last executing test programs: 13.069781738s ago: executing program 0 (id=3053): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x4, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000040000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000000000000a50a000000000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000170000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 12.18853225s ago: executing program 0 (id=3054): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940), 0x2}, 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63"], 0x36) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0xfffffffffffffffd}], 0x2}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16], &(0x7f0000000280)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x103300, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008500"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xa2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x33, &(0x7f0000000d40)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=0x0, @ANYBLOB="dc03f8a617ca0713c8160d2ea6e95d6e98f9d2387a4d8777267addd5b7a9a877", @ANYBLOB="e233de98273697c3bbfb43c841bf2e43153d275a5bdd9e45640b710aa675b1ef9686f3932a468f2d60c7cd4dbcd1865876149634c57247ed", @ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18"], 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000580)={&(0x7f0000000100), 0x0, &(0x7f0000000780), 0x0}, 0x38) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)="d2402badbd157bca6b97b43bdf0bd7ed1c97b25b22e38d373a60d0bcf71dc8808ab5125d9ad641214cae198a2ff98455106336d5725d322eb36f089f25f22fa287c555a6f6463056fde9d38aa7d99972678ab784b10ad47ef0814fa13502d4a2b9c50abd85438b015cbc0f31cebed45d993bd24b453e9e8fd1b67a167966241268b4a1915c40164e99a7d07b5cb7f1ff43be016d62a17ca1ef8064d0", &(0x7f0000000580), 0x1015, r7}, 0x38) 10.962121789s ago: executing program 0 (id=3060): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 9.690078463s ago: executing program 0 (id=3068): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702ce0014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18dc3a414229a25db226a86e0000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xcb, 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYRES32=r2], 0x0, 0x33}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x800, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x720}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x0, 0xe40, 0x0, &(0x7f00000006c0)="ffffffff106c3ed990f77e9eb3cf", 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x7, r6, 0x8) 8.276636827s ago: executing program 0 (id=3072): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940), 0x2}, 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63"], 0x36) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0xfffffffffffffffd}], 0x2}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16], &(0x7f0000000280)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x103300, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008500"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xa2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x33, &(0x7f0000000d40)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=0x0, @ANYBLOB="dc03f8a617ca0713c8160d2ea6e95d6e98f9d2387a4d8777267addd5b7a9a877", @ANYBLOB="e233de98273697c3bbfb43c841bf2e43153d275a5bdd9e45640b710aa675b1ef9686f3932a468f2d60c7cd4dbcd1865876149634c57247ed", @ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18"], 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000580)={&(0x7f0000000100), 0x0, &(0x7f0000000780), 0x0}, 0x38) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)="d2402badbd157bca6b97b43bdf0bd7ed1c97b25b22e38d373a60d0bcf71dc8808ab5125d9ad641214cae198a2ff98455106336d5725d322eb36f089f25f22fa287c555a6f6463056fde9d38aa7d99972678ab784b10ad47ef0814fa13502d4a2b9c50abd85438b015cbc0f31cebed45d993bd24b453e9e8fd1b67a167966241268b4a1915c40164e99a7d07b5cb7f1ff43be016d62a17ca1ef8064d0", &(0x7f0000000580), 0x1015, r7}, 0x38) 609.94534ms ago: executing program 2 (id=3115): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)=0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018010000756cff7c00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x9, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x4}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000000007020000f8ffffffb703000008000000b7040000000000008500000003000000181100"/68, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x85, 0x0, 0x2, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x22) 606.65544ms ago: executing program 4 (id=3117): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000040)={'wlan1\x00', @random="8dffffff06fd"}) 591.320172ms ago: executing program 2 (id=3118): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@cgroup=r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 533.817826ms ago: executing program 2 (id=3120): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000100), 0x0}, 0x20) 533.426227ms ago: executing program 4 (id=3121): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f80)={{}, 0x0, &(0x7f0000000080)='%ps \x00'}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="01000000"], 0x18}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000000e020000000000000000000000000000020000000000000000000000090100000000005f"], &(0x7f0000000340)=""/4083, 0x44, 0xff3, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='%(,\'----\'\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000200), &(0x7f0000000240)='%pI4 \x00'}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu&00\t||') bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) 480.610391ms ago: executing program 2 (id=3124): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000fc0)={0x1b, 0x0, 0x0, 0xfffffffc, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0], 0x0, 0xdd, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x47, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001800)={{r2}, 0x0, &(0x7f00000017c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_clone(0x10142000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x8}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)=0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x6, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000140)='rxrpc_receive\x00', r6}, 0x10) 395.671028ms ago: executing program 3 (id=3128): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000009c0)="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", 0x8ec0}, {0x0, 0x803e}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x60}, 0x0) 372.861339ms ago: executing program 3 (id=3129): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 322.494304ms ago: executing program 4 (id=3130): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a3, &(0x7f0000000080)) 312.286965ms ago: executing program 3 (id=3132): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 299.265916ms ago: executing program 2 (id=3133): bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/187, 0xbb}, {&(0x7f0000000780)=""/162, 0xa2}], 0x2, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x21) 298.983245ms ago: executing program 4 (id=3134): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x92, &(0x7f0000000240)=""/146}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 246.47895ms ago: executing program 4 (id=3135): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x75, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080065e00500000a0000002f77fbac141416e000030a44079f03b180006000000000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50aa5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c980128836360864666702c"], 0xffdd) 246.0026ms ago: executing program 2 (id=3136): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="80fd", @ANYRES16=r3], 0x9) 207.811053ms ago: executing program 3 (id=3137): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000180), 0x4) 207.401313ms ago: executing program 1 (id=3138): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 189.606264ms ago: executing program 1 (id=3139): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000008001b0000000000b00a00001100007556a42eac51ac2119377290491d65bdc134881924b4a11b5abcbd7500", @ANYRES32, @ANYBLOB="0000000000000000b70800000000000007020000f8ffffffb7cb000008000000b7040000000000008500000003", @ANYRESHEX=0x0, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x80000001, 0x1a04, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, &(0x7f0000000480)=""/231, 0x2c, 0xe7}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)={0x0, 0x7, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @multicast, @empty, @broadcast, @random="045146334393"]}) sendmsg$tipc(r4, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd26}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x9, 0xae, 0x0, 0x0, 0x2520, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x4000, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 138.365879ms ago: executing program 3 (id=3140): socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0406618, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000013c0)={{r1}, &(0x7f0000001340), &(0x7f0000001380)='%pI4 \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000140), 0x0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000001800)={{}, &(0x7f0000001780)=0x4, &(0x7f00000017c0)='%-010d \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0x20000000) 69.146344ms ago: executing program 1 (id=3141): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 52.904095ms ago: executing program 1 (id=3142): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x33, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000200)=r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x3c, 0x0}, 0x10) 3.11219ms ago: executing program 1 (id=3143): perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f00)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, 0x0, 0x26}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000000000000000000711207000000000095000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x20, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.8592ms ago: executing program 4 (id=3144): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 2.42699ms ago: executing program 3 (id=3145): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb, 0xa}, {0x5, 0x0, 0xb}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x4, 0x1, 0x0, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x6, 0x1, 0xc, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 2.14577ms ago: executing program 1 (id=3146): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x8, 0x10001, 0x9}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=3082): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28}, 0x20) kernel console output (not intermixed with test programs): 6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 154.478638][ T5034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.486455][ T5034] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 154.494268][ T5034] [ 154.548161][ T5041] syz.4.1754[5041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.548223][ T5041] syz.4.1754[5041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.568241][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.586370][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.593934][ T5039] device bridge_slave_0 entered promiscuous mode [ 154.602120][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.609180][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.616307][ T5039] device bridge_slave_1 entered promiscuous mode [ 154.672614][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.679591][ T5039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.686664][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.693472][ T5039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.731259][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.739515][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.746698][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.855607][ T356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.884028][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.890910][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.949046][ T356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.959501][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.966334][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.974074][ T356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.030784][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.080197][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.121237][ T5039] device veth0_vlan entered promiscuous mode [ 155.139775][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.198243][ T5039] device veth1_macvtap entered promiscuous mode [ 155.214707][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.231986][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.240616][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.261156][ T5067] device syzkaller0 entered promiscuous mode [ 155.283216][ T356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.343173][ T356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.438419][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.445505][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.470782][ T5078] syz.0.1765[5078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.470837][ T5078] syz.0.1765[5078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.504694][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.522691][ T5076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.529816][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.536652][ T5076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.545256][ T5076] device bridge0 entered promiscuous mode [ 155.863070][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.870083][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.895906][ T5103] device bridge0 left promiscuous mode [ 155.931641][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.938528][ T5103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.945519][ T5103] FAULT_INJECTION: forcing a failure. [ 155.945519][ T5103] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 155.958560][ T5103] CPU: 1 PID: 5103 Comm: syz.2.1773 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 155.968256][ T5103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 155.978152][ T5103] Call Trace: [ 155.981273][ T5103] [ 155.984050][ T5103] dump_stack_lvl+0x151/0x1b7 [ 155.988565][ T5103] ? io_uring_drop_tctx_refs+0x190/0x190 [ 155.994029][ T5103] ? prb_read_valid+0xa5/0xf0 [ 155.998544][ T5103] ? __kasan_check_write+0x14/0x20 [ 156.003492][ T5103] ? prb_final_commit+0x90/0x90 [ 156.008180][ T5103] dump_stack+0x15/0x17 [ 156.012170][ T5103] should_fail+0x3c6/0x510 [ 156.016423][ T5103] should_fail_alloc_page+0x5a/0x80 [ 156.021457][ T5103] prepare_alloc_pages+0x15c/0x700 [ 156.026408][ T5103] ? __alloc_pages_bulk+0xe40/0xe40 [ 156.031439][ T5103] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 156.036735][ T5103] __alloc_pages+0x18c/0x8f0 [ 156.041161][ T5103] ? prep_new_page+0x110/0x110 [ 156.045762][ T5103] ? console_trylock+0x190/0x200 [ 156.050535][ T5103] ? __kasan_check_write+0x14/0x20 [ 156.055481][ T5103] new_slab+0x9a/0x4e0 [ 156.059387][ T5103] ___slab_alloc+0x39e/0x830 [ 156.063813][ T5103] ? __alloc_skb+0xbe/0x550 [ 156.068152][ T5103] ? vprintk_store+0x1620/0x1620 [ 156.072926][ T5103] ? __wake_up_klogd+0xde/0x110 [ 156.077615][ T5103] ? __alloc_skb+0xbe/0x550 [ 156.081961][ T5103] __slab_alloc+0x4a/0x90 [ 156.086118][ T5103] ? __alloc_skb+0xbe/0x550 [ 156.090458][ T5103] kmem_cache_alloc+0x134/0x200 [ 156.095144][ T5103] ? _printk+0xd1/0x111 [ 156.099139][ T5103] __alloc_skb+0xbe/0x550 [ 156.103302][ T5103] br_info_notify+0xb4/0x170 [ 156.107756][ T5103] br_ifinfo_notify+0x28/0x30 [ 156.112245][ T5103] br_make_forwarding+0x1f9/0x870 [ 156.117103][ T5103] ? __queue_delayed_work+0x16d/0x1f0 [ 156.122312][ T5103] br_port_state_selection+0x26c/0x840 [ 156.127609][ T5103] br_stp_enable_port+0x18e/0x260 [ 156.132502][ T5103] br_stp_enable_bridge+0x22e/0x2c0 [ 156.137501][ T5103] br_dev_open+0x71/0xe0 [ 156.141579][ T5103] __dev_open+0x353/0x4e0 [ 156.145746][ T5103] ? dev_open+0x260/0x260 [ 156.149912][ T5103] ? _raw_spin_unlock_bh+0x51/0x60 [ 156.154861][ T5103] ? dev_set_rx_mode+0x245/0x2e0 [ 156.159632][ T5103] ? __kasan_check_read+0x11/0x20 [ 156.164499][ T5103] __dev_change_flags+0x1db/0x6e0 [ 156.169354][ T5103] ? avc_denied+0x1b0/0x1b0 [ 156.173696][ T5103] ? dev_get_flags+0x1e0/0x1e0 [ 156.178299][ T5103] ? _kstrtoull+0x3a0/0x4a0 [ 156.182636][ T5103] dev_change_flags+0x8c/0x1a0 [ 156.187235][ T5103] dev_ifsioc+0x147/0x10c0 [ 156.191487][ T5103] ? dev_ioctl+0xe70/0xe70 [ 156.195739][ T5103] ? mutex_lock+0xb6/0x1e0 [ 156.199992][ T5103] ? wait_for_completion_killable_timeout+0x10/0x10 [ 156.206416][ T5103] dev_ioctl+0x54d/0xe70 [ 156.210494][ T5103] sock_do_ioctl+0x34f/0x5a0 [ 156.214920][ T5103] ? sock_show_fdinfo+0xa0/0xa0 [ 156.219609][ T5103] ? selinux_file_ioctl+0x3cc/0x540 [ 156.224640][ T5103] sock_ioctl+0x455/0x740 [ 156.228808][ T5103] ? sock_poll+0x400/0x400 [ 156.233146][ T5103] ? __fget_files+0x31e/0x380 [ 156.237661][ T5103] ? security_file_ioctl+0x84/0xb0 [ 156.242611][ T5103] ? sock_poll+0x400/0x400 [ 156.246868][ T5103] __se_sys_ioctl+0x114/0x190 [ 156.251378][ T5103] __x64_sys_ioctl+0x7b/0x90 [ 156.255803][ T5103] do_syscall_64+0x3d/0xb0 [ 156.260061][ T5103] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 156.265790][ T5103] RIP: 0033:0x7ff1a4f4ca19 [ 156.270039][ T5103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.289488][ T5103] RSP: 002b:00007ff1a41ce048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.297722][ T5103] RAX: ffffffffffffffda RBX: 00007ff1a50daf60 RCX: 00007ff1a4f4ca19 [ 156.305530][ T5103] RDX: 0000000020000900 RSI: 0000000000008914 RDI: 0000000000000009 [ 156.313343][ T5103] RBP: 00007ff1a41ce0a0 R08: 0000000000000000 R09: 0000000000000000 [ 156.321154][ T5103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.328965][ T5103] R13: 000000000000000b R14: 00007ff1a50daf60 R15: 00007ffe3798dca8 [ 156.336784][ T5103] [ 156.339794][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.346624][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.354380][ T30] audit: type=1400 audit(1721208316.230:137): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 156.360421][ T5103] device bridge0 entered promiscuous mode [ 156.438911][ T5115] syz.3.1778[5115] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.438994][ T5115] syz.3.1778[5115] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.468513][ T5117] device pim6reg1 entered promiscuous mode [ 156.570776][ T5125] FAULT_INJECTION: forcing a failure. [ 156.570776][ T5125] name failslab, interval 1, probability 0, space 0, times 0 [ 156.583556][ T5125] CPU: 1 PID: 5125 Comm: syz.3.1782 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 156.593376][ T5125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 156.603496][ T5125] Call Trace: [ 156.606617][ T5125] [ 156.609396][ T5125] dump_stack_lvl+0x151/0x1b7 [ 156.613908][ T5125] ? io_uring_drop_tctx_refs+0x190/0x190 [ 156.619376][ T5125] dump_stack+0x15/0x17 [ 156.623366][ T5125] should_fail+0x3c6/0x510 [ 156.627644][ T5125] __should_failslab+0xa4/0xe0 [ 156.632219][ T5125] should_failslab+0x9/0x20 [ 156.636563][ T5125] slab_pre_alloc_hook+0x37/0xd0 [ 156.641333][ T5125] __kmalloc+0x6d/0x270 [ 156.645326][ T5125] ? kvmalloc_node+0x1f0/0x4d0 [ 156.649930][ T5125] kvmalloc_node+0x1f0/0x4d0 [ 156.654351][ T5125] ? vm_mmap+0xb0/0xb0 [ 156.658259][ T5125] ? __kasan_check_write+0x14/0x20 [ 156.663205][ T5125] pfifo_fast_init+0x110/0x7a0 [ 156.667806][ T5125] qdisc_create_dflt+0x144/0x3e0 [ 156.672579][ T5125] ? _raw_spin_lock+0xa4/0x1b0 [ 156.677178][ T5125] dev_activate+0x2e0/0x1140 [ 156.681607][ T5125] __dev_open+0x3bf/0x4e0 [ 156.685771][ T5125] ? dev_open+0x260/0x260 [ 156.689937][ T5125] ? _raw_spin_unlock_bh+0x51/0x60 [ 156.694884][ T5125] ? dev_set_rx_mode+0x245/0x2e0 [ 156.699657][ T5125] ? __kasan_check_read+0x11/0x20 [ 156.704519][ T5125] __dev_change_flags+0x1db/0x6e0 [ 156.709378][ T5125] ? avc_denied+0x1b0/0x1b0 [ 156.713720][ T5125] ? dev_get_flags+0x1e0/0x1e0 [ 156.718318][ T5125] ? _kstrtoull+0x3a0/0x4a0 [ 156.722659][ T5125] dev_change_flags+0x8c/0x1a0 [ 156.727257][ T5125] dev_ifsioc+0x147/0x10c0 [ 156.731512][ T5125] ? dev_ioctl+0xe70/0xe70 [ 156.735770][ T5125] ? mutex_lock+0xb6/0x1e0 [ 156.740019][ T5125] ? wait_for_completion_killable_timeout+0x10/0x10 [ 156.746441][ T5125] dev_ioctl+0x54d/0xe70 [ 156.750519][ T5125] sock_do_ioctl+0x34f/0x5a0 [ 156.754945][ T5125] ? sock_show_fdinfo+0xa0/0xa0 [ 156.759633][ T5125] ? selinux_file_ioctl+0x3cc/0x540 [ 156.764673][ T5125] sock_ioctl+0x455/0x740 [ 156.768834][ T5125] ? sock_poll+0x400/0x400 [ 156.773083][ T5125] ? __fget_files+0x31e/0x380 [ 156.777601][ T5125] ? security_file_ioctl+0x84/0xb0 [ 156.782545][ T5125] ? sock_poll+0x400/0x400 [ 156.786802][ T5125] __se_sys_ioctl+0x114/0x190 [ 156.791399][ T5125] __x64_sys_ioctl+0x7b/0x90 [ 156.795824][ T5125] do_syscall_64+0x3d/0xb0 [ 156.800081][ T5125] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 156.805809][ T5125] RIP: 0033:0x7f074aa02a19 [ 156.810061][ T5125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.829499][ T5125] RSP: 002b:00007f0749c84048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.837750][ T5125] RAX: ffffffffffffffda RBX: 00007f074ab90f60 RCX: 00007f074aa02a19 [ 156.845568][ T5125] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 156.853372][ T5125] RBP: 00007f0749c840a0 R08: 0000000000000000 R09: 0000000000000000 [ 156.861180][ T5125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.868991][ T5125] R13: 000000000000000b R14: 00007f074ab90f60 R15: 00007fffed183aa8 [ 156.876805][ T5125] [ 156.880604][ T5125] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 156.891777][ T5125] device pim6reg1 entered promiscuous mode [ 157.094484][ T5150] syz.0.1792[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.094541][ T5150] syz.0.1792[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.150890][ T5152] device pim6reg1 entered promiscuous mode [ 157.216511][ T5163] device syzkaller0 entered promiscuous mode [ 157.506210][ T5182] syz.2.1805[5182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.506277][ T5182] syz.2.1805[5182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.645479][ T5188] FAULT_INJECTION: forcing a failure. [ 157.645479][ T5188] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 157.773843][ T5188] CPU: 1 PID: 5188 Comm: syz.3.1807 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 157.783579][ T5188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 157.793476][ T5188] Call Trace: [ 157.796596][ T5188] [ 157.799373][ T5188] dump_stack_lvl+0x151/0x1b7 [ 157.803887][ T5188] ? io_uring_drop_tctx_refs+0x190/0x190 [ 157.809356][ T5188] dump_stack+0x15/0x17 [ 157.813344][ T5188] should_fail+0x3c6/0x510 [ 157.817600][ T5188] should_fail_usercopy+0x1a/0x20 [ 157.822460][ T5188] _copy_from_user+0x20/0xd0 [ 157.826887][ T5188] bpf_test_init+0x13b/0x1b0 [ 157.831315][ T5188] bpf_prog_test_run_skb+0x268/0x1420 [ 157.836519][ T5188] ? __kasan_check_write+0x14/0x20 [ 157.841471][ T5188] ? proc_fail_nth_write+0x20b/0x290 [ 157.846587][ T5188] ? selinux_file_permission+0x2c4/0x570 [ 157.852054][ T5188] ? proc_fail_nth_read+0x210/0x210 [ 157.857089][ T5188] ? fsnotify_perm+0x6a/0x5d0 [ 157.861606][ T5188] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 157.867335][ T5188] ? __kasan_check_write+0x14/0x20 [ 157.872280][ T5188] ? fput_many+0x160/0x1b0 [ 157.876530][ T5188] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 157.882263][ T5188] bpf_prog_test_run+0x3b0/0x630 [ 157.887032][ T5188] ? bpf_prog_query+0x220/0x220 [ 157.891719][ T5188] ? selinux_bpf+0xd2/0x100 [ 157.896059][ T5188] ? security_bpf+0x82/0xb0 [ 157.900399][ T5188] __sys_bpf+0x525/0x760 [ 157.904479][ T5188] ? fput_many+0x160/0x1b0 [ 157.908729][ T5188] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 157.913941][ T5188] ? debug_smp_processor_id+0x17/0x20 [ 157.919146][ T5188] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 157.925053][ T5188] __x64_sys_bpf+0x7c/0x90 [ 157.929301][ T5188] do_syscall_64+0x3d/0xb0 [ 157.933554][ T5188] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 157.939196][ T5188] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 157.944922][ T5188] RIP: 0033:0x7f074aa02a19 [ 157.949176][ T5188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.968617][ T5188] RSP: 002b:00007f0749c84048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 157.976859][ T5188] RAX: ffffffffffffffda RBX: 00007f074ab90f60 RCX: 00007f074aa02a19 [ 157.984671][ T5188] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 157.992484][ T5188] RBP: 00007f0749c840a0 R08: 0000000000000000 R09: 0000000000000000 [ 158.000295][ T5188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.008106][ T5188] R13: 000000000000000b R14: 00007f074ab90f60 R15: 00007fffed183aa8 [ 158.015925][ T5188] [ 158.046754][ T5198] device syzkaller0 entered promiscuous mode [ 158.054794][ T5198] FAULT_INJECTION: forcing a failure. [ 158.054794][ T5198] name failslab, interval 1, probability 0, space 0, times 0 [ 158.067620][ T5198] CPU: 1 PID: 5198 Comm: syz.3.1811 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 158.077327][ T5198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 158.087230][ T5198] Call Trace: [ 158.090344][ T5198] [ 158.093122][ T5198] dump_stack_lvl+0x151/0x1b7 [ 158.097635][ T5198] ? io_uring_drop_tctx_refs+0x190/0x190 [ 158.103306][ T5198] dump_stack+0x15/0x17 [ 158.107293][ T5198] should_fail+0x3c6/0x510 [ 158.111547][ T5198] __should_failslab+0xa4/0xe0 [ 158.116144][ T5198] should_failslab+0x9/0x20 [ 158.120486][ T5198] slab_pre_alloc_hook+0x37/0xd0 [ 158.125257][ T5198] ? alloc_skb_with_frags+0xa6/0x680 [ 158.130379][ T5198] __kmalloc_track_caller+0x6c/0x260 [ 158.135593][ T5198] ? alloc_skb_with_frags+0xa6/0x680 [ 158.140707][ T5198] ? alloc_skb_with_frags+0xa6/0x680 [ 158.145927][ T5198] __alloc_skb+0x10c/0x550 [ 158.150181][ T5198] alloc_skb_with_frags+0xa6/0x680 [ 158.155124][ T5198] ? 0xffffffffa002a000 [ 158.159118][ T5198] ? is_bpf_text_address+0x172/0x190 [ 158.164237][ T5198] ? stack_trace_save+0x1c0/0x1c0 [ 158.169100][ T5198] sock_alloc_send_pskb+0x915/0xa50 [ 158.174135][ T5198] ? sock_kzfree_s+0x60/0x60 [ 158.178701][ T5198] ? iov_iter_advance+0x213/0x390 [ 158.183567][ T5198] tun_get_user+0xf1b/0x3aa0 [ 158.187976][ T5198] ? kasan_set_track+0x4b/0x70 [ 158.192577][ T5198] ? kasan_set_free_info+0x23/0x40 [ 158.197528][ T5198] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 158.203427][ T5198] ? _kstrtoull+0x3a0/0x4a0 [ 158.207764][ T5198] ? tun_do_read+0x1ef0/0x1ef0 [ 158.212367][ T5198] ? kstrtouint_from_user+0x20a/0x2a0 [ 158.217580][ T5198] ? kstrtol_from_user+0x310/0x310 [ 158.222522][ T5198] ? avc_policy_seqno+0x1b/0x70 [ 158.227207][ T5198] ? selinux_file_permission+0x2c4/0x570 [ 158.232674][ T5198] tun_chr_write_iter+0x1e1/0x2e0 [ 158.237535][ T5198] vfs_write+0xd5d/0x1110 [ 158.241701][ T5198] ? kmem_cache_free+0x116/0x2e0 [ 158.246485][ T5198] ? file_end_write+0x1c0/0x1c0 [ 158.251167][ T5198] ? __fdget_pos+0x209/0x3a0 [ 158.255587][ T5198] ? ksys_write+0x77/0x2c0 [ 158.259843][ T5198] ksys_write+0x199/0x2c0 [ 158.264006][ T5198] ? __ia32_sys_read+0x90/0x90 [ 158.268605][ T5198] ? debug_smp_processor_id+0x17/0x20 [ 158.273814][ T5198] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 158.279717][ T5198] __x64_sys_write+0x7b/0x90 [ 158.284141][ T5198] do_syscall_64+0x3d/0xb0 [ 158.288397][ T5198] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 158.294125][ T5198] RIP: 0033:0x7f074aa02a19 [ 158.298378][ T5198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.317818][ T5198] RSP: 002b:00007f0749c84048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 158.326063][ T5198] RAX: ffffffffffffffda RBX: 00007f074ab90f60 RCX: 00007f074aa02a19 [ 158.333876][ T5198] RDX: 000000000000ffdd RSI: 00000000200000c0 RDI: 0000000000000006 [ 158.341685][ T5198] RBP: 00007f0749c840a0 R08: 0000000000000000 R09: 0000000000000000 [ 158.349506][ T5198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.357308][ T5198] R13: 000000000000000b R14: 00007f074ab90f60 R15: 00007fffed183aa8 [ 158.365129][ T5198] [ 158.409143][ T5208] syz.4.1816[5208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.409205][ T5208] syz.4.1816[5208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.469234][ T5218] device sit0 left promiscuous mode [ 158.577173][ T5218] device syzkaller0 entered promiscuous mode [ 158.798528][ T5248] FAULT_INJECTION: forcing a failure. [ 158.798528][ T5248] name failslab, interval 1, probability 0, space 0, times 0 [ 158.832706][ T5248] CPU: 1 PID: 5248 Comm: syz.4.1832 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 158.842423][ T5248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 158.852320][ T5248] Call Trace: [ 158.855442][ T5248] [ 158.858218][ T5248] dump_stack_lvl+0x151/0x1b7 [ 158.862733][ T5248] ? io_uring_drop_tctx_refs+0x190/0x190 [ 158.868202][ T5248] dump_stack+0x15/0x17 [ 158.872192][ T5248] should_fail+0x3c6/0x510 [ 158.876465][ T5248] __should_failslab+0xa4/0xe0 [ 158.881047][ T5248] should_failslab+0x9/0x20 [ 158.885385][ T5248] slab_pre_alloc_hook+0x37/0xd0 [ 158.890159][ T5248] kmem_cache_alloc_trace+0x48/0x210 [ 158.895280][ T5248] ? __get_vm_area_node+0x117/0x360 [ 158.900314][ T5248] __get_vm_area_node+0x117/0x360 [ 158.905175][ T5248] __vmalloc_node_range+0xe2/0x8d0 [ 158.910121][ T5248] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 158.915503][ T5248] ? selinux_capset+0xf0/0xf0 [ 158.920015][ T5248] ? irqentry_exit+0x30/0x40 [ 158.924442][ T5248] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 158.930085][ T5248] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 158.935473][ T5248] __vmalloc+0x7a/0x90 [ 158.939370][ T5248] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 158.944754][ T5248] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 158.949957][ T5248] ? bpf_prog_alloc+0x15/0x1e0 [ 158.954559][ T5248] bpf_prog_alloc+0x1f/0x1e0 [ 158.958989][ T5248] bpf_prog_load+0x800/0x1b50 [ 158.963506][ T5248] ? map_freeze+0x370/0x370 [ 158.967844][ T5248] ? __sanitizer_cov_trace_switch+0x7f/0xe0 [ 158.973570][ T5248] __sys_bpf+0x4bc/0x760 [ 158.977649][ T5248] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 158.982857][ T5248] __x64_sys_bpf+0x7c/0x90 [ 158.987108][ T5248] do_syscall_64+0x3d/0xb0 [ 158.991359][ T5248] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 158.997001][ T5248] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.002728][ T5248] RIP: 0033:0x7ff692074a19 [ 159.006983][ T5248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.026431][ T5248] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.034667][ T5248] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 159.042569][ T5248] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 159.050379][ T5248] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.058189][ T5248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.066001][ T5248] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 159.073821][ T5248] [ 159.085243][ T5248] warn_alloc: 1 callbacks suppressed [ 159.085273][ T5248] syz.4.1832: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 159.112546][ T5248] CPU: 1 PID: 5248 Comm: syz.4.1832 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 159.122247][ T5248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 159.132142][ T5248] Call Trace: [ 159.135265][ T5248] [ 159.138130][ T5248] dump_stack_lvl+0x151/0x1b7 [ 159.142646][ T5248] ? io_uring_drop_tctx_refs+0x190/0x190 [ 159.148111][ T5248] ? __rcu_read_unlock+0x7e/0xd0 [ 159.152885][ T5248] dump_stack+0x15/0x17 [ 159.156895][ T5248] warn_alloc+0x21a/0x390 [ 159.161044][ T5248] ? zone_watermark_ok_safe+0x270/0x270 [ 159.166425][ T5248] ? kmem_cache_alloc_trace+0x115/0x210 [ 159.171804][ T5248] ? __get_vm_area_node+0x117/0x360 [ 159.176840][ T5248] ? __get_vm_area_node+0x347/0x360 [ 159.181873][ T5248] __vmalloc_node_range+0x2c1/0x8d0 [ 159.186906][ T5248] ? selinux_capset+0xf0/0xf0 [ 159.191420][ T5248] ? irqentry_exit+0x30/0x40 [ 159.195848][ T5248] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 