last executing test programs: 3.217954841s ago: executing program 0 (id=2096): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001439) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) 2.649557594s ago: executing program 0 (id=2100): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000b80)={0x1}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x5, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000bc0), &(0x7f0000000c00)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1b, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x6}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x1, 0x3, 0x6, 0x30, 0xfffffffffffffff0}, @ldst={0x1, 0x0, 0x0, 0x5, 0xa, 0x1, 0x4}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x231}}]}, &(0x7f0000000480)='syzkaller\x00', 0x100, 0x92, &(0x7f0000000a40)=""/146, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x6, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r2, r3, r4], &(0x7f0000000cc0)=[{0x0, 0x1, 0x6, 0x4}, {0x4, 0x4, 0x1, 0xb}, {0x2, 0x1, 0xc, 0x9}, {0x4, 0x3, 0x9, 0x2}], 0x10, 0x10001, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="2e5fc6951d56ce5809f95af96d793cc168ad6ae734934c87f35d6c115a325cba423e3909c912b37e547e8e2601803ad6d1e053e61f16d845ba2c4e5a236ef5b6803b7b619e869b98582f7ecb2bb68709f0b136f5d78cc77a4e90e1675a0bdaf1c983596286d637712341ebedb2c9458d34e772a5c7a737258e0b4bc8117b436b0c9d8907e65a9df14a37e8c34349c29865f954317ee0e76ec465f8f392ba7f2d4e7b0550b09aaa39a1df7d4a34642542f228bc39543418abcf567a88277e9f7726db271015508bb3c7c7d22f48167b0e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r8 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x4082, 0x0, 0x81, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r8, 0x4008240b, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000540)='\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000100000009000000ae00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r9, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.231092983s ago: executing program 2 (id=2108): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) (async) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.230546893s ago: executing program 2 (id=2109): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b20ff020000000000000000000000000001"], 0xfdef) 2.175111698s ago: executing program 4 (id=2110): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000ff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=0x0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000600)={r5, &(0x7f0000000640)="5610a0ff7b06612de56969930fdaa60eeef841a71a0a8c7bb1d0e94929c2e601000000000000006a83cbc97c3692789ecd62f56aab55e5ebdfb2301a7cb521a0f9abb1ccd77ebf2b5c0222e0bb30", &(0x7f0000000300)=""/26, 0x2}, 0x20) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) (async) close(r0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB="0000001b8bd3ec00000000000000000000ab0094a9000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYRESHEX, @ANYRESDEC=r5, @ANYRES64=0x0, @ANYRES64=r2, @ANYRESDEC, @ANYRES32=r0], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r9}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) (async, rerun: 64) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) close(r11) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) (rerun: 32) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r12) 2.174171858s ago: executing program 0 (id=2111): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x5f, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x77, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00"], 0xfdef) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x4, [@struct={0x4, 0x9, 0x0, 0x4, 0x0, 0x9, [{0x6, 0x1, 0x53}, {0xa, 0x5, 0x3ff}, {0xc, 0x401, 0x401}, {0xb, 0x3, 0x7f}, {0xd}, {0xc, 0x3, 0x8}, {0x10, 0x5, 0x1000}, {0x2, 0x5, 0x80000000}, {0xf, 0x1, 0x80}]}, @datasec={0x5, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x9}], "e5"}, @const={0x4, 0x0, 0x0, 0xa, 0x1}, @restrict={0x9}, @fwd={0xc}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000008c0)=""/198, 0xd4, 0xc6, 0x0, 0x1, 0x0, @void, @value}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x4, [@struct={0x4, 0x9, 0x0, 0x4, 0x0, 0x9, [{0x6, 0x1, 0x53}, {0xa, 0x5, 0x3ff}, {0xc, 0x401, 0x401}, {0xb, 0x3, 0x7f}, {0xd}, {0xc, 0x3, 0x8}, {0x10, 0x5, 0x1000}, {0x2, 0x5, 0x80000000}, {0xf, 0x1, 0x80}]}, @datasec={0x5, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x9}], "e5"}, @const={0x4, 0x0, 0x0, 0xa, 0x1}, @restrict={0x9}, @fwd={0xc}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000008c0)=""/198, 0xd4, 0xc6, 0x0, 0x1, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000005000000850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000005000000850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r9, 0x8004745a, 0x2000000c) (async) ioctl$TUNSETOFFLOAD(r9, 0x8004745a, 0x2000000c) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r10, 0xffffffffffffffff, 0x2, 0x0, 0x4000, @void, @value}, 0x10) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r10, 