050][ T3543] device pim6reg1 entered promiscuous mode [ 119.239772][ T3537] device pim6reg1 entered promiscuous mode [ 121.431856][ T30] audit: type=1400 audit(1720488004.106:133): avc: denied { create } for pid=3606 comm="syz.1.1363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 121.578606][ T3612] FAULT_INJECTION: forcing a failure. [ 121.578606][ T3612] name failslab, interval 1, probability 0, space 0, times 0 [ 121.593849][ T3612] CPU: 1 PID: 3612 Comm: syz.1.1365 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 121.603565][ T3612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 121.613545][ T3612] Call Trace: [ 121.616668][ T3612] [ 121.619444][ T3612] dump_stack_lvl+0x151/0x1b7 [ 121.623959][ T3612] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.629427][ T3612] dump_stack+0x15/0x17 [ 121.633416][ T3612] should_fail+0x3c6/0x510 [ 121.637673][ T3612] __should_failslab+0xa4/0xe0 [ 121.642270][ T3612] should_failslab+0x9/0x20 [ 121.646611][ T3612] slab_pre_alloc_hook+0x37/0xd0 [ 121.651384][ T3612] kmem_cache_alloc_trace+0x48/0x210 [ 121.656504][ T3612] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 121.662060][ T3612] selinux_sk_alloc_security+0x7d/0x1a0 [ 121.667514][ T3612] security_sk_alloc+0x72/0xb0 [ 121.672042][ T3612] sk_prot_alloc+0x114/0x330 [ 121.676468][ T3612] sk_alloc+0x38/0x430 [ 121.680372][ T3612] ? security_inode_alloc+0x29/0x120 [ 121.685493][ T3612] tipc_sk_create+0x103/0x1950 [ 121.690095][ T3612] ? _raw_spin_lock+0xa4/0x1b0 [ 121.694692][ T3612] ? _raw_spin_trylock_bh+0x190/0x190 [ 121.699915][ T3612] ? security_inode_alloc+0xc0/0x120 [ 121.705024][ T3612] ? inode_init_always+0x784/0x9d0 [ 121.709971][ T3612] __sock_create+0x3a6/0x760 [ 121.714406][ T3612] __sys_socketpair+0x313/0x6e0 [ 121.719093][ T3612] ? __ia32_sys_socket+0x90/0x90 [ 121.723855][ T3612] ? debug_smp_processor_id+0x17/0x20 [ 121.729063][ T3612] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 121.734967][ T3612] __x64_sys_socketpair+0x9b/0xb0 [ 121.739826][ T3612] do_syscall_64+0x3d/0xb0 [ 121.744077][ T3612] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 121.749817][ T3612] RIP: 0033:0x7fdba3e28bd9 [ 121.754071][ T3612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.773503][ T3612] RSP: 002b:00007fdba30aa048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 121.781758][ T3612] RAX: ffffffffffffffda RBX: 00007fdba3fb6f60 RCX: 00007fdba3e28bd9 [ 121.789561][ T3612] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 121.797546][ T3612] RBP: 00007fdba30aa0a0 R08: 0000000000000000 R09: 0000000000000000 [ 121.805355][ T3612] R10: 00000000200004c0 R11: 0000000000000246 R12: 0000000000000001 [ 121.813168][ T3612] R13: 000000000000000b R14: 00007fdba3fb6f60 R15: 00007ffc65f3d5e8 [ 121.820989][ T3612] [ 127.207557][ T3816] FAULT_INJECTION: forcing a failure. [ 127.207557][ T3816] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 127.436931][ T3816] CPU: 1 PID: 3816 Comm: syz.3.1448 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 127.446655][ T3816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 127.456546][ T3816] Call Trace: [ 127.459668][ T3816] [ 127.462448][ T3816] dump_stack_lvl+0x151/0x1b7 [ 127.466970][ T3816] ? io_uring_drop_tctx_refs+0x190/0x190 [ 127.472431][ T3816] dump_stack+0x15/0x17 [ 127.476422][ T3816] should_fail+0x3c6/0x510 [ 127.480675][ T3816] should_fail_usercopy+0x1a/0x20 [ 127.485532][ T3816] _copy_from_user+0x20/0xd0 [ 127.489962][ T3816] __sys_bpf+0x1e9/0x760 [ 127.494043][ T3816] ? fput_many+0x160/0x1b0 [ 127.498296][ T3816] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 127.503505][ T3816] ? debug_smp_processor_id+0x17/0x20 [ 127.508707][ T3816] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 127.514609][ T3816] __x64_sys_bpf+0x7c/0x90 [ 127.518865][ T3816] do_syscall_64+0x3d/0xb0 [ 127.523119][ T3816] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 127.528843][ T3816] RIP: 0033:0x7f71835e2bd9 [ 127.533098][ T3816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.552540][ T3816] RSP: 002b:00007f7182864048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.560780][ T3816] RAX: ffffffffffffffda RBX: 00007f7183770f60 RCX: 00007f71835e2bd9 [ 127.568592][ T3816] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 127.576404][ T3816] RBP: 00007f71828640a0 R08: 0000000000000000 R09: 0000000000000000 [ 127.584214][ T3816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.592034][ T3816] R13: 000000000000000b R14: 00007f7183770f60 R15: 00007ffd757276e8 [ 127.599843][ T3816] [ 130.222924][ T3911] FAULT_INJECTION: forcing a failure. [ 130.222924][ T3911] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.427166][ T3911] CPU: 1 PID: 3911 Comm: syz.1.1488 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 130.436890][ T3911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 130.446789][ T3911] Call Trace: [ 130.449910][ T3911] [ 130.452686][ T3911] dump_stack_lvl+0x151/0x1b7 [ 130.457198][ T3911] ? io_uring_drop_tctx_refs+0x190/0x190 [ 130.462673][ T3911] ? __kasan_check_write+0x14/0x20 [ 130.467617][ T3911] dump_stack+0x15/0x17 [ 130.471604][ T3911] should_fail+0x3c6/0x510 [ 130.475862][ T3911] should_fail_usercopy+0x1a/0x20 [ 130.480723][ T3911] _copy_from_user+0x20/0xd0 [ 130.485148][ T3911] perf_copy_attr+0x163/0x880 [ 130.489663][ T3911] __se_sys_perf_event_open+0xd7/0x3ce0 [ 130.495041][ T3911] ? file_end_write+0x1c0/0x1c0 [ 130.499727][ T3911] ? __kasan_check_write+0x14/0x20 [ 130.504675][ T3911] ? mutex_unlock+0xb2/0x260 [ 130.509103][ T3911] ? wait_for_completion_killable_timeout+0x10/0x10 [ 130.515532][ T3911] ? __mutex_lock_slowpath+0x10/0x10 [ 130.520644][ T3911] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 130.526110][ T3911] ? __kasan_check_write+0x14/0x20 [ 130.531059][ T3911] ? fput_many+0x160/0x1b0 [ 130.535320][ T3911] ? debug_smp_processor_id+0x17/0x20 [ 130.540520][ T3911] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 130.546426][ T3911] __x64_sys_perf_event_open+0xbf/0xd0 [ 130.551719][ T3911] do_syscall_64+0x3d/0xb0 [ 130.555973][ T3911] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 130.561703][ T3911] RIP: 0033:0x7fdba3e28bd9 [ 130.565949][ T3911] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.585394][ T3911] RSP: 002b:00007fdba30aa048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 130.593638][ T3911] RAX: ffffffffffffffda RBX: 00007fdba3fb6f60 RCX: 00007fdba3e28bd9 [ 130.601536][ T3911] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 130.609346][ T3911] RBP: 00007fdba30aa0a0 R08: 0000000000000000 R09: 0000000000000000 [ 130.617158][ T3911] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 130.625000][ T3911] R13: 000000000000000b R14: 00007fdba3fb6f60 R15: 00007ffc65f3d5e8 [ 130.632794][ T3911] [ 132.868430][ T3979] device pim6reg1 entered promiscuous mode [ 136.683174][ T4103] device pim6reg1 entered promiscuous mode [ 137.206772][ T4122] device pim6reg1 entered promiscuous mode [ 137.321000][ T4140] device pim6reg1 entered promiscuous mode [ 138.001608][ T4178] device pim6reg1 entered promiscuous mode [ 138.100885][ T4181] device pim6reg1 entered