159.201490][ T5248] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 159.206959][ T5248] __vmalloc+0x7a/0x90 [ 159.210955][ T5248] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 159.216332][ T5248] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 159.221544][ T5248] ? bpf_prog_alloc+0x15/0x1e0 [ 159.226139][ T5248] bpf_prog_alloc+0x1f/0x1e0 [ 159.230564][ T5248] bpf_prog_load+0x800/0x1b50 [ 159.235079][ T5248] ? map_freeze+0x370/0x370 [ 159.239421][ T5248] ? __sanitizer_cov_trace_switch+0x7f/0xe0 [ 159.245146][ T5248] __sys_bpf+0x4bc/0x760 [ 159.249225][ T5248] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 159.254441][ T5248] __x64_sys_bpf+0x7c/0x90 [ 159.258685][ T5248] do_syscall_64+0x3d/0xb0 [ 159.262939][ T5248] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 159.268584][ T5248] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.274573][ T5248] RIP: 0033:0x7ff692074a19 [ 159.278822][ T5248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.298263][ T5248] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.306507][ T5248] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 159.314318][ T5248] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 159.322134][ T5248] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.329943][ T5248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.337756][ T5248] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 159.345571][ T5248] [ 159.361164][ T5248] Mem-Info: [ 159.365513][ T5248] active_anon:102 inactive_anon:4678 isolated_anon:0 [ 159.365513][ T5248] active_file:14044 inactive_file:4183 isolated_file:0 [ 159.365513][ T5248] unevictable:0 dirty:886 writeback:0 [ 159.365513][ T5248] slab_reclaimable:7323 slab_unreclaimable:90847 [ 159.365513][ T5248] mapped:36828 shmem:153 pagetables:725 bounce:0 [ 159.365513][ T5248] kernel_misc_reclaimable:0 [ 159.365513][ T5248] free:1528153 free_pcp:22012 free_cma:0 [ 159.413301][ T5248] Node 0 active_anon:408kB inactive_anon:18612kB active_file:56176kB inactive_file:16732kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:147312kB dirty:3544kB writeback:0kB shmem:612kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5904kB pagetables:2800kB all_unreclaimable? no [ 159.444866][ T5248] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981412kB mlocked:0kB bounce:0kB free_pcp:4688kB local_pcp:4688kB free_cma:0kB [ 159.473142][ T5248] lowmem_reserve[]: 0 3941 3941 [ 159.480170][ T5248] Normal free:3135676kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:408kB inactive_anon:18712kB active_file:56176kB inactive_file:16732kB unevictable:0kB writepending:3544kB present:5242880kB managed:4035840kB mlocked:0kB bounce:0kB free_pcp:83804kB local_pcp:31700kB free_cma:0kB [ 159.519339][ T5248] lowmem_reserve[]: 0 0 0 [ 159.534101][ T5248] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 159.564987][ T5248] Normal: 1963*4kB (UME) 1268*8kB (UME) 441*16kB (UM) 215*32kB (UME) 120*64kB (M) 34*128kB (UME) 17*256kB (UME) 4*512kB (ME) 1*1024kB (U) 2*2048kB (ME) 752*4096kB (UM) = 3135676kB [ 159.585288][ T5248] 18380 total pagecache pages [ 159.589849][ T5248] 0 pages in swap cache [ 159.590546][ T5265] device syzkaller0 entered promiscuous mode [ 159.593762][ T5248] Swap cache stats: add 0, delete 0, find 0/0 [ 159.593775][ T5248] Free swap = 124996kB [ 159.593780][ T5248] Total swap = 124996kB [ 159.593787][ T5248] 2097051 pages RAM [ 159.632653][ T5248] 0 pages HighMem/MovableOnly [ 159.637148][ T5248] 342738 pages reserved [ 159.644357][ T5248] 0 pages cma reserved [ 160.549040][ T5301] device syzkaller0 entered promiscuous mode [ 161.829611][ T30] audit: type=1400 audit(1721208321.690:138): avc: denied { create } for pid=5359 comm="syz.3.1874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 162.163081][ T5366] device syzkaller0 entered promiscuous mode [ 162.172809][ T30] audit: type=1400 audit(1721208322.050:139): avc: denied { create } for pid=5367 comm="syz.2.1876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 162.286117][ T30] audit: type=1400 audit(1721208322.120:140): avc: denied { write } for pid=5369 comm="syz.3.1877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 162.325204][ T30] audit: type=1400 audit(1721208322.120:141): avc: denied { setopt } for pid=5369 comm="syz.3.1877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 163.087447][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.094440][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.116870][ T5404] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.123861][ T5404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.131041][ T5404] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.137796][ T5404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.145087][ T5404] device bridge0 entered promiscuous mode [ 163.435526][ T5443] device syzkaller0 entered promiscuous mode [ 164.335151][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.401029][ T5451] device syzkaller0 entered promiscuous mode [ 164.464327][ T5465] FAULT_INJECTION: forcing a failure. [ 164.464327][ T5465] name failslab, interval 1, probability 0, space 0, times 0 [ 164.477016][ T5465] CPU: 1 PID: 5465 Comm: syz.2.1911 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 164.486727][ T5465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 164.496620][ T5465] Call Trace: [ 164.499743][ T5465] [ 164.502522][ T5465] dump_stack_lvl+0x151/0x1b7 [ 164.507034][ T5465] ? io_uring_drop_tctx_refs+0x190/0x190 [ 164.512502][ T5465] dump_stack+0x15/0x17 [ 164.516492][ T5465] should_fail+0x3c6/0x510 [ 164.520748][ T5465] __should_failslab+0xa4/0xe0 [ 164.525345][ T5465] should_failslab+0x9/0x20 [ 164.529686][ T5465] slab_pre_alloc_hook+0x37/0xd0 [ 164.534462][ T5465] __kmalloc+0x6d/0x270 [ 164.538452][ T5465] ? btf_new_fd+0x2d3/0x910 [ 164.542791][ T5465] ? kvmalloc_node+0x1f0/0x4d0 [ 164.547391][ T5465] ? btf_func_check_meta+0x2f4/0x4f0 [ 164.552514][ T5465] kvmalloc_node+0x1f0/0x4d0 [ 164.556939][ T5465] ? vm_mmap+0xb0/0xb0 [ 164.560844][ T5465] ? btf_func_check_meta+0x3cb/0x4f0 [ 164.565976][ T5465] btf_check_all_metas+0x48a/0xa40 [ 164.570916][ T5465] btf_parse_type_sec+0x141/0x1c10 [ 164.575862][ T5465] ? __btf_verifier_log+0x120/0x120 [ 164.580896][ T5465] ? sort+0x37/0x50 [ 164.584539][ T5465] ? btf_check_sec_info+0x371/0x4f0 [ 164.589575][ T5465] ? btf_verifier_log+0x2a0/0x2a0 [ 164.594434][ T5465] ? kvmalloc_node+0x281/0x4d0 [ 164.599034][ T5465] ? btf_float_log+0x60/0x60 [ 164.603460][ T5465] ? btf_parse_hdr+0x5e6/0x7c0 [ 164.608063][ T5465] ? btf_parse_str_sec+0x20e/0x2a0 [ 164.613010][ T5465] btf_new_fd+0x59b/0x910 [ 164.617175][ T5465] bpf_btf_load+0x6f/0x90 [ 164.621341][ T5465] __sys_bpf+0x50e/0x760 [ 164.625419][ T5465] ? fput_many+0x160/0x1b0 [ 164.629674][ T5465] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 164.634884][ T5465] ? debug_smp_processor_id+0x17/0x20 [ 164.640094][ T5465] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 164.645992][ T5465] __x64_sys_bpf+0x7c/0x90 [ 164.650242][ T5465] do_syscall_64+0x3d/0xb0 [ 164.654494][ T5465] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.660310][ T5465] RIP: 0033:0x7ff1a4f4ca19 [ 164.664564][ T5465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.684007][ T5465] RSP: 002b:00007ff1a41ce048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.692250][ T5465] RAX: ffffffffffffffda RBX: 00007ff1a50daf60 RCX: 00007ff1a4f4ca19 [ 164.700061][ T5465] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 0000000000000012 [ 164.707873][ T5465] RBP: 00007ff1a41ce0a0 R08: 0000000000000000 R09: 0000000000000000 [ 164.715684][ T5465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.723496][ T5465] R13: 000000000000000b R14: 00007ff1a50daf60 R15: 00007ffe3798dca8 [ 164.731310][ T5465] [ 164.784620][ T5458] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.792087][ T5458] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.799331][ T5458] device bridge_slave_0 entered promiscuous mode [ 164.806847][ T5458] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.813720][ T5458] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.820924][ T5458] device bridge_slave_1 entered promiscuous mode [ 164.889516][ T5458] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.896387][ T5458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.903495][ T5458] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.910276][ T5458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.959433][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.966810][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.975952][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.025407][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.046641][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.749810][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.762067][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.784148][ T5458] device veth0_vlan entered promiscuous mode [ 165.790934][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.808007][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.826400][ T30] audit: type=1400 audit(1721208325.700:142): avc: denied { read } for pid=5512 comm="syz.3.1921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 165.849705][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.865498][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.904267][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.912731][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.921292][ T5458] device veth1_macvtap entered promiscuous mode [ 166.013061][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.021744][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.035336][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.056801][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.067567][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.861269][ T5554] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.868283][ T5554] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.397527][ T5623] FAULT_INJECTION: forcing a failure. [ 168.397527][ T5623] name failslab, interval 1, probability 0, space 0, times 0 [ 168.441669][ T5623] CPU: 0 PID: 5623 Comm: syz.3.1961 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 168.451386][ T5623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.461278][ T5623] Call Trace: [ 168.464403][ T5623] [ 168.467182][ T5623] dump_stack_lvl+0x151/0x1b7 [ 168.471694][ T5623] ? io_uring_drop_tctx_refs+0x190/0x190 [ 168.477163][ T5623] dump_stack+0x15/0x17 [ 168.481153][ T5623] should_fail+0x3c6/0x510 [ 168.485407][ T5623] __should_failslab+0xa4/0xe0 [ 168.490006][ T5623] should_failslab+0x9/0x20 [ 168.494346][ T5623] slab_pre_alloc_hook+0x37/0xd0 [ 168.499119][ T5623] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 168.504414][ T5623] __kmalloc_track_caller+0x6c/0x260 [ 168.509536][ T5623] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 168.514829][ T5623] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 168.520125][ T5623] __alloc_skb+0x10c/0x550 [ 168.524377][ T5623] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 168.529500][ T5623] rtmsg_ifinfo+0x78/0x120 [ 168.533751][ T5623] __dev_notify_flags+0xdd/0x610 [ 168.538524][ T5623] ? __dev_change_flags+0x6e0/0x6e0 [ 168.543558][ T5623] ? __dev_change_flags+0x505/0x6e0 [ 168.548595][ T5623] ? dev_get_flags+0x1e0/0x1e0 [ 168.553195][ T5623] dev_change_flags+0xf0/0x1a0 [ 168.557792][ T5623] dev_ifsioc+0x147/0x10c0 [ 168.562045][ T5623] ? dev_ioctl+0xe70/0xe70 [ 168.566297][ T5623] ? mutex_lock+0x135/0x1e0 [ 168.570637][ T5623] ? wait_for_completion_killable_timeout+0x10/0x10 [ 168.577065][ T5623] dev_ioctl+0x54d/0xe70 [ 168.581139][ T5623] sock_do_ioctl+0x34f/0x5a0 [ 168.585566][ T5623] ? sock_show_fdinfo+0xa0/0xa0 [ 168.590260][ T5623] ? selinux_file_ioctl+0x3cc/0x540 [ 168.595470][ T5623] sock_ioctl+0x455/0x740 [ 168.599633][ T5623] ? sock_poll+0x400/0x400 [ 168.603894][ T5623] ? __fget_files+0x31e/0x380 [ 168.608394][ T5623] ? security_file_ioctl+0x84/0xb0 [ 168.613339][ T5623] ? sock_poll+0x400/0x400 [ 168.617592][ T5623] __se_sys_ioctl+0x114/0x190 [ 168.622108][ T5623] __x64_sys_ioctl+0x7b/0x90 [ 168.626532][ T5623] do_syscall_64+0x3d/0xb0 [ 168.630785][ T5623] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.636513][ T5623] RIP: 0033:0x7f074aa02a19 [ 168.640769][ T5623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.660209][ T5623] RSP: 002b:00007f0749c84048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.668453][ T5623] RAX: ffffffffffffffda RBX: 00007f074ab90f60 RCX: 00007f074aa02a19 [ 168.676442][ T5623] RDX: 0000000020000280 RSI: 0000000000008914 RDI: 0000000000000007 [ 168.684336][ T5623] RBP: 00007f0749c840a0 R08: 0000000000000000 R09: 0000000000000000 [ 168.692147][ T5623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.699959][ T5623] R13: 000000000000000b R14: 00007f074ab90f60 R15: 00007fffed183aa8 [ 168.707777][ T5623] [ 168.889646][ T5624] device wg2 entered promiscuous mode [ 169.235684][ T5650] FAULT_INJECTION: forcing a failure. [ 169.235684][ T5650] name failslab, interval 1, probability 0, space 0, times 0 [ 169.260648][ T5650] CPU: 1 PID: 5650 Comm: syz.3.1970 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 169.270368][ T5650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 169.280263][ T5650] Call Trace: [ 169.283393][ T5650] [ 169.286168][ T5650] dump_stack_lvl+0x151/0x1b7 [ 169.290679][ T5650] ? io_uring_drop_tctx_refs+0x190/0x190 [ 169.296147][ T5650] dump_stack+0x15/0x17 [ 169.300137][ T5650] should_fail+0x3c6/0x510 [ 169.304390][ T5650] __should_failslab+0xa4/0xe0 [ 169.308991][ T5650] should_failslab+0x9/0x20 [ 169.313329][ T5650] slab_pre_alloc_hook+0x37/0xd0 [ 169.318104][ T5650] kmem_cache_alloc_trace+0x48/0x210 [ 169.323226][ T5650] ? __get_vm_area_node+0x117/0x360 [ 169.328267][ T5650] ? _kstrtoull+0x37/0x4a0 [ 169.332524][ T5650] __get_vm_area_node+0x117/0x360 [ 169.337371][ T5650] __vmalloc_node_range+0xe2/0x8d0 [ 169.342318][ T5650] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.347698][ T5650] ? irqentry_exit+0x30/0x40 [ 169.352125][ T5650] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 169.358207][ T5650] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.363587][ T5650] __vmalloc+0x7a/0x90 [ 169.367492][ T5650] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.372873][ T5650] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.378081][ T5650] ? bpf_prog_alloc+0x15/0x1e0 [ 169.382683][ T5650] bpf_prog_alloc+0x1f/0x1e0 [ 169.387108][ T5650] bpf_prog_load+0x800/0x1b50 [ 169.391623][ T5650] ? map_freeze+0x370/0x370 [ 169.395965][ T5650] ? selinux_bpf+0xcb/0x100 [ 169.400301][ T5650] ? security_bpf+0x82/0xb0 [ 169.404641][ T5650] __sys_bpf+0x4bc/0x760 [ 169.408719][ T5650] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 169.413932][ T5650] __x64_sys_bpf+0x7c/0x90 [ 169.418182][ T5650] do_syscall_64+0x3d/0xb0 [ 169.422442][ T5650] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 169.428089][ T5650] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.433807][ T5650] RIP: 0033:0x7f074aa02a19 [ 169.438062][ T5650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.457504][ T5650] RSP: 002b:00007f0749c84048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.465742][ T5650] RAX: ffffffffffffffda RBX: 00007f074ab90f60 RCX: 00007f074aa02a19 [ 169.473557][ T5650] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 169.481366][ T5650] RBP: 00007f0749c840a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.489180][ T5650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.496996][ T5650] R13: 000000000000000b R14: 00007f074ab90f60 R15: 00007fffed183aa8 [ 169.504893][ T5650] [ 169.515346][ T5650] syz.3.1970: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 169.550564][ T5650] CPU: 1 PID: 5650 Comm: syz.3.1970 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 169.560297][ T5650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 169.570190][ T5650] Call Trace: [ 169.573312][ T5650] [ 169.576091][ T5650] dump_stack_lvl+0x151/0x1b7 [ 169.580690][ T5650] ? io_uring_drop_tctx_refs+0x190/0x190 [ 169.586156][ T5650] ? pr_cont_kernfs_name+0xf0/0x100 [ 169.591190][ T5650] dump_stack+0x15/0x17 [ 