0xffffffffffffffff, 0x2, 0x0, 0x4000, @void, @value}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r8, &(0x7f00000006c0)="c8661fd43fbb373b9ca45eeae42c15226747cf4bacaf5c2898f0103465e54b6cccf065d3", &(0x7f0000000700)=""/107}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB="1300497c33a143"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB="1300497c33a143"], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r11, &(0x7f0000000240), 0x20000000}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r11, &(0x7f0000000240), 0x20000000}, 0x20) 2.111269654s ago: executing program 2 (id=2112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.110775624s ago: executing program 4 (id=2113): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2d, 0x0, 0x2}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4, @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 1.968869917s ago: executing program 2 (id=2115): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x0) (fail_nth: 74) 1.563463185s ago: executing program 3 (id=2116): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) write$cgroup_freezer_state(r0, &(0x7f00000003c0)='THAWED\x00', 0x7) 1.5072153s ago: executing program 1 (id=2117): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001439) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) 1.506098881s ago: executing program 2 (id=2127): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x0, 0x1, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.465141104s ago: executing program 3 (id=2118): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/175}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x23, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000e3000000000000000000000000000000000000000000004ab55463cc7f8212c3ea134ccd832c7bbb194c3d8ee8231879eae1a4f7970f94f79ee762bd995d6ab918552ffc6f433d25b5"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x16, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb2e7, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x9}, 0x0, 0xdfefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r8}, 0x57) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 1.428415627s ago: executing program 0 (id=2119): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000021000000002e574c13f200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1d2, 0xfffff001, 0xff, 0x48200, 0x1, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4, 0x0, @value=r4, @void, @void, @value}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefdfffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, &(0x7f0000000540)='devices.list\x00', 0x100002, 0x0) (async) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="090000000400"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000c48de6e10029dab71cb6495a720000000000000000"], 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0200000004000000000000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x0, 0x0, 0x3}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f00000003c0)='syzkaller\x00', 0x5, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020018f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000001d00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) 1.412910029s ago: executing program 1 (id=2120): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="0066d08d00f9ff000000000500000000000000a5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) 1.322545477s ago: executing program 0 (id=2121): bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x25, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff7}, {}, {}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x2}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x4}, @generic={0x3, 0x9, 0x1, 0xff, 0x80}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe2, &(0x7f0000000280)=""/226, 0x41100, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x6, 0x8be6}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000400)=[{0x4, 0x4, 0x100d, 0x7}, {0x4, 0x3, 0xe, 0x2}, {0x3, 0x3, 0x10, 0x6}, {0x4, 0x4, 0x9, 0x5}, {0x3, 0x3, 0xd, 0x1}, {0x3, 0x3, 0x2, 0xc}, {0x0, 0x5, 0xf}, {0x1, 0x3, 0xd, 0xa}, {0x1, 0x2, 0xd, 0x3}], 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000580)={0x4, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r2, 0x3ff, 0x10}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000005c0)='sched_switch\x00', r1, 0x0, 0x2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) close(r5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r10, 0x40047440, 0x2000000c) 1.320552518s ago: executing program 3 (id=2122): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880)={0x1}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000b80)={0x1, 0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x5, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000bc0), &(0x7f0000000c00)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1b, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x6}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x1, 0x3, 0x6, 0x30, 0xfffffffffffffff0}, @ldst={0x1, 