promiscuous mode [ 139.313455][ T4245] device pim6reg1 entered promiscuous mode [ 140.790892][ T4284] device pim6reg1 entered promiscuous mode [ 141.060446][ T4292] geneve1: tun_chr_ioctl cmd 1074025681 [ 141.985837][ T4321] device pim6reg1 entered promiscuous mode [ 142.101787][ T4328] device pim6reg1 entered promiscuous mode [ 142.958021][ T4374] device pim6reg1 entered promiscuous mode [ 144.344827][ T4415] device pim6reg1 entered promiscuous mode [ 145.744721][ T4502] device pim6reg1 entered promiscuous mode [ 146.046105][ T4522] device syzkaller0 entered promiscuous mode [ 148.948935][ T4599] device pim6reg1 entered promiscuous mode [ 150.171211][ T4643] device pim6reg1 entered promiscuous mode [ 152.499456][ T4719] device pim6reg1 entered promiscuous mode [ 155.252153][ T4816] device pim6reg1 entered promiscuous mode [ 155.653458][ T4828] device pim6reg1 entered promiscuous mode [ 156.820441][ T4882] device pim6reg1 entered promiscuous mode [ 160.368421][ T5040] device pim6reg1 entered promiscuous mode [ 167.193699][ T5271] device pim6reg1 entered promiscuous mode [ 168.089531][ T5300] device pim6reg1 entered promiscuous mode [ 169.432668][ T5341] device pim6reg1 entered promiscuous mode [ 171.206060][ T5399] device pim6reg1 entered promiscuous mode [ 174.160889][ T5516] netpci0: tun_chr_ioctl cmd 1074025673 [ 174.755191][ T30] audit: type=1400 audit(1720488057.426:134): avc: denied { create } for pid=5583 comm="syz.0.2180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 174.780216][ T5588] bridge0: mtu greater than device maximum [ 175.018619][ T5638] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.027806][ T5638] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.034667][ T5638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.248768][ T5664] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.316728][ T5676] bond_slave_1: mtu greater than device maximum [ 176.907695][ T5908] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.914874][ T5908] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.957050][ T5918] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 177.488985][ T5964] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 177.520665][ T5969] IPv6: : Disabled Multicast RS [ 178.281232][ T6145] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 178.295645][ T6145] pim6reg0: linktype set to 6 [ 178.310008][ T6157] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 182.089894][ T6175] device syzkaller0 entered promiscuous mode [ 182.164724][ T6192] bridge0: port 3(veth0) entered blocking state [ 182.179171][ T6192] bridge0: port 3(veth0) entered disabled state [ 182.194295][ T6192] device veth0 entered promiscuous mode [ 182.200683][ T6192] bridge0: port 3(veth0) entered blocking state [ 182.206804][ T6192] bridge0: port 3(veth0) entered forwarding state [ 182.226663][ T6192] device veth0 left promiscuous mode [ 182.243776][ T6192] bridge0: port 3(veth0) entered disabled state [ 182.639871][ T30] audit: type=1400 audit(1720488065.316:135): avc: denied { setattr } for pid=6237 comm="syz.3.2484" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 182.731316][ T6254] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 183.077358][ T6285] bridge0: port 3(veth0) entered blocking state [ 183.083457][ T6285] bridge0: port 3(veth0) entered disabled state [ 183.091138][ T6285] device veth0 entered promiscuous mode [ 183.096736][ T6285] bridge0: port 3(veth0) entered blocking state [ 183.102820][ T6285] bridge0: port 3(veth0) entered forwarding state [ 183.109813][ T6294] device