169.595179][ T5650] warn_alloc+0x21a/0x390 [ 169.599347][ T5650] ? zone_watermark_ok_safe+0x270/0x270 [ 169.604730][ T5650] ? kmem_cache_alloc_trace+0x115/0x210 [ 169.610110][ T5650] ? __get_vm_area_node+0x117/0x360 [ 169.615144][ T5650] ? __get_vm_area_node+0x347/0x360 [ 169.620179][ T5650] __vmalloc_node_range+0x2c1/0x8d0 [ 169.625212][ T5650] ? irqentry_exit+0x30/0x40 [ 169.629638][ T5650] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 169.635627][ T5650] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.641007][ T5650] __vmalloc+0x7a/0x90 [ 169.644913][ T5650] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.650296][ T5650] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 169.655500][ T5650] ? bpf_prog_alloc+0x15/0x1e0 [ 169.660103][ T5650] bpf_prog_alloc+0x1f/0x1e0 [ 169.664527][ T5650] bpf_prog_load+0x800/0x1b50 [ 169.669047][ T5650] ? map_freeze+0x370/0x370 [ 169.673385][ T5650] ? selinux_bpf+0xcb/0x100 [ 169.677736][ T5650] ? security_bpf+0x82/0xb0 [ 169.682062][ T5650] __sys_bpf+0x4bc/0x760 [ 169.686149][ T5650] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 169.691350][ T5650] __x64_sys_bpf+0x7c/0x90 [ 169.695599][ T5650] do_syscall_64+0x3d/0xb0 [ 169.699853][ T5650] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 169.705495][ T5650] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.711226][ T5650] RIP: 0033:0x7f074aa02a19 [ 169.715478][ T5650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.734921][ T5650] RSP: 002b:00007f0749c84048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.743181][ T5650] RAX: ffffffffffffffda RBX: 00007f074ab90f60 RCX: 00007f074aa02a19 [ 169.750973][ T5650] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 169.758785][ T5650] RBP: 00007f0749c840a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.766596][ T5650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.774408][ T5650] R13: 000000000000000b R14: 00007f074ab90f60 R15: 00007fffed183aa8 [ 169.782224][ T5650] [ 169.791649][ T5650] Mem-Info: [ 169.794716][ T5650] active_anon:112 inactive_anon:8981 isolated_anon:0 [ 169.794716][ T5650] active_file:16081 inactive_file:8008 isolated_file:0 [ 169.794716][ T5650] unevictable:0 dirty:245 writeback:0 [ 169.794716][ T5650] slab_reclaimable:7295 slab_unreclaimable:92420 [ 169.794716][ T5650] mapped:38878 shmem:198 pagetables:749 bounce:0 [ 169.794716][ T5650] kernel_misc_reclaimable:0 [ 169.794716][ T5650] free:1512083 free_pcp:23837 free_cma:0 [ 169.839758][ T5650] Node 0 active_anon:448kB inactive_anon:35936kB active_file:64332kB inactive_file:32032kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:155432kB dirty:992kB writeback:0kB shmem:704kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6644kB pagetables:3012kB all_unreclaimable? no [ 169.872359][ T5650] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981412kB mlocked:0kB bounce:0kB free_pcp:4688kB local_pcp:4688kB free_cma:0kB [ 169.907673][ T5650] lowmem_reserve[]: 0 3941 3941 [ 169.917555][ T5650] Normal free:3087460kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:448kB inactive_anon:21712kB active_file:64332kB inactive_file:32032kB unevictable:0kB writepending:996kB present:5242880kB managed:4035840kB mlocked:0kB bounce:0kB free_pcp:87252kB local_pcp:47380kB free_cma:0kB [ 169.953108][ T5650] lowmem_reserve[]: 0 0 0 [ 169.957849][ T5650] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 170.003408][ T5650] Normal: 1500*4kB (ME) 576*8kB (UME) 328*16kB (UME) 120*32kB (UME) 69*64kB (UME) 61*128kB (UME) 27*256kB (UM) 9*512kB (UME) 0*1024kB 2*2048kB (ME) 742*4096kB (UM) = 3086768kB [ 170.094547][ T5650] 24254 total pagecache pages [ 170.121189][ T5650] 0 pages in swap cache [ 170.143913][ T5650] Swap cache stats: add 0, delete 0, find 0/0 [ 170.154071][ T5650] Free swap = 124996kB [ 170.167687][ T5650] Total swap = 124996kB [ 170.171707][ T5650] 2097051 pages RAM [ 170.186418][ T5650] 0 pages HighMem/MovableOnly [ 170.201855][ T5650] 342738 pages reserved [ 170.233972][ T5650] 0 pages cma reserved [ 170.353406][ T5673] device syzkaller0 entered promiscuous mode [ 171.164716][ T5716] device syzkaller0 entered promiscuous mode [ 173.622938][ T5828] device syzkaller0 entered promiscuous mode [ 173.908037][ T5847] device wg2 entered promiscuous mode [ 174.713682][ T5879] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.820607][ T30] audit: type=1400 audit(1721208334.700:143): avc: denied { create } for pid=5887 comm="syz.3.2061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 174.852766][ T5892] device veth0_vlan left promiscuous mode [ 174.892444][ T5892] device veth0_vlan entered promiscuous mode [ 174.944399][ T5909] bpf_get_probe_write_proto: 2 callbacks suppressed [ 174.944419][ T5909] syz.3.2068[5909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.954016][ T5909] syz.3.2068[5909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.078757][ T5901] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.206593][ T5901] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.321064][ T5901] device bridge_slave_0 entered promiscuous mode [ 175.448840][ T5901] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.576251][ T5901] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.698011][ T5901] device bridge_slave_1 entered promiscuous mode [ 176.445595][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.464305][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.524480][ T5901] device veth0_vlan entered promiscuous mode [ 176.586734][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.687562][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.697729][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.705024][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.712645][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.720823][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.729354][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.737833][ T3733] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.744692][ T3733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.761875][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.772953][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.781317][ T3733] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.788179][ T3733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.795686][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.803509][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.811757][ T5901] device veth1_macvtap entered promiscuous mode [ 176.862666][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.953520][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.983958][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.053890][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.127755][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.301308][ T5960] device pim6reg1 entered promiscuous mode [ 178.759942][ T30] audit: type=1400 audit(1721208338.640:144): avc: denied { create } for pid=6015 comm="syz.2.2108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 180.020349][ T30] audit: type=1400 audit(1721208339.900:145): avc: denied { create } for pid=6047 comm="syz.4.2120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 180.278662][ T6067] FAULT_INJECTION: forcing a failure. [ 180.278662][ T6067] name failslab, interval 1, probability 0, space 0, times 0 [ 180.320443][ T6067] CPU: 0 PID: 6067 Comm: syz.0.2128 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 180.330166][ T6067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 180.340056][ T6067] Call Trace: [ 180.343181][ T6067] [ 180.345959][ T6067] dump_stack_lvl+0x151/0x1b7 [ 180.350471][ T6067] ? io_uring_drop_tctx_refs+0x190/0x190 [ 180.355941][ T6067] ? __kasan_check_write+0x14/0x20 [ 180.360886][ T6067] ? pcpu_memcg_post_alloc_hook+0x1b1/0x260 [ 180.366613][ T6067] dump_stack+0x15/0x17 [ 180.370607][ T6067] should_fail+0x3c6/0x510 [ 180.374863][ T6067] __should_failslab+0xa4/0xe0 [ 180.379460][ T6067] should_failslab+0x9/0x20 [ 180.383798][ T6067] slab_pre_alloc_hook+0x37/0xd0 [ 180.388571][ T6067] kmem_cache_alloc_trace+0x48/0x210 [ 180.393694][ T6067] ? selinux_bpf_prog_alloc+0x51/0x140 [ 180.398988][ T6067] selinux_bpf_prog_alloc+0x51/0x140 [ 180.404113][ T6067] security_bpf_prog_alloc+0x62/0x90 [ 180.409231][ T6067] bpf_prog_load+0x9ee/0x1b50 [ 180.413751][ T6067] ? map_freeze+0x370/0x370 [ 180.418089][ T6067] ? selinux_bpf+0xcb/0x100 [ 180.422424][ T6067] ? security_bpf+0x82/0xb0 [ 180.426761][ T6067] __sys_bpf+0x4bc/0x760 [ 180.430840][ T6067] ? fput_many+0x160/0x1b0 [ 180.435099][ T6067] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 180.440311][ T6067] ? debug_smp_processor_id+0x17/0x20 [ 180.445518][ T6067] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 180.451412][ T6067] __x64_sys_bpf+0x7c/0x90 [ 180.455665][ T6067] do_syscall_64+0x3d/0xb0 [ 180.459917][ T6067] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 180.465562][ T6067] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 180.471286][ T6067] RIP: 0033:0x7f26e6caea19 [ 180.475539][ T6067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.494988][ T6067] RSP: 002b:00007f26e5f30048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 180.503315][ T6067] RAX: ffffffffffffffda RBX: 00007f26e6e3cf60 RCX: 00007f26e6caea19 [ 180.511129][ T6067] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005 [ 180.518935][ T6067] RBP: 00007f26e5f300a0 R08: 0000000000000000 R09: 0000000000000000 [ 180.526832][ T6067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.534647][ T6067] R13: 000000000000000b R14: 00007f26e6e3cf60 R15: 00007ffef52738b8 [ 180.542462][ T6067] [ 181.090937][ T6087] device syzkaller0 entered promiscuous mode [ 181.961186][ T6096] device wg2 left promiscuous mode [ 182.156494][ T6120] device syzkaller0 entered promiscuous mode [ 183.126930][ T6161] device syzkaller0 entered promiscuous mode [ 183.597413][ T30] audit: type=1400 audit(1721208343.470:146): avc: denied { create } for pid=6175 comm="syz.0.2172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 184.126655][ T6203] device syzkaller0 entered promiscuous mode [ 186.177216][ T6223] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.184163][ T6223] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.191708][ T6223] device bridge_slave_0 entered promiscuous mode [ 186.225877][ T6223] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.233195][ T6223] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.240688][ T6223] device bridge_slave_1 entered promiscuous mode [ 187.017460][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.024750][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.043860][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.052032][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.060224][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.067055][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.074282][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.082485][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.090701][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.097550][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.122482][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.130256][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.142234][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.156567][ T6223] device veth0_vlan entered promiscuous mode [ 187.163722][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.172245][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.185052][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.193755][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.220649][ T6223] device veth1_macvtap entered promiscuous mode [ 188.165423][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.202240][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.211320][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.225039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.276678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.312626][ T6298] device pim6reg1 entered promiscuous mode [ 188.911432][ T6328] FAULT_INJECTION: forcing a failure. [ 188.911432][ T6328] name failslab, interval 1, probability 0, space 0, times 0 [ 189.043169][ T6328] CPU: 1 PID: 6328 Comm: syz.1.2224 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 189.052894][ T6328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 189.062798][ T6328] Call Trace: [ 189.065910][ T6328] [ 189.068949][ T6328] dump_stack_lvl+0x151/0x1b7 [ 189.073462][ T6328] ? io_uring_drop_tctx_refs+0x190/0x190 [ 189.079019][ T6328] dump_stack+0x15/0x17 [ 189.083010][ T6328] should_fail+0x3c6/0x510 [ 189.087262][ T6328] __should_failslab+0xa4/0xe0 [ 189.091865][ T6328] should_failslab+0x9/0x20 [ 189.096202][ T6328] slab_pre_alloc_hook+0x37/0xd0 [ 189.100974][ T6328] kmem_cache_alloc_trace+0x48/0x210 [ 189.106094][ T6328] ? __get_vm_area_node+0x117/0x360 [ 189.111129][ T6328] __get_vm_area_node+0x117/0x360 [ 189.115990][ T6328] __vmalloc_node_range+0xe2/0x8d0 [ 189.121023][ T6328] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.126405][ T6328] ? __kasan_check_write+0x14/0x20 [ 189.131351][ T6328] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 189.136387][ T6328] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.141764][ T6328] __vmalloc+0x7a/0x90 [ 189.145671][ T6328] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.151051][ T6328] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.156258][ T6328] ? bpf_prog_alloc+0x15/0x1e0 [ 189.160860][ T6328] bpf_prog_alloc+0x1f/0x1e0 [ 189.165286][ T6328] __get_filter+0xfb/0x430 [ 189.169538][ T6328] ? mutex_lock+0xb6/0x1e0 [ 189.173791][ T6328] sk_attach_filter+0x23/0x150 [ 189.178393][ T6328] tun_attach_filter+0x102/0x340 [ 189.183166][ T6328] ? _copy_from_user+0x96/0xd0 [ 189.187766][ T6328] __tun_chr_ioctl+0x19f6/0x2290 [ 189.192539][ T6328] ? file_end_write+0x1c0/0x1c0 [ 189.197226][ T6328] ? tun_flow_create+0x320/0x320 [ 189.202003][ T6328] tun_chr_ioctl+0x2a/0x40 [ 189.206250][ T6328] ? tun_chr_poll+0x6d0/0x6d0 [ 189.210772][ T6328] __se_sys_ioctl+0x114/0x190 [ 189.215279][ T6328] __x64_sys_ioctl+0x7b/0x90 [ 189.219705][ T6328] do_syscall_64+0x3d/0xb0 [ 189.223958][ T6328] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 189.229686][ T6328] RIP: 0033:0x7f0cf8130a19 [ 189.233940][ T6328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.253384][ T6328] RSP: 002b:00007f0cf73b2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 189.261624][ T6328] RAX: ffffffffffffffda RBX: 00007f0cf82bef60 RCX: 00007f0cf8130a19 [ 189.269596][ T6328] RDX: 0000000020000000 RSI: 00000000401054d5 RDI: 0000000000000003 [ 189.277404][ T6328] RBP: 00007f0cf73b20a0 R08: 0000000000000000 R09: 0000000000000000 [ 189.285219][ T6328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.293027][ T6328] R13: 000000000000000b R14: 00007f0cf82bef60 R15: 00007ffe4a9e2e28 [ 189.300845][ T6328] [ 189.466507][ T6328] syz.1.2224: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 189.483857][ T6328] CPU: 0 PID: 6328 Comm: syz.1.2224 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 189.493564][ T6328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 189.503460][ T6328] Call Trace: [ 189.506580][ T6328] [ 189.509359][ T6328] dump_stack_lvl+0x151/0x1b7 [ 189.513873][ T6328] ? io_uring_drop_tctx_refs+0x190/0x190 [ 189.519340][ T6328] ? pr_cont_kernfs_name+0xf0/0x100 [ 189.524375][ T6328] dump_stack+0x15/0x17 [ 189.528368][ T6328] warn_alloc+0x21a/0x390 [ 189.532534][ T6328] ? zone_watermark_ok_safe+0x270/0x270 [ 189.537914][ T6328] ? __kasan_kmalloc+0x9/0x10 [ 189.542428][ T6328] ? __get_vm_area_node+0x117/0x360 [ 189.547464][ T6328] ? __get_vm_area_node+0x347/0x360 [ 189.552497][ T6328] __vmalloc_node_range+0x2c1/0x8d0 [ 189.557530][ T6328] ? __kasan_check_write+0x14/0x20 [ 189.562476][ T6328] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 189.567511][ T6328] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.572890][ T6328] __vmalloc+0x7a/0x90 [ 189.576799][ T6328] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.582179][ T6328] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 189.587385][ T6328] ? bpf_prog_alloc+0x15/0x1e0 [ 189.591984][ T6328] bpf_prog_alloc+0x1f/0x1e0 [ 189.596413][ T6328] __get_filter+0xfb/0x430 [ 189.600664][ T6328] ? mutex_lock+0xb6/0x1e0 [ 189.604918][ T6328] sk_attach_filter+0x23/0x150 [ 189.609519][ T6328] tun_attach_filter+0x102/0x340 [ 189.614292][ T6328] ? _copy_from_user+0x96/0xd0 [ 189.618892][ T6328] __tun_chr_ioctl+0x19f6/0x2290 [ 189.623664][ T6328] ? file_end_write+0x1c0/0x1c0 [ 189.628357][ T6328] ? tun_flow_create+0x320/0x320 [ 189.633131][ T6328] tun_chr_ioctl+0x2a/0x40 [ 189.637383][ T6328] ? tun_chr_poll+0x6d0/0x6d0 [ 189.641892][ T6328] __se_sys_ioctl+0x114/0x190 [ 189.646410][ T6328] __x64_sys_ioctl+0x7b/0x90 [ 189.650832][ T6328] do_syscall_64+0x3d/0xb0 [ 189.655085][ T6328] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 189.660812][ T6328] RIP: 0033:0x7f0cf8130a19 [ 189.665068][ T6328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.684508][ T6328] RSP: 002b:00007f0cf73b2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 189.692753][ T6328] RAX: ffffffffffffffda RBX: 00007f0cf82bef60 RCX: 00007f0cf8130a19 [ 189.700563][ T6328] RDX: 0000000020000000 RSI: 00000000401054d5 RDI: 0000000000000003 [ 189.708376][ T6328] RBP: 00007f0cf73b20a0 R08: 0000000000000000 R09: 0000000000000000 [ 189.716185][ T6328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.723999][ T6328] R13: 000000000000000b R14: 00007f0cf82bef60 R15: 00007ffe4a9e2e28 [ 189.731990][ T6328] [ 189.735178][ T6328] Mem-Info: [ 189.739806][ T6328] active_anon:120 inactive_anon:17387 isolated_anon:0 [ 189.739806][ T6328] active_file:20129 inactive_file:3971 isolated_file:0 [ 189.739806][ T6328] unevictable:0 dirty:144 writeback:0 [ 189.739806][ T6328] slab_reclaimable:7369 slab_unreclaimable:95112 [ 189.739806][ T6328] mapped:42982 shmem:12368 pagetables:806 bounce:0 [ 189.739806][ T6328] kernel_misc_reclaimable:0 [ 189.739806][ T6328] free:1503640 free_pcp:15873 free_cma:0 [ 189.789802][ T6328] Node 0 active_anon:480kB inactive_anon:62448kB active_file:80516kB inactive_file:15884kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:171928kB dirty:576kB writeback:0kB shmem:42472kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:7020kB pagetables:3224kB all_unreclaimable? no [ 189.825505][ T6328] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981412kB mlocked:0kB bounce:0kB free_pcp:4688kB local_pcp:0kB free_cma:0kB [ 189.859212][ T6328] lowmem_reserve[]: 0 3941 3941 [ 189.863988][ T6328] Normal free:3037596kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:492kB inactive_anon:51228kB active_file:80516kB inactive_file:15884kB unevictable:0kB writepending:632kB present:5242880kB managed:4035840kB mlocked:0kB bounce:0kB free_pcp:77416kB local_pcp:47452kB free_cma:0kB [ 189.896416][ T6328] lowmem_reserve[]: 0 0 0 [ 189.900761][ T6328] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 189.923426][ T6328] Normal: 454*4kB (UME) 546*8kB (UME) 90*16kB (UME) 82*32kB (UME) 9*64kB (UME) 6*128kB (UM) 18*256kB (UM) 6*512kB (ME) 2*1024kB (U) 3*2048kB (UME) 737*4096kB (M) = 3046216kB [ 189.942590][ T6328] 24355 total pagecache pages [ 189.947081][ T6328] 0 pages in swap cache [ 189.951572][ T6328] Swap cache stats: add 0, delete 0, find 0/0 [ 189.957468][ T6328] Free swap = 124996kB [ 189.961499][ T6328] Total swap = 124996kB [ 189.965476][ T6328] 2097051 pages RAM [ 189.969160][ T6328] 0 pages HighMem/MovableOnly [ 189.973732][ T6328] 342738 pages reserved [ 189.977823][ T6328] 0 pages cma reserved [ 190.514181][ T6365] FAULT_INJECTION: forcing a failure. [ 190.514181][ T6365] name failslab, interval 1, probability 0, space 0, times 0 [ 190.565152][ T6365] CPU: 1 PID: 6365 Comm: syz.2.2238 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 190.574880][ T6365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 190.584775][ T6365] Call Trace: [ 190.587900][ T6365] [ 190.590681][ T6365] dump_stack_lvl+0x151/0x1b7 [ 190.595191][ T6365] ? io_uring_drop_tctx_refs+0x190/0x190 [ 190.600658][ T6365] dump_stack+0x15/0x17 [ 190.604648][ T6365] should_fail+0x3c6/0x510 [ 190.608902][ T6365] __should_failslab+0xa4/0xe0 [ 190.613500][ T6365] ? security_file_alloc+0x29/0x120 [ 190.618535][ T6365] should_failslab+0x9/0x20 [ 190.622874][ T6365] slab_pre_alloc_hook+0x37/0xd0 [ 190.627648][ T6365] ? security_file_alloc+0x29/0x120 [ 190.632684][ T6365] kmem_cache_alloc+0x44/0x200 [ 190.637285][ T6365] security_file_alloc+0x29/0x120 [ 190.642148][ T6365] __alloc_file+0xb2/0x2a0 [ 190.646398][ T6365] alloc_empty_file+0x95/0x180 [ 190.650997][ T6365] alloc_file+0x5a/0x4e0 [ 190.655163][ T6365] alloc_file_pseudo+0x259/0x2f0 [ 190.659936][ T6365] ? alloc_empty_file_noaccount+0x80/0x80 [ 190.665584][ T6365] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 190.670446][ T6365] anon_inode_getfile+0xa7/0x180 [ 190.675221][ T6365] bpf_link_prime+0xed/0x250 [ 190.679644][ T6365] bpf_raw_tracepoint_open+0x44e/0x950 [ 190.685036][ T6365] ? bpf_obj_get_info_by_fd+0x3ce0/0x3ce0 [ 190.690590][ T6365] ? group_send_sig_info+0x1ba/0x460 [ 190.695733][ T6365] ? selinux_bpf+0xd2/0x100 [ 190.700053][ T6365] ? security_bpf+0x82/0xb0 [ 190.704391][ T6365] __sys_bpf+0x489/0x760 [ 190.708474][ T6365] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 190.713679][ T6365] ? bpf_trace_run2+0xf1/0x210 [ 190.718280][ T6365] ? debug_smp_processor_id+0x17/0x20 [ 190.723486][ T6365] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 190.729389][ T6365] __x64_sys_bpf+0x7c/0x90 [ 190.733640][ T6365] do_syscall_64+0x3d/0xb0 [ 190.737893][ T6365] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 190.743621][ T6365] RIP: 0033:0x7fab77324a19 [ 190.747873][ T6365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.767320][ T6365] RSP: 002b:00007fab765a6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.775561][ T6365] RAX: ffffffffffffffda RBX: 00007fab774b2f60 RCX: 00007fab77324a19 [ 190.783380][ T6365] RDX: 0000000000000010 RSI: 00000000200002c0 RDI: 0000000000000011 [ 190.791183][ T6365] RBP: 00007fab765a60a0 R08: 0000000000000000 R09: 0000000000000000 [ 190.798997][ T6365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.806818][ T6365] R13: 000000000000000b R14: 00007fab774b2f60 R15: 00007ffeed867bf8 [ 190.814621][ T6365] [ 190.943035][ T6379] FAULT_INJECTION: forcing a failure. [ 190.943035][ T6379] name failslab, interval 1, probability 0, space 0, times 0 [ 191.010158][ T6379] CPU: 1 PID: 6379 Comm: syz.0.2242 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 191.019881][ T6379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 191.029773][ T6379] Call Trace: [ 191.032896][ T6379] [ 191.035676][ T6379] dump_stack_lvl+0x151/0x1b7 [ 191.040189][ T6379] ? io_uring_drop_tctx_refs+0x190/0x190 [ 191.045656][ T6379] ? finish_task_switch+0x167/0x7b0 [ 191.050692][ T6379] dump_stack+0x15/0x17 [ 191.054684][ T6379] should_fail+0x3c6/0x510 [ 191.058938][ T6379] __should_failslab+0xa4/0xe0 [ 191.063534][ T6379] should_failslab+0x9/0x20 [ 191.067872][ T6379] slab_pre_alloc_hook+0x37/0xd0 [ 191.072649][ T6379] kmem_cache_alloc_trace+0x48/0x210 [ 191.077766][ T6379] ? __get_vm_area_node+0x117/0x360 [ 191.082803][ T6379] __get_vm_area_node+0x117/0x360 [ 191.087663][ T6379] __vmalloc_node_range+0xe2/0x8d0 [ 191.092609][ T6379] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.097990][ T6379] ? selinux_capset+0xf0/0xf0 [ 191.102506][ T6379] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 191.108146][ T6379] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.113530][ T6379] __vmalloc+0x7a/0x90 [ 191.117434][ T6379] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.122813][ T6379] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.128022][ T6379] ? bpf_prog_alloc+0x15/0x1e0 [ 191.132622][ T6379] bpf_prog_alloc+0x1f/0x1e0 [ 191.137049][ T6379] bpf_prog_load+0x800/0x1b50 [ 191.141654][ T6379] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 191.147294][ T6379] ? map_freeze+0x370/0x370 [ 191.151632][ T6379] ? __sys_bpf+0x278/0x760 [ 191.155882][ T6379] ? __sys_bpf+0x4aa/0x760 [ 191.160156][ T6379] __sys_bpf+0x4bc/0x760 [ 191.164215][ T6379] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 191.169424][ T6379] ? bpf_trace_run2+0xf1/0x210 [ 191.174025][ T6379] ? debug_smp_processor_id+0x17/0x20 [ 191.179232][ T6379] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 191.185134][ T6379] __x64_sys_bpf+0x7c/0x90 [ 191.189385][ T6379] do_syscall_64+0x3d/0xb0 [ 191.193763][ T6379] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 191.199404][ T6379] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 191.205138][ T6379] RIP: 0033:0x7f26e6caea19 [ 191.209386][ T6379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.228824][ T6379] RSP: 002b:00007f26e5f30048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 191.237069][ T6379] RAX: ffffffffffffffda RBX: 00007f26e6e3cf60 RCX: 00007f26e6caea19 [ 191.244882][ T6379] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 191.252691][ T6379] RBP: 00007f26e5f300a0 R08: 0000000000000000 R09: 0000000000000000 [ 191.260504][ T6379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.268316][ T6379] R13: 000000000000000b R14: 00007f26e6e3cf60 R15: 00007ffef52738b8 [ 191.276136][ T6379] [ 191.533856][ T6420] FAULT_INJECTION: forcing a failure. [ 191.533856][ T6420] name failslab, interval 1, probability 0, space 0, times 0 [ 191.547061][ T6420] CPU: 0 PID: 6420 Comm: syz.4.2260 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 191.556767][ T6420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 191.566666][ T6420] Call Trace: [ 191.569787][ T6420] [ 191.572569][ T6420] dump_stack_lvl+0x151/0x1b7 [ 191.577080][ T6420] ? io_uring_drop_tctx_refs+0x190/0x190 [ 191.582548][ T6420] dump_stack+0x15/0x17 [ 191.586537][ T6420] should_fail+0x3c6/0x510 [ 191.590788][ T6420] __should_failslab+0xa4/0xe0 [ 191.595389][ T6420] should_failslab+0x9/0x20 [ 191.599727][ T6420] slab_pre_alloc_hook+0x37/0xd0 [ 191.604501][ T6420] kmem_cache_alloc_trace+0x48/0x210 [ 191.609621][ T6420] ? __get_vm_area_node+0x117/0x360 [ 191.614656][ T6420] ? do_sys_openat2+0x71c/0x830 [ 191.619342][ T6420] __get_vm_area_node+0x117/0x360 [ 191.624204][ T6420] __vmalloc_node_range+0xe2/0x8d0 [ 191.629150][ T6420] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.634531][ T6420] ? selinux_capset+0xf0/0xf0 [ 191.639046][ T6420] ? kstrtouint_from_user+0x20a/0x2a0 [ 191.644254][ T6420] ? kstrtol_from_user+0x310/0x310 [ 191.649201][ T6420] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.654583][ T6420] __vmalloc+0x7a/0x90 [ 191.658487][ T6420] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.663867][ T6420] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 191.669074][ T6420] ? bpf_prog_alloc+0x15/0x1e0 [ 191.673675][ T6420] bpf_prog_alloc+0x1f/0x1e0 [ 191.678114][ T6420] bpf_prog_load+0x800/0x1b50 [ 191.682623][ T6420] ? map_freeze+0x370/0x370 [ 191.686959][ T6420] ? selinux_bpf+0xcb/0x100 [ 191.691296][ T6420] ? security_bpf+0x82/0xb0 [ 191.695634][ T6420] __sys_bpf+0x4bc/0x760 [ 191.699715][ T6420] ? fput_many+0x160/0x1b0 [ 191.703968][ T6420] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 191.709178][ T6420] ? debug_smp_processor_id+0x17/0x20 [ 191.714382][ T6420] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 191.720283][ T6420] __x64_sys_bpf+0x7c/0x90 [ 191.724537][ T6420] do_syscall_64+0x3d/0xb0 [ 191.728791][ T6420] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 191.734537][ T6420] RIP: 0033:0x7ff692074a19 [ 191.738772][ T6420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.758218][ T6420] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 191.766545][ T6420] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 191.774354][ T6420] RDX: 0000000000000090 RSI: 0000000020000b00 RDI: 0000000000000005 [ 191.782171][ T6420] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 191.789980][ T6420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.797788][ T6420] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 191.805604][ T6420] [ 196.400950][ T6540] device pim6reg1 entered promiscuous mode [ 196.481189][ T6554] FAULT_INJECTION: forcing a failure. [ 196.481189][ T6554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.506791][ T6554] CPU: 0 PID: 6554 Comm: syz.1.2307 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 196.516523][ T6554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 196.526414][ T6554] Call Trace: [ 196.529538][ T6554] [ 196.532315][ T6554] dump_stack_lvl+0x151/0x1b7 [ 196.536834][ T6554] ? io_uring_drop_tctx_refs+0x190/0x190 [ 196.542301][ T6554] dump_stack+0x15/0x17 [ 196.546291][ T6554] should_fail+0x3c6/0x510 [ 196.550545][ T6554] should_fail_usercopy+0x1a/0x20 [ 196.555404][ T6554] _copy_to_iter+0x22f/0xde0 [ 196.559834][ T6554] ? iov_iter_init+0x190/0x190 [ 196.564517][ T6554] ? kfree_skbmem+0x104/0x170 [ 196.569030][ T6554] ? kfree_skbmem+0x104/0x170 [ 196.573545][ T6554] ? __check_object_size+0x2ec/0x3d0 [ 196.578664][ T6554] simple_copy_to_iter+0x50/0x70 [ 196.583438][ T6554] __skb_datagram_iter+0xcf/0x760 [ 196.588297][ T6554] ? tipc_sk_anc_data_recv+0xbd/0x990 [ 196.593505][ T6554] ? tsk_importance+0x150/0x150 [ 196.598190][ T6554] ? skb_copy_datagram_iter+0x170/0x170 [ 196.603575][ T6554] skb_copy_datagram_iter+0x43/0x170 [ 196.608695][ T6554] tipc_recvstream+0x7a4/0xf70 [ 196.613301][ T6554] ? tipc_sendstream+0x70/0x70 [ 196.617896][ T6554] ? security_socket_recvmsg+0x87/0xb0 [ 196.623188][ T6554] ? tipc_sendstream+0x70/0x70 [ 196.627788][ T6554] ____sys_recvmsg+0x286/0x530 [ 196.632389][ T6554] ? __sys_recvmsg_sock+0x50/0x50 [ 196.637251][ T6554] ? import_iovec+0xe5/0x120 [ 196.641677][ T6554] ___sys_recvmsg+0x1ec/0x690 [ 196.646189][ T6554] ? __sys_recvmsg+0x260/0x260 [ 196.650788][ T6554] ? vfs_write+0x9ec/0x1110 [ 196.655133][ T6554] ? __fdget+0x1bc/0x240 [ 196.659210][ T6554] __x64_sys_recvmsg+0x1dc/0x2b0 [ 196.663981][ T6554] ? fput+0x1a/0x20 [ 196.667630][ T6554] ? ___sys_recvmsg+0x690/0x690 [ 196.672313][ T6554] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 196.678392][ T6554] ? exit_to_user_mode_prepare+0x39/0xa0 [ 196.683859][ T6554] do_syscall_64+0x3d/0xb0 [ 196.688111][ T6554] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 196.693835][ T6554] RIP: 0033:0x7f0cf8130a19 [ 196.698093][ T6554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.717532][ T6554] RSP: 002b:00007f0cf73b2048 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 196.725775][ T6554] RAX: ffffffffffffffda RBX: 00007f0cf82bef60 RCX: 00007f0cf8130a19 [ 196.733588][ T6554] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 196.741406][ T6554] RBP: 00007f0cf73b20a0 R08: 0000000000000000 R09: 0000000000000000 [ 196.749210][ T6554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.757021][ T6554] R13: 000000000000000b R14: 00007f0cf82bef60 R15: 00007ffe4a9e2e28 [ 196.764933][ T6554] [ 197.170096][ T6594] FAULT_INJECTION: forcing a failure. [ 197.170096][ T6594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 197.641531][ T6595] FAULT_INJECTION: forcing a failure. [ 197.641531][ T6595] name failslab, interval 1, probability 0, space 0, times 0 [ 197.657561][ T6595] CPU: 0 PID: 6595 Comm: syz.4.2318 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 197.667278][ T6595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 197.677168][ T6595] Call Trace: [ 197.680291][ T6595] [ 197.683070][ T6595] dump_stack_lvl+0x151/0x1b7 [ 197.687582][ T6595] ? io_uring_drop_tctx_refs+0x190/0x190 [ 197.693053][ T6595] dump_stack+0x15/0x17 [ 197.697043][ T6595] should_fail+0x3c6/0x510 [ 197.701299][ T6595] __should_failslab+0xa4/0xe0 [ 197.705895][ T6595] should_failslab+0x9/0x20 [ 197.710236][ T6595] slab_pre_alloc_hook+0x37/0xd0 [ 197.715009][ T6595] __kmalloc+0x6d/0x270 [ 197.719001][ T6595] ? kvmalloc_node+0x1f0/0x4d0 [ 197.723601][ T6595] kvmalloc_node+0x1f0/0x4d0 [ 197.728028][ T6595] ? vm_mmap+0xb0/0xb0 [ 197.731935][ T6595] ? __kasan_check_write+0x14/0x20 [ 197.736880][ T6595] pfifo_fast_init+0x110/0x7a0 [ 197.741541][ T6595] qdisc_create_dflt+0x144/0x3e0 [ 197.746254][ T6595] ? _raw_spin_lock+0xa4/0x1b0 [ 197.750856][ T6595] dev_activate+0x2e0/0x1140 [ 197.755285][ T6595] __dev_open+0x3bf/0x4e0 [ 197.759447][ T6595] ? dev_open+0x260/0x260 [ 197.763613][ T6595] ? _raw_spin_unlock_bh+0x51/0x60 [ 197.768567][ T6595] ? dev_set_rx_mode+0x245/0x2e0 [ 197.773347][ T6595] ? __kasan_check_read+0x11/0x20 [ 197.778197][ T6595] __dev_change_flags+0x1db/0x6e0 [ 197.783057][ T6595] ? avc_denied+0x1b0/0x1b0 [ 197.787394][ T6595] ? dev_get_flags+0x1e0/0x1e0 [ 197.791994][ T6595] dev_change_flags+0x8c/0x1a0 [ 197.796597][ T6595] dev_ifsioc+0x147/0x10c0 [ 197.800854][ T6595] ? dev_ioctl+0xe70/0xe70 [ 197.805098][ T6595] ? mutex_lock+0x135/0x1e0 [ 197.809531][ T6595] ? wait_for_completion_killable_timeout+0x10/0x10 [ 197.815951][ T6595] dev_ioctl+0x54d/0xe70 [ 197.820030][ T6595] sock_do_ioctl+0x34f/0x5a0 [ 197.824453][ T6595] ? sock_show_fdinfo+0xa0/0xa0 [ 197.829141][ T6595] ? selinux_file_ioctl+0x3cc/0x540 [ 197.834174][ T6595] sock_ioctl+0x455/0x740 [ 197.838340][ T6595] ? sock_poll+0x400/0x400 [ 197.842591][ T6595] ? __fget_files+0x31e/0x380 [ 197.847111][ T6595] ? security_file_ioctl+0x84/0xb0 [ 197.852052][ T6595] ? sock_poll+0x400/0x400 [ 197.856308][ T6595] __se_sys_ioctl+0x114/0x190 [ 197.860992][ T6595] __x64_sys_ioctl+0x7b/0x90 [ 197.865419][ T6595] do_syscall_64+0x3d/0xb0 [ 197.869672][ T6595] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 197.875400][ T6595] RIP: 0033:0x7ff692074a19 [ 197.879654][ T6595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.899094][ T6595] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.907428][ T6595] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 197.915237][ T6595] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 197.923049][ T6595] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 197.930861][ T6595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.938673][ T6595] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 197.946488][ T6595] [ 197.956798][ T6594] CPU: 1 PID: 6594 Comm: syz.2.2320 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 197.966598][ T6594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 197.976491][ T6594] Call Trace: [ 197.979616][ T6594] [ 197.982391][ T6594] dump_stack_lvl+0x151/0x1b7 [ 197.986904][ T6594] ? io_uring_drop_tctx_refs+0x190/0x190 [ 197.992374][ T6594] dump_stack+0x15/0x17 [ 197.996364][ T6594] should_fail+0x3c6/0x510 [ 198.000620][ T6594] should_fail_usercopy+0x1a/0x20 [ 198.005476][ T6594] _copy_from_user+0x20/0xd0 [ 198.009904][ T6594] bpf_test_init+0x13b/0x1b0 [ 198.014350][ T6594] bpf_prog_test_run_skb+0x268/0x1420 [ 198.019539][ T6594] ? __kasan_check_write+0x14/0x20 [ 198.024485][ T6594] ? proc_fail_nth_write+0x20b/0x290 [ 198.029606][ T6594] ? selinux_file_permission+0x2c4/0x570 [ 198.035077][ T6594] ? proc_fail_nth_read+0x210/0x210 [ 198.040107][ T6594] ? fsnotify_perm+0x6a/0x5d0 [ 198.044624][ T6594] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 198.050351][ T6594] ? __kasan_check_write+0x14/0x20 [ 198.055295][ T6594] ? fput_many+0x160/0x1b0 [ 198.059550][ T6594] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 198.065278][ T6594] bpf_prog_test_run+0x3b0/0x630 [ 198.070053][ T6594] ? bpf_prog_query+0x220/0x220 [ 198.074738][ T6594] ? selinux_bpf+0xd2/0x100 [ 198.079080][ T6594] ? security_bpf+0x82/0xb0 [ 198.083418][ T6594] __sys_bpf+0x525/0x760 [ 198.087503][ T6594] ? fput_many+0x160/0x1b0 [ 198.091753][ T6594] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 198.096960][ T6594] ? debug_smp_processor_id+0x17/0x20 [ 198.102166][ T6594] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 198.108070][ T6594] __x64_sys_bpf+0x7c/0x90 [ 198.112319][ T6594] do_syscall_64+0x3d/0xb0 [ 198.116575][ T6594] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 198.122303][ T6594] RIP: 0033:0x7fab77324a19 [ 198.126556][ T6594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.145995][ T6594] RSP: 002b:00007fab765a6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 198.154242][ T6594] RAX: ffffffffffffffda RBX: 00007fab774b2f60 RCX: 00007fab77324a19 [ 198.162053][ T6594] RDX: 0000000000000028 RSI: 0000000020000440 RDI: 000000000000000a [ 198.169865][ T6594] RBP: 00007fab765a60a0 R08: 0000000000000000 R09: 0000000000000000 [ 198.177675][ T6594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.185486][ T6594] R13: 000000000000000b R14: 00007fab774b2f60 R15: 00007ffeed867bf8 [ 198.193302][ T6594] [ 198.215217][ T6595] device pim6reg1 entered promiscuous mode [ 198.303065][ T6616] device pim6reg1 entered promiscuous mode [ 199.597743][ T6632] FAULT_INJECTION: forcing a failure. [ 199.597743][ T6632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.627501][ T6632] CPU: 1 PID: 6632 Comm: syz.2.2335 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 199.637232][ T6632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 199.647127][ T6632] Call Trace: [ 199.650249][ T6632] [ 199.653027][ T6632] dump_stack_lvl+0x151/0x1b7 [ 199.657539][ T6632] ? io_uring_drop_tctx_refs+0x190/0x190 [ 199.663038][ T6632] dump_stack+0x15/0x17 [ 199.666999][ T6632] should_fail+0x3c6/0x510 [ 199.671253][ T6632] should_fail_usercopy+0x1a/0x20 [ 199.676112][ T6632] _copy_from_user+0x20/0xd0 [ 199.680539][ T6632] bpf_test_init+0x13b/0x1b0 [ 199.684968][ T6632] bpf_prog_test_run_skb+0x268/0x1420 [ 199.690173][ T6632] ? __kasan_check_write+0x14/0x20 [ 199.695120][ T6632] ? proc_fail_nth_write+0x20b/0x290 [ 199.700241][ T6632] ? selinux_file_permission+0x2c4/0x570 [ 199.705709][ T6632] ? proc_fail_nth_read+0x210/0x210 [ 199.710743][ T6632] ? fsnotify_perm+0x6a/0x5d0 [ 199.715258][ T6632] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 199.720986][ T6632] ? __kasan_check_write+0x14/0x20 [ 199.725933][ T6632] ? fput_many+0x160/0x1b0 [ 199.730216][ T6632] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 199.735914][ T6632] bpf_prog_test_run+0x3b0/0x630 [ 199.740687][ T6632] ? bpf_prog_query+0x220/0x220 [ 199.745375][ T6632] ? selinux_bpf+0xd2/0x100 [ 199.749714][ T6632] ? security_bpf+0x82/0xb0 [ 199.754053][ T6632] __sys_bpf+0x525/0x760 [ 199.758134][ T6632] ? fput_many+0x160/0x1b0 [ 199.762386][ T6632] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 199.767594][ T6632] ? debug_smp_processor_id+0x17/0x20 [ 199.772800][ T6632] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 199.778704][ T6632] __x64_sys_bpf+0x7c/0x90 [ 199.782957][ T6632] do_syscall_64+0x3d/0xb0 [ 199.787214][ T6632] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 199.792944][ T6632] RIP: 0033:0x7fab77324a19 [ 199.797191][ T6632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.816629][ T6632] RSP: 002b:00007fab765a6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 199.824877][ T6632] RAX: ffffffffffffffda RBX: 00007fab774b2f60 RCX: 00007fab77324a19 [ 199.832687][ T6632] RDX: 000000000000001e RSI: 0000000020000080 RDI: 000000000000000a [ 199.840498][ T6632] RBP: 00007fab765a60a0 R08: 0000000000000000 R09: 0000000000000000 [ 199.848310][ T6632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.856124][ T6632] R13: 000000000000000b R14: 00007fab774b2f60 R15: 00007ffeed867bf8 [ 199.863938][ T6632] [ 199.916807][ T6640] device pim6reg1 entered promiscuous mode [ 199.929412][ T6642] FAULT_INJECTION: forcing a failure. [ 199.929412][ T6642] name failslab, interval 1, probability 0, space 0, times 0 [ 199.942780][ T6642] CPU: 1 PID: 6642 Comm: syz.4.2339 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 199.952493][ T6642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 199.962394][ T6642] Call Trace: [ 199.965518][ T6642] [ 199.968292][ T6642] dump_stack_lvl+0x151/0x1b7 [ 199.972803][ T6642] ? io_uring_drop_tctx_refs+0x190/0x190 [ 199.978275][ T6642] dump_stack+0x15/0x17 [ 199.982259][ T6642] should_fail+0x3c6/0x510 [ 199.986513][ T6642] __should_failslab+0xa4/0xe0 [ 199.991115][ T6642] should_failslab+0x9/0x20 [ 199.995453][ T6642] slab_pre_alloc_hook+0x37/0xd0 [ 200.000225][ T6642] __kmalloc+0x6d/0x270 [ 200.004217][ T6642] ? kvmalloc_node+0x1f0/0x4d0 [ 200.008819][ T6642] kvmalloc_node+0x1f0/0x4d0 [ 200.013246][ T6642] ? vm_mmap+0xb0/0xb0 [ 200.017157][ T6642] ? __kasan_check_write+0x14/0x20 [ 200.022097][ T6642] pfifo_fast_init+0x110/0x7a0 [ 200.026697][ T6642] qdisc_create_dflt+0x144/0x3e0 [ 200.031471][ T6642] ? _raw_spin_lock+0xa4/0x1b0 [ 200.036070][ T6642] dev_activate+0x2e0/0x1140 [ 200.040500][ T6642] __dev_open+0x3bf/0x4e0 [ 200.044662][ T6642] ? dev_open+0x260/0x260 [ 200.048829][ T6642] ? _raw_spin_unlock_bh+0x51/0x60 [ 200.053775][ T6642] ? dev_set_rx_mode+0x245/0x2e0 [ 200.058550][ T6642] ? __kasan_check_read+0x11/0x20 [ 200.063412][ T6642] __dev_change_flags+0x1db/0x6e0 [ 200.068271][ T6642] ? avc_denied+0x1b0/0x1b0 [ 200.072610][ T6642] ? dev_get_flags+0x1e0/0x1e0 [ 200.077218][ T6642] dev_change_flags+0x8c/0x1a0 [ 200.081812][ T6642] dev_ifsioc+0x147/0x10c0 [ 200.086063][ T6642] ? dev_ioctl+0xe70/0xe70 [ 200.090320][ T6642] ? mutex_lock+0x135/0x1e0 [ 200.094657][ T6642] ? wait_for_completion_killable_timeout+0x10/0x10 [ 200.101080][ T6642] dev_ioctl+0x54d/0xe70 [ 200.105158][ T6642] sock_do_ioctl+0x34f/0x5a0 [ 200.109588][ T6642] ? sock_show_fdinfo+0xa0/0xa0 [ 200.114272][ T6642] ? selinux_file_ioctl+0x3cc/0x540 [ 200.119307][ T6642] sock_ioctl+0x455/0x740 [ 200.123472][ T6642] ? sock_poll+0x400/0x400 [ 200.127723][ T6642] ? __fget_files+0x31e/0x380 [ 200.132240][ T6642] ? security_file_ioctl+0x84/0xb0 [ 200.137190][ T6642] ? sock_poll+0x400/0x400 [ 200.141438][ T6642] __se_sys_ioctl+0x114/0x190 [ 200.145951][ T6642] __x64_sys_ioctl+0x7b/0x90 [ 200.150380][ T6642] do_syscall_64+0x3d/0xb0 [ 200.154631][ T6642] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 200.160360][ T6642] RIP: 0033:0x7ff692074a19 [ 200.164625][ T6642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.184054][ T6642] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.192300][ T6642] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 200.200110][ T6642] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000009 [ 200.207928][ T6642] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 200.215732][ T6642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.223543][ T6642] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 200.231361][ T6642] [ 200.253231][ T6642] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 200.261105][ T6642] device pim6reg1 entered promiscuous mode [ 200.410130][ T30] audit: type=1400 audit(1721208360.290:147): avc: denied { ioctl } for pid=6667 comm="syz.0.2351" path="socket:[40182]" dev="sockfs" ino=40182 ioctlcmd=0x54d0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 202.183009][ T6708] device sit0 entered promiscuous mode [ 202.232556][ T6708] FAULT_INJECTION: forcing a failure. [ 202.232556][ T6708] name failslab, interval 1, probability 0, space 0, times 0 [ 202.257287][ T6708] CPU: 0 PID: 6708 Comm: syz.0.2362 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 202.267006][ T6708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 202.276898][ T6708] Call Trace: [ 202.280024][ T6708] [ 202.282809][ T6708] dump_stack_lvl+0x151/0x1b7 [ 202.287407][ T6708] ? io_uring_drop_tctx_refs+0x190/0x190 [ 202.292872][ T6708] dump_stack+0x15/0x17 [ 202.296861][ T6708] should_fail+0x3c6/0x510 [ 202.301116][ T6708] __should_failslab+0xa4/0xe0 [ 202.305711][ T6708] should_failslab+0x9/0x20 [ 202.310052][ T6708] slab_pre_alloc_hook+0x37/0xd0 [ 202.314823][ T6708] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 202.320120][ T6708] __kmalloc_track_caller+0x6c/0x260 [ 202.325241][ T6708] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 202.330534][ T6708] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 202.335828][ T6708] __alloc_skb+0x10c/0x550 [ 202.340083][ T6708] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 202.345205][ T6708] rtmsg_ifinfo+0x78/0x120 [ 202.349456][ T6708] __dev_notify_flags+0xdd/0x610 [ 202.354230][ T6708] ? __dev_change_flags+0x6e0/0x6e0 [ 202.359263][ T6708] ? __dev_change_flags+0x505/0x6e0 [ 202.364298][ T6708] ? dev_get_flags+0x1e0/0x1e0 [ 202.368915][ T6708] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 202.374539][ T6708] dev_change_flags+0xf0/0x1a0 [ 202.379139][ T6708] dev_ifsioc+0x147/0x10c0 [ 202.383403][ T6708] ? dev_ioctl+0xe70/0xe70 [ 202.387730][ T6708] ? mutex_lock+0xb6/0x1e0 [ 202.391983][ T6708] ? wait_for_completion_killable_timeout+0x10/0x10 [ 202.398409][ T6708] dev_ioctl+0x54d/0xe70 [ 202.402489][ T6708] sock_do_ioctl+0x34f/0x5a0 [ 202.406913][ T6708] ? sock_show_fdinfo+0xa0/0xa0 [ 202.411602][ T6708] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 202.417250][ T6708] ? selinux_file_ioctl+0x3cc/0x540 [ 202.422363][ T6708] sock_ioctl+0x455/0x740 [ 202.426615][ T6708] ? sock_poll+0x400/0x400 [ 202.430958][ T6708] ? __fget_files+0x31e/0x380 [ 202.435469][ T6708] ? security_file_ioctl+0x84/0xb0 [ 202.440416][ T6708] ? sock_poll+0x400/0x400 [ 202.444668][ T6708] __se_sys_ioctl+0x114/0x190 [ 202.449275][ T6708] __x64_sys_ioctl+0x7b/0x90 [ 202.453697][ T6708] do_syscall_64+0x3d/0xb0 [ 202.458123][ T6708] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 202.463764][ T6708] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 202.469492][ T6708] RIP: 0033:0x7f26e6caea19 [ 202.473746][ T6708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 202.493187][ T6708] RSP: 002b:00007f26e5f30048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.501524][ T6708] RAX: ffffffffffffffda RBX: 00007f26e6e3cf60 RCX: 00007f26e6caea19 [ 202.509509][ T6708] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000006 [ 202.517320][ T6708] RBP: 00007f26e5f300a0 R08: 0000000000000000 R09: 0000000000000000 [ 202.525133][ T6708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 202.532946][ T6708] R13: 000000000000000b R14: 00007f26e6e3cf60 R15: 00007ffef52738b8 [ 202.540762][ T6708] [ 203.003866][ T6709] bond_slave_1: mtu less than device minimum [ 203.117301][ T6727] device sit0 entered promiscuous mode [ 203.596846][ T6737] device sit0 left promiscuous mode [ 203.637308][ T6749] device veth1_macvtap left promiscuous mode [ 205.179965][ T6769] tap0: tun_chr_ioctl cmd 1074025677 [ 205.185134][ T6769] tap0: linktype set to 773 [ 206.211215][ T6827] FAULT_INJECTION: forcing a failure. [ 206.211215][ T6827] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.291133][ T6827] CPU: 1 PID: 6827 Comm: syz.2.2405 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 206.300855][ T6827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 206.310748][ T6827] Call Trace: [ 206.313874][ T6827] [ 206.316651][ T6827] dump_stack_lvl+0x151/0x1b7 [ 206.321165][ T6827] ? io_uring_drop_tctx_refs+0x190/0x190 [ 206.326634][ T6827] dump_stack+0x15/0x17 [ 206.330623][ T6827] should_fail+0x3c6/0x510 [ 206.334880][ T6827] should_fail_usercopy+0x1a/0x20 [ 206.339738][ T6827] _copy_from_user+0x20/0xd0 [ 206.344164][ T6827] __sys_bpf+0x1e9/0x760 [ 206.348242][ T6827] ? fput_many+0x160/0x1b0 [ 206.352496][ T6827] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 206.357706][ T6827] ? debug_smp_processor_id+0x17/0x20 [ 206.362911][ T6827] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 206.369247][ T6827] __x64_sys_bpf+0x7c/0x90 [ 206.373507][ T6827] do_syscall_64+0x3d/0xb0 [ 206.377753][ T6827] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 206.383480][ T6827] RIP: 0033:0x7fab77324a19 [ 206.387735][ T6827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.407179][ T6827] RSP: 002b:00007fab765a6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 206.415429][ T6827] RAX: ffffffffffffffda RBX: 00007fab774b2f60 RCX: 00007fab77324a19 [ 206.423643][ T6827] RDX: 0000000000000050 RSI: 0000000020000900 RDI: 000000000000000a [ 206.431452][ T6827] RBP: 00007fab765a60a0 R08: 0000000000000000 R09: 0000000000000000 [ 206.439267][ T6827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.447073][ T6827] R13: 000000000000000b R14: 00007fab774b2f60 R15: 00007ffeed867bf8 [ 206.454892][ T6827] [ 210.327596][ T6916] device sit0 left promiscuous mode [ 210.404110][ T6916] device sit0 entered promiscuous mode [ 214.630392][ T7028] device veth1_macvtap left promiscuous mode [ 216.065267][ T7068] device veth1_macvtap left promiscuous mode [ 218.720863][ T7152] device veth1_macvtap left promiscuous mode [ 219.441784][ T7163] device veth1_macvtap left promiscuous mode [ 226.333585][ T7348] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.340534][ T7348] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.347580][ T7348] device bridge0 left promiscuous mode [ 226.362092][ T7348] device bridge_slave_1 left promiscuous mode [ 226.368757][ T7348] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.388114][ T7348] device bridge_slave_0 left promiscuous mode [ 226.395608][ T7348] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.676108][ T7386] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.683194][ T7386] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.694943][ T7386] device bridge_slave_1 left promiscuous mode [ 228.701181][ T7386] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.720895][ T7386] device bridge_slave_0 left promiscuous mode [ 228.737557][ T7386] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.207934][ T7441] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.260090][ T7441] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.338894][ T7441] device bridge_slave_0 entered promiscuous mode [ 231.424991][ T7441] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.488126][ T7441] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.541873][ T7441] device bridge_slave_1 entered promiscuous mode [ 232.081698][ T7441] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.088567][ T7441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.095658][ T7441] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.102462][ T7441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.144179][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.169117][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.211126][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.285494][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.376387][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.447250][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.535168][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.542078][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.608422][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.682295][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.699178][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.706056][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.737912][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.747243][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.755327][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.763432][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.806953][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.832506][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.869640][ T7441] device veth0_vlan entered promiscuous mode [ 232.887928][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.985036][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.000838][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.008606][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.043396][ T7441] device veth1_macvtap entered promiscuous mode [ 233.067753][ T5471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.111367][ T5471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.184050][ T5471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.242339][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.256849][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.287346][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.318799][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.697312][ T7573] device veth1_macvtap left promiscuous mode [ 236.669300][ T7629] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.676291][ T7629] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.685996][ T7629] device bridge_slave_1 left promiscuous mode [ 236.691981][ T7629] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.704042][ T7629] device bridge_slave_0 left promiscuous mode [ 236.717636][ T7629] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.183354][ T7674] FAULT_INJECTION: forcing a failure. [ 239.183354][ T7674] name failslab, interval 1, probability 0, space 0, times 0 [ 239.196277][ T7674] CPU: 1 PID: 7674 Comm: syz.4.2718 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 239.205984][ T7674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 239.215879][ T7674] Call Trace: [ 239.219004][ T7674] [ 239.221782][ T7674] dump_stack_lvl+0x151/0x1b7 [ 239.226293][ T7674] ? io_uring_drop_tctx_refs+0x190/0x190 [ 239.231761][ T7674] ? __sys_socketpair+0x313/0x6e0 [ 239.236621][ T7674] ? do_syscall_64+0x3d/0xb0 [ 239.241224][ T7674] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 239.247132][ T7674] dump_stack+0x15/0x17 [ 239.251118][ T7674] should_fail+0x3c6/0x510 [ 239.255372][ T7674] __should_failslab+0xa4/0xe0 [ 239.259973][ T7674] ? sk_prot_alloc+0x5f/0x330 [ 239.264493][ T7674] should_failslab+0x9/0x20 [ 239.268823][ T7674] slab_pre_alloc_hook+0x37/0xd0 [ 239.273598][ T7674] ? sk_prot_alloc+0x5f/0x330 [ 239.278108][ T7674] kmem_cache_alloc+0x44/0x200 [ 239.282710][ T7674] sk_prot_alloc+0x5f/0x330 [ 239.287075][ T7674] sk_alloc+0x38/0x430 [ 239.290954][ T7674] ? security_inode_alloc+0x29/0x120 [ 239.296075][ T7674] tipc_sk_create+0x103/0x1950 [ 239.300676][ T7674] ? _raw_spin_lock+0xa4/0x1b0 [ 239.305275][ T7674] ? _raw_spin_trylock_bh+0x190/0x190 [ 239.310486][ T7674] ? security_inode_alloc+0xc0/0x120 [ 239.315604][ T7674] ? inode_init_always+0x784/0x9d0 [ 239.320552][ T7674] __sock_create+0x3a6/0x760 [ 239.324978][ T7674] __sys_socketpair+0x313/0x6e0 [ 239.329670][ T7674] ? __ia32_sys_socket+0x90/0x90 [ 239.334524][ T7674] ? debug_smp_processor_id+0x17/0x20 [ 239.339745][ T7674] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 239.345635][ T7674] __x64_sys_socketpair+0x9b/0xb0 [ 239.350500][ T7674] do_syscall_64+0x3d/0xb0 [ 239.354747][ T7674] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 239.360478][ T7674] RIP: 0033:0x7ff692074a19 [ 239.364729][ T7674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.384171][ T7674] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 239.392419][ T7674] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 239.400228][ T7674] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000001e [ 239.408037][ T7674] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 239.415848][ T7674] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.423662][ T7674] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 239.431481][ T7674] [ 240.880255][ T7728] device pim6reg1 entered promiscuous mode [ 242.032599][ T7747] device bridge_slave_1 left promiscuous mode [ 242.082822][ T7747] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.103708][ T7747] device bridge_slave_0 left promiscuous mode [ 242.115010][ T7747] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.122375][ T7810] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.129775][ T7810] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.137090][ T7810] device bridge_slave_0 entered promiscuous mode [ 244.144140][ T7810] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.151081][ T7810] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.158359][ T7810] device bridge_slave_1 entered promiscuous mode [ 244.274342][ T7847] syz.2.2783[7847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.274401][ T7847] syz.2.2783[7847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.348283][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.378737][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.411040][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.452725][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.507646][ T3733] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.514527][ T3733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.647860][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.692063][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.751922][ T3733] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.758805][ T3733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.846536][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.910399][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.012245][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.038114][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.129581][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.199039][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.224004][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.269250][ T7810] device veth0_vlan entered promiscuous mode [ 245.303093][ T7810] device veth1_macvtap entered promiscuous mode [ 245.334146][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.424065][ T5462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.437689][ T5462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.519940][ T5462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.607263][ T5462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.093947][ T7892] device veth1_macvtap left promiscuous mode [ 246.119890][ T7896] device sit0 left promiscuous mode [ 246.239684][ T7896] device sit0 entered promiscuous mode [ 247.751292][ T7932] device syzkaller0 entered promiscuous mode [ 250.173721][ T7951] device sit0 entered promiscuous mode [ 251.621952][ T7994] device sit0 left promiscuous mode [ 252.293196][ T8004] device sit0 entered promiscuous mode [ 254.776675][ T30] audit: type=1400 audit(1721208414.650:148): avc: denied { create } for pid=8065 comm="syz.4.2863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 254.925642][ T8079] device syzkaller0 entered promiscuous mode [ 256.128409][ T30] audit: type=1400 audit(1721208416.010:149): avc: denied { create } for pid=8097 comm="syz.1.2876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 256.242815][ T8089] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.389878][ T8089] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.548622][ T8089] device bridge_slave_0 entered promiscuous mode [ 256.710924][ T8089] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.737743][ T8089] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.759185][ T8089] device bridge_slave_1 entered promiscuous mode [ 257.738938][ T8125] syz.4.2883[8125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.739005][ T8125] syz.4.2883[8125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.936413][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.955178][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.080321][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.255017][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.423949][ T697] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.430842][ T697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.684747][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.765443][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.773781][ T697] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.780660][ T697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.793972][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.008886][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.028940][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.124516][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.168727][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.185167][ T8089] device veth0_vlan entered promiscuous mode [ 260.194065][ T8143] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.201065][ T8143] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.257516][ T8146] device bridge_slave_1 left promiscuous mode [ 260.348030][ T8146] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.518048][ T8146] device bridge_slave_0 left promiscuous mode [ 260.526795][ T8146] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.608812][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.617113][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.625318][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.633129][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.702019][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.786312][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.872272][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.986182][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.169618][ T8089] device veth1_macvtap entered promiscuous mode [ 261.245074][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.278077][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.407661][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.416084][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.037897][ T8219] FAULT_INJECTION: forcing a failure. [ 263.037897][ T8219] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 263.080174][ T8219] CPU: 1 PID: 8219 Comm: syz.4.2919 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 263.089903][ T8219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 263.099884][ T8219] Call Trace: [ 263.103093][ T8219] [ 263.105873][ T8219] dump_stack_lvl+0x151/0x1b7 [ 263.110385][ T8219] ? io_uring_drop_tctx_refs+0x190/0x190 [ 263.115854][ T8219] dump_stack+0x15/0x17 [ 263.119848][ T8219] should_fail+0x3c6/0x510 [ 263.124099][ T8219] should_fail_usercopy+0x1a/0x20 [ 263.128958][ T8219] copy_page_from_iter+0x2eb/0x640 [ 263.133907][ T8219] pipe_write+0x92b/0x1930 [ 263.138166][ T8219] ? pipe_read+0x1040/0x1040 [ 263.142588][ T8219] ? selinux_file_permission+0x450/0x570 [ 263.148056][ T8219] ? fsnotify_perm+0x6a/0x5d0 [ 263.152567][ T8219] ? iov_iter_init+0x53/0x190 [ 263.157084][ T8219] vfs_write+0xd5d/0x1110 [ 263.161334][ T8219] ? kmem_cache_free+0x116/0x2e0 [ 263.166195][ T8219] ? file_end_write+0x1c0/0x1c0 [ 263.170883][ T8219] ? __fdget_pos+0x209/0x3a0 [ 263.175352][ T8219] ? ksys_write+0x77/0x2c0 [ 263.179561][ T8219] ksys_write+0x199/0x2c0 [ 263.183725][ T8219] ? __ia32_sys_read+0x90/0x90 [ 263.188325][ T8219] ? debug_smp_processor_id+0x17/0x20 [ 263.193535][ T8219] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 263.199436][ T8219] __x64_sys_write+0x7b/0x90 [ 263.203862][ T8219] do_syscall_64+0x3d/0xb0 [ 263.208114][ T8219] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 263.213757][ T8219] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 263.219482][ T8219] RIP: 0033:0x7ff692074a19 [ 263.223825][ T8219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.243445][ T8219] RSP: 002b:00007ff6912f6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 263.251686][ T8219] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff692074a19 [ 263.259494][ T8219] RDX: 00000000001bac61 RSI: 0000000020000000 RDI: 0000000000000000 [ 263.267409][ T8219] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 263.275206][ T8219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 263.283018][ T8219] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 263.290835][ T8219] [ 263.864259][ T8230] device veth1_macvtap left promiscuous mode [ 264.344356][ T8235] device syzkaller0 entered promiscuous mode [ 266.350327][ T8314] FAULT_INJECTION: forcing a failure. [ 266.350327][ T8314] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 266.397124][ T8314] CPU: 1 PID: 8314 Comm: syz.3.2955 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 266.406851][ T8314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 266.416745][ T8314] Call Trace: [ 266.419870][ T8314] [ 266.422734][ T8314] dump_stack_lvl+0x151/0x1b7 [ 266.427248][ T8314] ? io_uring_drop_tctx_refs+0x190/0x190 [ 266.432716][ T8314] dump_stack+0x15/0x17 [ 266.436704][ T8314] should_fail+0x3c6/0x510 [ 266.440974][ T8314] should_fail_usercopy+0x1a/0x20 [ 266.445823][ T8314] copy_page_from_iter+0x2eb/0x640 [ 266.450768][ T8314] pipe_write+0x92b/0x1930 [ 266.455026][ T8314] ? pipe_read+0x1040/0x1040 [ 266.459446][ T8314] ? selinux_file_permission+0x450/0x570 [ 266.465004][ T8314] ? fsnotify_perm+0x6a/0x5d0 [ 266.469523][ T8314] ? iov_iter_init+0x53/0x190 [ 266.474032][ T8314] vfs_write+0xd5d/0x1110 [ 266.478196][ T8314] ? file_end_write+0x1c0/0x1c0 [ 266.482885][ T8314] ? __fdget_pos+0x209/0x3a0 [ 266.487305][ T8314] ? ksys_write+0x77/0x2c0 [ 266.491560][ T8314] ksys_write+0x199/0x2c0 [ 266.495728][ T8314] ? bpf_trace_run1+0x1c0/0x1c0 [ 266.500412][ T8314] ? __ia32_sys_read+0x90/0x90 [ 266.505114][ T8314] ? debug_smp_processor_id+0x17/0x20 [ 266.510311][ T8314] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 