0x0, 0x0, 0x5, 0xa, 0x1, 0x4}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x231}}]}, &(0x7f0000000480)='syzkaller\x00', 0x100, 0x92, &(0x7f0000000a40)=""/146, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x6, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r2, r3, r4], &(0x7f0000000cc0)=[{0x0, 0x1, 0x6, 0x4}, {0x4, 0x4, 0x1, 0xb}, {0x2, 0x1, 0xc, 0x9}, {0x4, 0x3, 0x9, 0x2}], 0x10, 0x10001, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="2e5fc6951d56ce5809f95af96d793cc168ad6ae734934c87f35d6c115a325cba423e3909c912b37e547e8e2601803ad6d1e053e61f16d845ba2c4e5a236ef5b6803b7b619e869b98582f7ecb2bb68709f0b136f5d78cc77a4e90e1675a0bdaf1c983596286d637712341ebedb2c9458d34e772a5c7a737258e0b4bc8117b436b0c9d8907e65a9df14a37e8c34349c29865f954317ee0e76ec465f8f392ba7f2d4e7b0550b09aaa39a1df7d4a34642542f228bc39543418abcf567a88277e9f7726db271015508bb3c7c7d22f48167b0e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r8 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x4082, 0x0, 0x81, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r8, 0x4008240b, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000540)='\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000100000009000000ae00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r9, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.250864794s ago: executing program 1 (id=2123): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0xf4, &(0x7f00000004c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xbb, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001080)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x2f, &(0x7f0000000400), 0xa5e) sendmsg(r2, &(0x7f0000000b40)={&(0x7f0000000780)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)="c5ea9da418de900e428b009a74977a42877fb9e32347d3d4bcf72fc1bba020af97afc31239182da328edc7faabe9", 0x2e}, {&(0x7f0000000840)="d0e7104a7faeafb933f239af0fe8bcc748593f95e13df9c28b91a8826c09d69ae5fe712a19f701d72d1595446a348eadf8efb09776cd210d51d33772b9eca00bbbb17fb5eb4dd3b0bbc7aab057459711a208a38f8c6cf9b3384cfe19aee96085ff24b4dcd50e12908d4ea88a8330642758aa281e4904f236c1d1e22a178237d9e902fd5c179628371be315937af4032767bbaa7a58fc559ec75b58939537fa68cde09dfbf0b82f9ef386c258ee0e8513002b852b995bcb7bf0d3dc9943d512c5371ffbd38fbffb", 0xc7}, {&(0x7f0000000940)="6c81e5dd904ffad467aa5cc456f40327a324408c9d868017346ab94d9111c4bdf5846053f938ba4479448afffa11f37b04f52df7a8d475871e617e11a085e18a092424a8de95def8d68cee4cde90dbbaaedc8e4a22907b669695c0f4169748346babff436ebe4c5ee6caf890e9cc0a1d68bfcd3d6c941765aff504a808dbaf2f82ae986af8737cbae49d5ec7c5ff33245a4c17ca0e65c33f1df0975f5907bb1360eb13a0877c6e4b33de", 0xaa}, {&(0x7f0000000a00)="8c7204f33fa23e23aa6a68543d4dfd2c7a239c65e2f086922e96927bb4bf692f03157457", 0x24}, {&(0x7f0000000a40)="b5b5c5540e70c94a2fc632debb745e7acc2dbcbae6e9f8009b851cfe79efc562a7afe57517c0e5d34bf22afd7358b77eb4db284230327c3400c12cd6da32280c9efe27a25549a4170ec64cdd8ea2076a92e6eb2861467cca0f7a4d9759d4ee42a45acf5eb73ed972d80c89367ed343900c6a68", 0x73}], 0x5, &(0x7f0000000c80)=[{0x98, 0x111, 0xe6d0, "82583d9dc9d15d7835132ebc100d2e1f7e7425cf36a298e3a8022541cbee7830812e9ecd4ce1fcccd909df7dd41c582a9ec722a7d0f6a2a9db6cbfff31c85b8c04634b0d80f9f16dd36a34d39157bf02d4fe2d9122e4996395cdf4e93b6d7bdf754dd58d7951a207495d7431ec1b991affca0b6f0b7d4e5a0e1ecf90924de016486702"}, {0x98, 0xff, 0x7, "58be68e39bdcc2fd681230f7695ebeffcc517196bcf70b9129d3c489fd1f2a89ff5a0e9361c4d7090dc40d278adbef589ddd259f48c9a46b1ba5426954262b3405b9d11cae46f9b5d521a47023da01d360c6882452ffab6802010ff048e37456a48654895199a4edc9df65d0c2a8555543896322cc360716616033e868734a1a878d6b2e"}], 0x130}, 0x8000004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0xffff, 0x5, 0x9, 0x6}, {0x5, 0x83, 0x6, 0xffffffff}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 1.044172493s ago: executing program 1 (id=2124): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff022000000000000000000000000001"], 0xfdef) 986.754038ms ago: executing program 4 (id=2125): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 891.401867ms ago: executing program 1 (id=2126): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x0, 0x1, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='workqueue_execute_start\x00', r0, 0x0, 0x81}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 862.91298ms ago: executing program 3 (id=2128): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x0) (fail_nth: 75) 790.756887ms ago: executing program 4 (id=2129): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7498, 0x0, 0x1000000000000}, 0x0, 0x7fc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x10]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_freezer_state(r3, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r4, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r4, &(0x7f0000000200)='THAWED\x00', 0x7) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) 729.390102ms ago: executing program 0 (id=2130): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = getpid() r2 = perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x29, 