veth0 left promiscuous mode [ 183.114981][ T6294] bridge0: port 3(veth0) entered disabled state [ 183.283757][ T6326] bridge0: port 3(veth0) entered blocking state [ 183.290016][ T6326] bridge0: port 3(veth0) entered disabled state [ 183.303815][ T6326] device veth0 entered promiscuous mode [ 183.324635][ T30] audit: type=1400 audit(1720488065.996:136): avc: denied { create } for pid=6327 comm="syz.2.2526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.349788][ T30] audit: type=1400 audit(1720488066.026:137): avc: denied { read } for pid=6327 comm="syz.2.2526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.372095][ T6335] device veth0 left promiscuous mode [ 183.377974][ T6335] bridge0: port 3(veth0) entered disabled state [ 183.400799][ T30] audit: type=1400 audit(1720488066.076:138): avc: denied { write } for pid=6327 comm="syz.2.2526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.532829][ T6358] device pim6reg1 entered promiscuous mode [ 183.618880][ T6368] bridge0: port 3(veth0) entered blocking state [ 183.624988][ T6368] bridge0: port 3(veth0) entered disabled state [ 183.633209][ T6368] device veth0 entered promiscuous mode [ 183.639274][ T6368] bridge0: port 3(veth0) entered blocking state [ 183.645382][ T6368] bridge0: port 3(veth0) entered forwarding state [ 183.684587][ T6368] device veth0 left promiscuous mode [ 183.693917][ T6368] bridge0: port 3(veth0) entered disabled state [ 183.783140][ T6397] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 184.136145][ T6431] device syzkaller0 entered promiscuous mode [ 184.147254][ T6433] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 184.252156][ T6439] device pim6reg1 entered promiscuous mode [ 184.403737][ T6461] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 184.556547][ T6479] BUG: unable to handle page fault for address: ffffffffff600000 [ 184.564095][ T6479] #PF: supervisor read access in kernel mode [ 184.569915][ T6479] #PF: error_code(0x0001) - permissions violation [ 184.576153][ T6479] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 184.584223][ T6479] Oops: 0001 [#1] PREEMPT SMP KASAN [ 184.589260][ T6479] CPU: 0 PID: 6479 Comm: syz.2.2594 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 184.598981][ T6479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 184.609047][ T6479] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 184.615124][ T6479] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 184.634914][ T6479] RSP: 0018:ffffc900007dfb10 EFLAGS: 00010292 [ 184.640817][ T6479] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff8881232662c0 [ 184.648627][ T6479] RDX: ffff888123266e50 RSI: 0000000000000008 RDI: 0000000000000007 [ 184.656436][ T6479] RBP: ffffc900007dfb48 R08: ffffffff8199a975 R09: ffffed102464cc59 [ 184.664268][ T6479] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 184.672425][ T6479] R13: 0000000000000000 R14: ffffc900007dfba8 R15: ffffc900007dfbb0 [ 184.680217][ T6479] FS: 00007f5fc05cc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 184.689160][ T6479] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.695579][ T6479] CR2: ffffffffff600000 CR3: 000000012230c000 CR4: 00000000003506b0 [ 184.703483][ T6479] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 184.711289][ T6479] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 184.719189][ T6479] Call Trace: [ 184.722313][ T6479] [ 184.725089][ T6479] ? __die_body+0x62/0xb0 [ 184.729254][ T6479] ? __die+0x7e/0x90 [ 184.732988][ T6479] ? page_fault_oops+0x7f9/0xa90 [ 184.737761][ T6479] ? kernelmode_fixup_or_oops+0x270/0x270 [ 184.743317][ T6479] ? security_file_alloc+0x29/0x120 [ 184.748436][ T6479] ? kmem_cache_alloc+0xf5/0x200 [ 184.753308][ T6479] ? exc_page_fault+0x521/0x830 [ 184.757991][ T6479] ? errseq_sample+0x44/0x70 [ 184.762511][ T6479] ? asm_exc_page_fault+0x27/0x30 [ 184.767454][ T6479] ? copy_from_kernel_nofault+0x75/0x2e0 [ 184.772920][ T6479] ? copy_from_kernel_nofault+0x86/0x2e0 [ 184.778475][ T6479] bpf_probe_read_compat+0x112/0x180 [ 184.783596][ T6479] bpf_prog_baa065642a502c00+0x64/0xb98 [ 184.788977][ T6479] __bpf_prog_test_run_raw_tp+0x126/0x1d0 [ 184.794532][ T6479] bpf_prog_test_run_raw_tp+0x4cd/0x6c0 [ 184.800098][ T6479] ? bpf_prog_test_run_tracing+0x710/0x710 [ 184.805728][ T6479] ? __kasan_check_write+0x14/0x20 [ 184.810761][ T6479] ? fput_many+0x160/0x1b0 [ 184.815101][ T6479] ? bpf_prog_test_run_tracing+0x710/0x710 [ 184.820829][ T6479] bpf_prog_test_run+0x3b0/0x630 [ 184.825603][ T6479] ? __kasan_check_write+0x14/0x20 [ 184.830639][ T6479] ? bpf_prog_query+0x220/0x220 [ 184.835322][ T6479] ? selinux_bpf+0xd2/0x100 [ 184.839675][ T6479] ? security_bpf+0x82/0xb0 [ 184.844053][ T6479] __sys_bpf+0x525/0x760 [ 184.848084][ T6479] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 184.853303][ T6479] ? debug_smp_processor_id+0x17/0x20 [ 184.858507][ T6479] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 184.864402][ T6479] __x64_sys_bpf+0x7c/0x90 [ 184.868742][ T6479] do_syscall_64+0x3d/0xb0 [ 184.873007][ T6479] ? sysvec_call_function_single+0x52/0xb0 [ 184.878632][ T6479] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 184.884361][ T6479] RIP: 0033:0x7f5fc134abd9 [ 184.888621][ T6479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.908152][ T6479] RSP: 002b:00007f5fc05cc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.916487][ T6479] RAX: ffffffffffffffda RBX: 00007f5fc14d8f60 RCX: 00007f5fc134abd9 [ 184.924552][ T6479] RDX: 0000000000000050 RSI: 0000000020000680 RDI: 000000000000000a [ 184.932363][ T6479] RBP: 00007f5fc13b9e60 R08: 0000000000000000 R09: 0000000000000000 [ 184.940176][ T6479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 184.948079][ T6479] R13: 000000000000000b R14: 00007f5fc14d8f60 R15: 00007ffd40493bc8 [ 184.955891][ T6479] [ 184.958749][ T6479] Modules linked in: [ 184.962497][ T6479] CR2: ffffffffff600000 [ 184.966486][ T6479] ---[ end trace 42a46607786fbf1e ]--- [ 184.971769][ T6479] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 184.977847][ T6479] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 184.997294][ T6479] RSP: 0018:ffffc900007dfb10 EFLAGS: 00010292 [ 185.003189][ T6479] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff8881232662c0 [ 185.011086][ T6479] RDX: ffff888123266e50 RSI: 0000000000000008 RDI: 0000000000000007 [ 185.018985][ T6479] RBP: ffffc900007dfb48 R08: ffffffff8199a975 R09: ffffed102464cc59 [ 185.026798][ T6479] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 185.034607][ T6479] R13: 0000000000000000 R14: ffffc900007dfba8 R15: ffffc900007dfbb0 [ 185.042418][ T6479] FS: 00007f5fc05cc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 185.051186][ T6479] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.057700][ T6479] CR2: ffffffffff600000 CR3: 000000012230c000 CR4: 00000000003506b0 [ 185.065509][ T6479] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.073319][ T6479] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 185.081144][ T6479] Kernel panic - not syncing: Fatal exception [ 185.087319][ T6479] Kernel Offset: disabled [ 185.091436][ T6479] Rebooting in 86400 seconds..