266.516211][ T8314] __x64_sys_write+0x7b/0x90 [ 266.520634][ T8314] do_syscall_64+0x3d/0xb0 [ 266.524890][ T8314] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 266.530615][ T8314] RIP: 0033:0x7f99caacba19 [ 266.534870][ T8314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.554510][ T8314] RSP: 002b:00007f99c9d4d048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 266.562752][ T8314] RAX: ffffffffffffffda RBX: 00007f99cac59f60 RCX: 00007f99caacba19 [ 266.570782][ T8314] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000000 [ 266.578597][ T8314] RBP: 00007f99c9d4d0a0 R08: 0000000000000000 R09: 0000000000000000 [ 266.586404][ T8314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 266.594214][ T8314] R13: 000000000000000b R14: 00007f99cac59f60 R15: 00007ffc538f56d8 [ 266.602032][ T8314] [ 267.146953][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.158371][ T8339] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.165637][ T8339] device bridge_slave_0 entered promiscuous mode [ 267.172591][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.179441][ T8339] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.186689][ T8339] device bridge_slave_1 entered promiscuous mode [ 267.344796][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.351687][ T8339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.358810][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.365648][ T8339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.707852][ T5472] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.731697][ T5472] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.776134][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.850374][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.938461][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.015408][ T5472] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.022308][ T5472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.160234][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.244590][ T5472] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.251485][ T5472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.399581][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.424009][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.476012][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.484491][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.494616][ T8339] device veth0_vlan entered promiscuous mode [ 268.512877][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.530862][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.568306][ T8339] device veth1_macvtap entered promiscuous mode [ 268.596532][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.607946][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.615359][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.627305][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.635537][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.643237][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.651690][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.659904][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.668935][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.496609][ T8391] device veth1_macvtap left promiscuous mode [ 271.810493][ T30] audit: type=1400 audit(1721208431.690:150): avc: denied { create } for pid=8461 comm="syz.3.3009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.246155][ T8494] syz.1.3022[8494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.246226][ T8494] syz.1.3022[8494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.850741][ T8545] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.868856][ T8545] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.901773][ T8545] device bridge_slave_1 left promiscuous mode [ 275.914539][ T8545] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.798457][ T8545] device bridge_slave_0 left promiscuous mode [ 276.807522][ T8545] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.904673][ T8569] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.937036][ T8569] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.944746][ T8569] device bridge_slave_0 entered promiscuous mode [ 279.952302][ T8569] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.959498][ T8569] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.972200][ T8569] device bridge_slave_1 entered promiscuous mode [ 280.681917][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.711634][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.799096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.807276][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.895203][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.902094][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.017615][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.087329][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.151023][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.157905][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.183325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.191481][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.229074][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.274719][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.328905][ T8569] device veth0_vlan entered promiscuous mode [ 282.554621][ T8569] device veth1_macvtap entered promiscuous mode [ 282.585689][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.606181][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.619405][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.627887][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.635944][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.647692][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.655012][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.709414][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.737951][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.796515][ T5462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.826608][ T5462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.321524][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.369509][ T8657] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.408083][ T8657] device bridge_slave_0 entered promiscuous mode [ 287.420472][ T8698] FAULT_INJECTION: forcing a failure. [ 287.420472][ T8698] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 287.443046][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.500496][ T8657] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.518888][ T8698] CPU: 1 PID: 8698 Comm: syz.4.3098 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 287.528609][ T8698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 287.538513][ T8698] Call Trace: [ 287.541628][ T8698] [ 287.544413][ T8698] dump_stack_lvl+0x151/0x1b7 [ 287.548923][ T8698] ? io_uring_drop_tctx_refs+0x190/0x190 [ 287.554390][ T8698] dump_stack+0x15/0x17 [ 287.558378][ T8698] should_fail+0x3c6/0x510 [ 287.562633][ T8698] should_fail_usercopy+0x1a/0x20 [ 287.566220][ T8657] device bridge_slave_1 entered promiscuous mode [ 287.567488][ T8698] _copy_to_user+0x20/0x90 [ 287.567508][ T8698] simple_read_from_buffer+0xc7/0x150 [ 287.583119][ T8698] proc_fail_nth_read+0x1a3/0x210 [ 287.587983][ T8698] ? proc_fault_inject_write+0x390/0x390 [ 287.593442][ T8698] ? fsnotify_perm+0x470/0x5d0 [ 287.598044][ T8698] ? security_file_permission+0x86/0xb0 [ 287.603426][ T8698] ? proc_fault_inject_write+0x390/0x390 [ 287.608895][ T8698] vfs_read+0x27d/0xd40 [ 287.612885][ T8698] ? kernel_read+0x1f0/0x1f0 [ 287.617312][ T8698] ? __kasan_check_write+0x14/0x20 [ 287.622259][ T8698] ? mutex_lock+0xb6/0x1e0 [ 287.626513][ T8698] ? wait_for_completion_killable_timeout+0x10/0x10 [ 287.632937][ T8698] ? __fdget_pos+0x2e7/0x3a0 [ 287.637360][ T8698] ? ksys_read+0x77/0x2c0 [ 287.641526][ T8698] ksys_read+0x199/0x2c0 [ 287.645608][ T8698] ? vfs_write+0x1110/0x1110 [ 287.650041][ T8698] ? debug_smp_processor_id+0x17/0x20 [ 287.655240][ T8698] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 287.661144][ T8698] __x64_sys_read+0x7b/0x90 [ 287.665484][ T8698] do_syscall_64+0x3d/0xb0 [ 287.669739][ T8698] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.675461][ T8698] RIP: 0033:0x7ff6920734fc [ 287.679716][ T8698] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 287.699157][ T8698] RSP: 002b:00007ff6912f6040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 287.707401][ T8698] RAX: ffffffffffffffda RBX: 00007ff692202f60 RCX: 00007ff6920734fc [ 287.715211][ T8698] RDX: 000000000000000f RSI: 00007ff6912f60b0 RDI: 0000000000000004 [ 287.723022][ T8698] RBP: 00007ff6912f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 287.731009][ T8698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 287.738819][ T8698] R13: 000000000000000b R14: 00007ff692202f60 R15: 00007ffd13fe6378 [ 287.746722][ T8698] [ 290.331522][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.339444][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.376879][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.385787][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.395414][ T5480] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.402288][ T5480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.417983][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.426359][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.434697][ T5480] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.441579][ T5480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.456730][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.464843][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.472941][ T5480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.506234][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.535214][ T8769] syz.3.3129[8769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.535280][ T8769] syz.3.3129[8769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.551714][ T8657] device veth0_vlan entered promiscuous mode [ 290.586440][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.609527][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.610911][ T8776] syz.3.3132[8776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.621167][ T8776] syz.3.3132[8776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.624367][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.653858][ T8] device bridge_slave_1 left promiscuous mode [ 290.659989][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.670473][ T8] device bridge_slave_0 left promiscuous mode [ 290.676804][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.697667][ T8] device veth0_vlan left promiscuous mode [ 290.803975][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.833004][ T8657] device veth1_macvtap entered promiscuous mode [ 290.855733][ T5472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.867703][ T5471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.901262][ T8805] BUG: unable to handle page fault for address: ffffffffff600000 [ 290.908811][ T8805] #PF: supervisor read access in kernel mode [ 290.914626][ T8805] #PF: error_code(0x0001) - permissions violation [ 290.920879][ T8805] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 290.928941][ T8805] Oops: 0001 [#1] PREEMPT SMP KASAN [ 290.933976][ T8805] CPU: 1 PID: 8805 Comm: syz.1.3146 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 290.943696][ T8805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 290.953595][ T8805] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 290.959781][ T8805] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 290.979351][ T8805] RSP: 0018:ffffc9000b31fb10 EFLAGS: 00010292 [ 290.985245][ T8805] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff888115954f00 [ 290.993061][ T8805] RDX: ffff888115955a90 RSI: 0000000000000008 RDI: 0000000000000007 [ 291.000870][ T8805] RBP: ffffc9000b31fb48 R08: ffffffff8199a975 R09: ffffed1022b2a9e1 [ 291.008682][ T8805] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 291.016494][ T8805] R13: 0000000000000000 R14: ffffc9000b31fba8 R15: ffffc9000b31fbb0 [ 291.024305][ T8805] FS: 00007fd63d7096c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 291.033330][ T8805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.039754][ T8805] CR2: ffffffffff600000 CR3: 0000000117899000 CR4: 00000000003506a0 [ 291.047567][ T8805] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 291.055375][ T8805] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 291.063187][ T8805] Call Trace: [ 291.066312][ T8805] [ 291.069089][ T8805] ? __die_body+0x62/0xb0 [ 291.073254][ T8805] ? __die+0x7e/0x90 [ 291.076988][ T8805] ? page_fault_oops+0x7f9/0xa90 [ 291.081777][ T8805] ? kernelmode_fixup_or_oops+0x270/0x270 [ 291.087315][ T8805] ? security_file_alloc+0x29/0x120 [ 291.092350][ T8805] ? kmem_cache_alloc+0xf5/0x200 [ 291.097126][ T8805] ? exc_page_fault+0x521/0x830 [ 291.101815][ T8805] ? errseq_sample+0x44/0x70 [ 291.106240][ T8805] ? asm_exc_page_fault+0x27/0x30 [ 291.111098][ T8805] ? copy_from_kernel_nofault+0x75/0x2e0 [ 291.116564][ T8805] ? copy_from_kernel_nofault+0x86/0x2e0 [ 291.122044][ T8805] bpf_probe_read_compat+0x112/0x180 [ 291.127156][ T8805] bpf_prog_baa065642a502c00+0x64/0xa9c [ 291.132534][ T8805] __bpf_prog_test_run_raw_tp+0xa0/0x1d0 [ 291.138002][ T8805] ? bpf_prog_test_run_raw_tp+0x4c5/0x6c0 [ 291.143559][ T8805] bpf_prog_test_run_raw_tp+0x4cd/0x6c0 [ 291.148939][ T8805] ? bpf_prog_test_run_tracing+0x710/0x710 [ 291.154587][ T8805] ? __kasan_check_write+0x14/0x20 [ 291.159527][ T8805] ? fput_many+0x160/0x1b0 [ 291.163778][ T8805] ? bpf_prog_test_run_tracing+0x710/0x710 [ 291.169423][ T8805] bpf_prog_test_run+0x3b0/0x630 [ 291.174308][ T8805] ? bpf_prog_query+0x220/0x220 [ 291.179750][ T8805] ? selinux_bpf+0xd2/0x100 [ 291.184091][ T8805] ? security_bpf+0x82/0xb0 [ 291.188430][ T8805] __sys_bpf+0x525/0x760 [ 291.192508][ T8805] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 291.197718][ T8805] ? __kasan_check_read+0x11/0x20 [ 291.202578][ T8805] __x64_sys_bpf+0x7c/0x90 [ 291.206828][ T8805] do_syscall_64+0x3d/0xb0 [ 291.211093][ T8805] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 291.216809][ T8805] RIP: 0033:0x7fd63e487a19 [ 291.221065][ T8805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.240516][ T8805] RSP: 002b:00007fd63d709048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 291.248748][ T8805] RAX: ffffffffffffffda RBX: 00007fd63e615f60 RCX: 00007fd63e487a19 [ 291.256603][ T8805] RDX: 0000000000000050 RSI: 0000000020000680 RDI: 000000000000000a [ 291.264372][ T8805] RBP: 00007fd63e4f6e49 R08: 0000000000000000 R09: 0000000000000000 [ 291.272193][ T8805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.279998][ T8805] R13: 000000000000000b R14: 00007fd63e615f60 R15: 00007ffe7db4c1d8 [ 291.287815][ T8805] [ 291.290671][ T8805] Modules linked in: [ 291.294417][ T8805] CR2: ffffffffff600000 [ 291.298407][ T8805] ---[ end trace b98950610ed70f1a ]--- [ 291.303698][ T8805] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 291.309864][ T8805] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 291.329478][ T8805] RSP: 0018:ffffc9000b31fb10 EFLAGS: 00010292 [ 291.335380][ T8805] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff888115954f00 [ 291.343197][ T8805] RDX: ffff888115955a90 RSI: 0000000000000008 RDI: 0000000000000007 [ 291.351003][ T8805] RBP: ffffc9000b31fb48 R08: ffffffff8199a975 R09: ffffed1022b2a9e1 [ 291.358815][ T8805] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 291.366624][ T8805] R13: 0000000000000000 R14: ffffc9000b31fba8 R15: ffffc9000b31fbb0 [ 291.374436][ T8805] FS: 00007fd63d7096c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 291.383201][ T8805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.389625][ T8805] CR2: ffffffffff600000 CR3: 0000000117899000 CR4: 00000000003506a0 [ 291.397438][ T8805] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 291.405246][ T8805] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 291.413072][ T8805] Kernel panic - not syncing: Fatal exception [ 291.419135][ T8805] Kernel Offset: disabled [ 291.423255][ T8805] Rebooting in 86400 seconds..