0x9, 0x1, 0x7, 0x0, 0x14f600000000, 0x24000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xfffffffffffffff7}, 0x102, 0x800000000009, 0x3, 0x2, 0x3, 0x6, 0x5, 0x0, 0xfffffffd, 0x0, 0x3f1}, r1, 0x8, r0, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffff9, 0x2, 0x0, 0x0, 0x7fffffff, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x3, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020703900000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)=@generic={&(0x7f0000000240)='./file0\x00', r5}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r7}, 0x38) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x2e}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r5}, &(0x7f0000000480), &(0x7f00000004c0)=r6}, 0x20) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 115.598839ms ago: executing program 3 (id=2131): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 115.28669ms ago: executing program 4 (id=2132): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x0) 14.747579ms ago: executing program 2 (id=2133): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x20000000, 0x100020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) 14.335409ms ago: executing program 3 (id=2134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001409) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r5, &(0x7f0000000180)=ANY=[], 0xffdd) 536.27µs ago: executing program 4 (id=2135): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001439) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) 0s ago: executing program 1 (id=2136): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2d, 0x0, 0x2}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4, @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) kernel console output (not intermixed with test programs): 007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 128.052248][ T4005] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 128.060058][ T4005] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 128.067877][ T4005] [ 128.235482][ T4027] syz.4.1325[4027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.235592][ T4027] syz.4.1325[4027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.794520][ T4055] FAULT_INJECTION: forcing a failure. [ 128.794520][ T4055] name failslab, interval 1, probability 0, space 0, times 0 [ 128.828288][ T4055] CPU: 1 PID: 4055 Comm: syz.4.1337 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 128.839417][ T4055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 128.849317][ T4055] Call Trace: [ 128.852434][ T4055] [ 128.855209][ T4055] dump_stack_lvl+0x151/0x1c0 [ 128.859728][ T4055] ? io_uring_drop_tctx_refs+0x190/0x190 [ 128.865196][ T4055] dump_stack+0x15/0x20 [ 128.869186][ T4055] should_fail+0x3c6/0x510 [ 128.873441][ T4055] __should_failslab+0xa4/0xe0 [ 128.878049][ T4055] ? vm_area_dup+0x26/0x230 [ 128.882378][ T4055] should_failslab+0x9/0x20 [ 128.886723][ T4055] slab_pre_alloc_hook+0x37/0xd0 [ 128.891489][ T4055] ? vm_area_dup+0x26/0x230 [ 128.895830][ T4055] kmem_cache_alloc+0x44/0x200 [ 128.900431][ T4055] vm_area_dup+0x26/0x230 [ 128.904595][ T4055] copy_mm+0x9a1/0x13e0 [ 128.908594][ T4055] ? copy_signal+0x610/0x610 [ 128.913013][ T4055] ? __init_rwsem+0xfe/0x1d0 [ 128.917443][ T4055] ? copy_signal+0x4e3/0x610 [ 128.921888][ T4055] copy_process+0x1149/0x3290 [ 128.926386][ T4055] ? __kasan_check_write+0x14/0x20 [ 128.931336][ T4055] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 128.936276][ T4055] ? vfs_write+0x9ec/0x1110 [ 128.940619][ T4055] kernel_clone+0x21e/0x9e0 [ 128.944959][ T4055] ? __kasan_check_write+0x14/0x20 [ 128.949990][ T4055] ? create_io_thread+0x1e0/0x1e0 [ 128.954854][ T4055] __x64_sys_clone+0x23f/0x290 [ 128.959452][ T4055] ? __do_sys_vfork+0x130/0x130 [ 128.964136][ T4055] ? debug_smp_processor_id+0x17/0x20 [ 128.969343][ T4055] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 128.975244][ T4055] ? exit_to_user_mode_prepare+0x39/0xa0 [ 128.980713][ T4055] x64_sys_call+0x1b0/0x9a0 [ 128.985054][ T4055] do_syscall_64+0x3b/0xb0 [ 128.989304][ T4055] ? clear_bhb_loop+0x35/0x90 [ 128.993820][ T4055] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.999546][ T4055] RIP: 0033:0x7f6f64ec7ff9 [ 129.003800][ T4055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.023245][ T4055] RSP: 002b:00007f6f63b40fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 129.031772][ T4055] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec7ff9 [ 129.039640][ T4055] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 129.047458][ T4055] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 129.055272][ T4055] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 129.063094][ T4055] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 129.070901][ T4055] [ 129.148974][ T4059] syz.3.1338[4059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.149080][ T4059] syz.3.1338[4059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.707429][ T4087] FAULT_INJECTION: forcing a failure. [ 129.707429][ T4087] name failslab, interval 1, probability 0, space 0, times 0 [ 129.734200][ T4087] CPU: 1 PID: 4087 Comm: syz.3.1349 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 129.745318][ T4087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 129.755212][ T4087] Call Trace: [ 129.758332][ T4087] [ 129.761112][ T4087] dump_stack_lvl+0x151/0x1c0 [ 129.765624][ T4087] ? io_uring_drop_tctx_refs+0x190/0x190 [ 129.771090][ T4087] ? avc_denied+0x1b0/0x1b0 [ 129.775437][ T4087] dump_stack+0x15/0x20 [ 129.779423][ T4087] should_fail+0x3c6/0x510 [ 129.783680][ T4087] __should_failslab+0xa4/0xe0 [ 129.788275][ T4087] ? vm_area_dup+0x26/0x230 [ 129.792614][ T4087] should_failslab+0x9/0x20 [ 129.796952][ T4087] slab_pre_alloc_hook+0x37/0xd0 [ 129.801738][ T4087] ? vm_area_dup+0x26/0x230 [ 129.806071][ T4087] kmem_cache_alloc+0x44/0x200 [ 129.810670][ T4087] vm_area_dup+0x26/0x230 [ 129.814835][ T4087] copy_mm+0x9a1/0x13e0 [ 129.818834][ T4087] ? copy_signal+0x610/0x610 [ 129.823253][ T4087] ? __init_rwsem+0xfe/0x1d0 [ 129.827677][ T4087] ? copy_signal+0x4e3/0x610 [ 129.832105][ T4087] copy_process+0x1149/0x3290 [ 129.836621][ T4087] ? __kasan_check_write+0x14/0x20 [ 129.841568][ T4087] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 129.846510][ T4087] ? vfs_write+0x9ec/0x1110 [ 129.850855][ T4087] kernel_clone+0x21e/0x9e0 [ 129.855194][ T4087] ? __kasan_check_write+0x14/0x20 [ 129.860137][ T4087] ? create_io_thread+0x1e0/0x1e0 [ 129.865000][ T4087] __x64_sys_clone+0x23f/0x290 [ 129.869598][ T4087] ? __do_sys_vfork+0x130/0x130 [ 129.874286][ T4087] ? debug_smp_processor_id+0x17/0x20 [ 129.879492][ T4087] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 129.885656][ T4087] ? exit_to_user_mode_prepare+0x39/0xa0 [ 129.891121][ T4087] x64_sys_call+0x1b0/0x9a0 [ 129.895449][ T4087] do_syscall_64+0x3b/0xb0 [ 129.899701][ T4087] ? clear_bhb_loop+0x35/0x90 [ 129.904218][ T4087] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 129.909944][ T4087] RIP: 0033:0x7f654e5deff9 [ 129.914199][ T4087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.933639][ T4087] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 129.941882][ T4087] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 129.949698][ T4087] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 129.957504][ T4087] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 129.965315][ T4087] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 129.973137][ T4087] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 129.980947][ T4087] [ 130.565581][ T4112] device pim6reg1 entered promiscuous mode [ 130.980262][ T4132] FAULT_INJECTION: forcing a failure. [ 130.980262][ T4132] name failslab, interval 1, probability 0, space 0, times 0 [ 131.019148][ T4132] CPU: 0 PID: 4132 Comm: syz.0.1365 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 131.030283][ T4132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 131.040174][ T4132] Call Trace: [ 131.043299][ T4132] [ 131.046249][ T4132] dump_stack_lvl+0x151/0x1c0 [ 131.050774][ T4132] ? io_uring_drop_tctx_refs+0x190/0x190 [ 131.056232][ T4132] dump_stack+0x15/0x20 [ 131.060221][ T4132] should_fail+0x3c6/0x510 [ 131.064481][ T4132] __should_failslab+0xa4/0xe0 [ 131.069163][ T4132] ? anon_vma_clone+0x9a/0x500 [ 131.073848][ T4132] should_failslab+0x9/0x20 [ 131.078191][ T4132] slab_pre_alloc_hook+0x37/0xd0 [ 131.082962][ T4132] ? anon_vma_clone+0x9a/0x500 [ 131.087561][ T4132] kmem_cache_alloc+0x44/0x200 [ 131.092165][ T4132] anon_vma_clone+0x9a/0x500 [ 131.096603][ T4132] anon_vma_fork+0x91/0x4e0 [ 131.100930][ T4132] ? anon_vma_name+0x4c/0x70 [ 131.105445][ T4132] ? vm_area_dup+0x17a/0x230 [ 131.109871][ T4132] copy_mm+0xa3a/0x13e0 [ 131.113865][ T4132] ? copy_signal+0x610/0x610 [ 131.118290][ T4132] ? __init_rwsem+0xfe/0x1d0 [ 131.122713][ T4132] ? copy_signal+0x4e3/0x610 [ 131.127142][ T4132] copy_process+0x1149/0x3290 [ 131.131656][ T4132] ? __kasan_check_write+0x14/0x20 [ 131.136605][ T4132] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 131.141548][ T4132] ? vfs_write+0x9ec/0x1110 [ 131.145890][ T4132] kernel_clone+0x21e/0x9e0 [ 131.150229][ T4132] ? __kasan_check_write+0x14/0x20 [ 131.155183][ T4132] ? create_io_thread+0x1e0/0x1e0 [ 131.160040][ T4132] __x64_sys_clone+0x23f/0x290 [ 131.164645][ T4132] ? __do_sys_vfork+0x130/0x130 [ 131.169323][ T4132] ? debug_smp_processor_id+0x17/0x20 [ 131.174534][ T4132] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 131.180430][ T4132] ? exit_to_user_mode_prepare+0x39/0xa0 [ 131.185899][ T4132] x64_sys_call+0x1b0/0x9a0 [ 131.190240][ T4132] do_syscall_64+0x3b/0xb0 [ 131.194490][ T4132] ? clear_bhb_loop+0x35/0x90 [ 131.199011][ T4132] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 131.204731][ T4132] RIP: 0033:0x7f6344f39ff9 [ 131.208984][ T4132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.228434][ T4132] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 131.236671][ T4132] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 131.244482][ T4132] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 131.252297][ T4132] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 131.260102][ T4132] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 131.267918][ T4132] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 131.275738][ T4132] [ 131.849768][ T4163] bpf_get_probe_write_proto: 6 callbacks suppressed [ 131.849787][ T4163] syz.0.1377[4163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.869298][ T4163] syz.0.1377[4163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.030330][ T4171] FAULT_INJECTION: forcing a failure. [ 132.030330][ T4171] name failslab, interval 1, probability 0, space 0, times 0 [ 132.079914][ T4169] device wg2 entered promiscuous mode [ 132.088216][ T4171] CPU: 1 PID: 4171 Comm: syz.0.1381 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 132.099352][ T4171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 132.109250][ T4171] Call Trace: [ 132.112388][ T4171] [ 132.115142][ T4171] dump_stack_lvl+0x151/0x1c0 [ 132.119658][ T4171] ? io_uring_drop_tctx_refs+0x190/0x190 [ 132.125129][ T4171] dump_stack+0x15/0x20 [ 132.129118][ T4171] should_fail+0x3c6/0x510 [ 132.133372][ T4171] __should_failslab+0xa4/0xe0 [ 132.137986][ T4171] ? anon_vma_clone+0x9a/0x500 [ 132.142571][ T4171] should_failslab+0x9/0x20 [ 132.146908][ T4171] slab_pre_alloc_hook+0x37/0xd0 [ 132.151685][ T4171] ? anon_vma_clone+0x9a/0x500 [ 132.156286][ T4171] kmem_cache_alloc+0x44/0x200 [ 132.160888][ T4171] anon_vma_clone+0x9a/0x500 [ 132.165313][ T4171] anon_vma_fork+0x91/0x4e0 [ 132.169650][ T4171] ? anon_vma_name+0x4c/0x70 [ 132.174075][ T4171] ? vm_area_dup+0x17a/0x230 [ 132.178504][ T4171] copy_mm+0xa3a/0x13e0 [ 132.182501][ T4171] ? copy_signal+0x610/0x610 [ 132.186920][ T4171] ? __init_rwsem+0xfe/0x1d0 [ 132.191350][ T4171] ? copy_signal+0x4e3/0x610 [ 132.195774][ T4171] copy_process+0x1149/0x3290 [ 132.200287][ T4171] ? __kasan_check_write+0x14/0x20 [ 132.205242][ T4171] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 132.210183][ T4171] ? vfs_write+0x9ec/0x1110 [ 132.214524][ T4171] kernel_clone+0x21e/0x9e0 [ 132.218863][ T4171] ? __kasan_check_write+0x14/0x20 [ 132.223807][ T4171] ? create_io_thread+0x1e0/0x1e0 [ 132.228671][ T4171] __x64_sys_clone+0x23f/0x290 [ 132.233269][ T4171] ? __do_sys_vfork+0x130/0x130 [ 132.237956][ T4171] ? debug_smp_processor_id+0x17/0x20 [ 132.243160][ T4171] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 132.249065][ T4171] ? exit_to_user_mode_prepare+0x39/0xa0 [ 132.254532][ T4171] x64_sys_call+0x1b0/0x9a0 [ 132.258870][ T4171] do_syscall_64+0x3b/0xb0 [ 132.263125][ T4171] ? clear_bhb_loop+0x35/0x90 [ 132.267639][ T4171] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 132.273369][ T4171] RIP: 0033:0x7f6344f39ff9 [ 132.277622][ T4171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.297147][ T4171] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 132.305653][ T4171] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 132.313466][ T4171] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 132.321463][ T4171] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 132.329449][ T4171] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 132.337388][ T4171] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 132.345208][ T4171] [ 133.316891][ T4201] syz.2.1391[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.316963][ T4201] syz.2.1391[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.525461][ T4210] FAULT_INJECTION: forcing a failure. [ 133.525461][ T4210] name failslab, interval 1, probability 0, space 0, times 0 [ 133.778424][ T4210] CPU: 0 PID: 4210 Comm: syz.0.1393 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 133.789560][ T4210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 133.799457][ T4210] Call Trace: [ 133.802578][ T4210] [ 133.805357][ T4210] dump_stack_lvl+0x151/0x1c0 [ 133.809870][ T4210] ? io_uring_drop_tctx_refs+0x190/0x190 [ 133.815341][ T4210] ? avc_denied+0x1b0/0x1b0 [ 133.819683][ T4210] dump_stack+0x15/0x20 [ 133.823668][ T4210] should_fail+0x3c6/0x510 [ 133.827919][ T4210] __should_failslab+0xa4/0xe0 [ 133.832520][ T4210] ? vm_area_dup+0x26/0x230 [ 133.836860][ T4210] should_failslab+0x9/0x20 [ 133.841207][ T4210] slab_pre_alloc_hook+0x37/0xd0 [ 133.846076][ T4210] ? vm_area_dup+0x26/0x230 [ 133.850405][ T4210] kmem_cache_alloc+0x44/0x200 [ 133.855013][ T4210] vm_area_dup+0x26/0x230 [ 133.859374][ T4210] copy_mm+0x9a1/0x13e0 [ 133.863391][ T4210] ? copy_signal+0x610/0x610 [ 133.867783][ T4210] ? __init_rwsem+0xfe/0x1d0 [ 133.872212][ T4210] ? copy_signal+0x4e3/0x610 [ 133.876639][ T4210] copy_process+0x1149/0x3290 [ 133.881152][ T4210] ? __kasan_check_write+0x14/0x20 [ 133.886198][ T4210] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 133.891134][ T4210] ? vfs_write+0x9ec/0x1110 [ 133.895562][ T4210] kernel_clone+0x21e/0x9e0 [ 133.899900][ T4210] ? __kasan_check_write+0x14/0x20 [ 133.904846][ T4210] ? create_io_thread+0x1e0/0x1e0 [ 133.909708][ T4210] __x64_sys_clone+0x23f/0x290 [ 133.914307][ T4210] ? __do_sys_vfork+0x130/0x130 [ 133.918993][ T4210] ? debug_smp_processor_id+0x17/0x20 [ 133.924200][ T4210] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 133.930101][ T4210] ? exit_to_user_mode_prepare+0x39/0xa0 [ 133.935572][ T4210] x64_sys_call+0x1b0/0x9a0 [ 133.939910][ T4210] do_syscall_64+0x3b/0xb0 [ 133.944177][ T4210] ? clear_bhb_loop+0x35/0x90 [ 133.948676][ T4210] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 133.954402][ T4210] RIP: 0033:0x7f6344f39ff9 [ 133.958655][ T4210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.978190][ T4210] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 133.986431][ T4210] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 133.994242][ T4210] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 134.002055][ T4210] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 134.009865][ T4210] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 134.017674][ T4210] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 134.025526][ T4210] [ 134.476028][ T4214] syz.1.1395 (4214) used greatest stack depth: 21080 bytes left [ 134.707539][ T4235] device syzkaller0 entered promiscuous mode [ 134.886056][ T4244] FAULT_INJECTION: forcing a failure. [ 134.886056][ T4244] name failslab, interval 1, probability 0, space 0, times 0 [ 134.900128][ T4244] CPU: 0 PID: 4244 Comm: syz.3.1409 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 134.911410][ T4244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 134.921304][ T4244] Call Trace: [ 134.924424][ T4244] [ 134.927202][ T4244] dump_stack_lvl+0x151/0x1c0 [ 134.931746][ T4244] ? io_uring_drop_tctx_refs+0x190/0x190 [ 134.937186][ T4244] dump_stack+0x15/0x20 [ 134.941273][ T4244] should_fail+0x3c6/0x510 [ 134.945515][ T4244] __should_failslab+0xa4/0xe0 [ 134.950116][ T4244] ? anon_vma_fork+0x1df/0x4e0 [ 134.954802][ T4244] should_failslab+0x9/0x20 [ 134.959142][ T4244] slab_pre_alloc_hook+0x37/0xd0 [ 134.963914][ T4244] ? anon_vma_fork+0x1df/0x4e0 [ 134.968515][ T4244] kmem_cache_alloc+0x44/0x200 [ 134.973115][ T4244] anon_vma_fork+0x1df/0x4e0 [ 134.977542][ T4244] copy_mm+0xa3a/0x13e0 [ 134.981538][ T4244] ? copy_signal+0x610/0x610 [ 134.985963][ T4244] ? __init_rwsem+0xfe/0x1d0 [ 134.990387][ T4244] ? copy_signal+0x4e3/0x610 [ 134.994817][ T4244] copy_process+0x1149/0x3290 [ 134.999347][ T4244] ? __kasan_check_write+0x14/0x20 [ 135.004288][ T4244] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 135.009225][ T4244] ? vfs_write+0x9ec/0x1110 [ 135.013563][ T4244] kernel_clone+0x21e/0x9e0 [ 135.017904][ T4244] ? __kasan_check_write+0x14/0x20 [ 135.022847][ T4244] ? create_io_thread+0x1e0/0x1e0 [ 135.027711][ T4244] __x64_sys_clone+0x23f/0x290 [ 135.032313][ T4244] ? __do_sys_vfork+0x130/0x130 [ 135.037022][ T4244] ? debug_smp_processor_id+0x17/0x20 [ 135.042202][ T4244] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 135.048106][ T4244] ? exit_to_user_mode_prepare+0x39/0xa0 [ 135.053574][ T4244] x64_sys_call+0x1b0/0x9a0 [ 135.057915][ T4244] do_syscall_64+0x3b/0xb0 [ 135.062166][ T4244] ? clear_bhb_loop+0x35/0x90 [ 135.066692][ T4244] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 135.072406][ T4244] RIP: 0033:0x7f654e5deff9 [ 135.076660][ T4244] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.096228][ T4244] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 135.104434][ T4244] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 135.112328][ T4244] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 135.120141][ T4244] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 135.127958][ T4244] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 135.135767][ T4244] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 135.143583][ T4244] [ 136.131246][ T4290] device syzkaller0 entered promiscuous mode [ 136.158921][ T4294] FAULT_INJECTION: forcing a failure. [ 136.158921][ T4294] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 136.192418][ T4294] CPU: 1 PID: 4294 Comm: syz.0.1424 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 136.203634][ T4294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 136.213616][ T4294] Call Trace: [ 136.216756][ T4294] [ 136.219516][ T4294] dump_stack_lvl+0x151/0x1c0 [ 136.224030][ T4294] ? io_uring_drop_tctx_refs+0x190/0x190 [ 136.229501][ T4294] dump_stack+0x15/0x20 [ 136.233489][ T4294] should_fail+0x3c6/0x510 [ 136.237744][ T4294] should_fail_alloc_page+0x5a/0x80 [ 136.242801][ T4294] prepare_alloc_pages+0x15c/0x700 [ 136.247726][ T4294] ? __alloc_pages_bulk+0xe40/0xe40 [ 136.252763][ T4294] __alloc_pages+0x18c/0x8f0 [ 136.257185][ T4294] ? prep_new_page+0x110/0x110 [ 136.261799][ T4294] get_zeroed_page+0x1b/0x40 [ 136.266213][ T4294] __pud_alloc+0x8b/0x260 [ 136.270377][ T4294] ? stack_trace_snprint+0xf0/0xf0 [ 136.275396][ T4294] ? do_handle_mm_fault+0x2400/0x2400 [ 136.280542][ T4294] ? __stack_depot_save+0x34/0x470 [ 136.285479][ T4294] ? anon_vma_clone+0x9a/0x500 [ 136.290082][ T4294] copy_page_range+0x2bcf/0x2f90 [ 136.294854][ T4294] ? __kasan_slab_alloc+0xb1/0xe0 [ 136.299713][ T4294] ? slab_post_alloc_hook+0x53/0x2c0 [ 136.304831][ T4294] ? copy_mm+0xa3a/0x13e0 [ 136.308999][ T4294] ? copy_process+0x1149/0x3290 [ 136.313686][ T4294] ? kernel_clone+0x21e/0x9e0 [ 136.318291][ T4294] ? __x64_sys_clone+0x23f/0x290 [ 136.323060][ T4294] ? x64_sys_call+0x1b0/0x9a0 [ 136.327573][ T4294] ? do_syscall_64+0x3b/0xb0 [ 136.332003][ T4294] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 136.337913][ T4294] ? pfn_valid+0x1e0/0x1e0 [ 136.342152][ T4294] ? rwsem_write_trylock+0x153/0x340 [ 136.347361][ T4294] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 136.353625][ T4294] copy_mm+0xc7e/0x13e0 [ 136.357616][ T4294] ? copy_signal+0x610/0x610 [ 136.362030][ T4294] ? __init_rwsem+0xfe/0x1d0 [ 136.366464][ T4294] ? copy_signal+0x4e3/0x610 [ 136.370888][ T4294] copy_process+0x1149/0x3290 [ 136.375397][ T4294] ? __kasan_check_write+0x14/0x20 [ 136.380349][ T4294] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 136.385293][ T4294] ? vfs_write+0x9ec/0x1110 [ 136.389634][ T4294] kernel_clone+0x21e/0x9e0 [ 136.393971][ T4294] ? __kasan_check_write+0x14/0x20 [ 136.398920][ T4294] ? create_io_thread+0x1e0/0x1e0 [ 136.403786][ T4294] __x64_sys_clone+0x23f/0x290 [ 136.408567][ T4294] ? __do_sys_vfork+0x130/0x130 [ 136.413242][ T4294] ? debug_smp_processor_id+0x17/0x20 [ 136.418462][ T4294] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 136.424347][ T4294] ? exit_to_user_mode_prepare+0x39/0xa0 [ 136.429814][ T4294] x64_sys_call+0x1b0/0x9a0 [ 136.434151][ T4294] do_syscall_64+0x3b/0xb0 [ 136.438499][ T4294] ? clear_bhb_loop+0x35/0x90 [ 136.443014][ T4294] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 136.448744][ T4294] RIP: 0033:0x7f6344f39ff9 [ 136.452999][ T4294] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.472436][ T4294] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 136.480681][ T4294] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 136.488495][ T4294] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 136.496304][ T4294] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 136.504114][ T4294] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 136.511928][ T4294] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 136.519746][ T4294] [ 136.533523][ T30] audit: type=1400 audit(1727759076.811:144): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 136.564011][ T30] audit: type=1400 audit(1727759076.811:145): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 136.708557][ T4306] device syzkaller0 entered promiscuous mode [ 136.813438][ T4311] bond_slave_1: mtu less than device minimum [ 136.881691][ T4309] bond_slave_1: mtu less than device minimum [ 137.448515][ T4339] syz.1.1441[4339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.448650][ T4339] syz.1.1441[4339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.631048][ T4342] device syzkaller0 entered promiscuous mode [ 140.051286][ T4377] device syzkaller0 entered promiscuous mode [ 140.096784][ T4377] FAULT_INJECTION: forcing a failure. [ 140.096784][ T4377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.110517][ T4377] CPU: 0 PID: 4377 Comm: syz.0.1462 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 140.121723][ T4377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 140.131619][ T4377] Call Trace: [ 140.134820][ T4377] [ 140.137598][ T4377] dump_stack_lvl+0x151/0x1c0 [ 140.142120][ T4377] ? io_uring_drop_tctx_refs+0x190/0x190 [ 140.147615][ T4377] ? __kasan_check_write+0x14/0x20 [ 140.152536][ T4377] dump_stack+0x15/0x20 [ 140.156540][ T4377] should_fail+0x3c6/0x510 [ 140.160775][ T4377] should_fail_usercopy+0x1a/0x20 [ 140.165635][ T4377] _copy_from_user+0x20/0xd0 [ 140.170060][ T4377] sock_do_ioctl+0x229/0x5a0 [ 140.174494][ T4377] ? sock_show_fdinfo+0xa0/0xa0 [ 140.179349][ T4377] ? selinux_file_ioctl+0x3cc/0x540 [ 140.184391][ T4377] sock_ioctl+0x455/0x740 [ 140.188546][ T4377] ? sock_poll+0x400/0x400 [ 140.192797][ T4377] ? __fget_files+0x31e/0x380 [ 140.197325][ T4377] ? security_file_ioctl+0x84/0xb0 [ 140.202258][ T4377] ? sock_poll+0x400/0x400 [ 140.206511][ T4377] __se_sys_ioctl+0x114/0x190 [ 140.211026][ T4377] __x64_sys_ioctl+0x7b/0x90 [ 140.215451][ T4377] x64_sys_call+0x98/0x9a0 [ 140.219703][ T4377] do_syscall_64+0x3b/0xb0 [ 140.223957][ T4377] ? clear_bhb_loop+0x35/0x90 [ 140.228468][ T4377] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 140.234197][ T4377] RIP: 0033:0x7f6344f39ff9 [ 140.238455][ T4377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.257981][ T4377] RSP: 002b:00007f6343bb3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.266258][ T4377] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 140.274035][ T4377] RDX: 0000000020002280 RSI: 0000000000008943 RDI: 0000000000000008 [ 140.281848][ T4377] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 140.289656][ T4377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.297468][ T4377] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 140.305375][ T4377] [ 140.702634][ T4397] syz.0.1459[4397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.702738][ T4397] syz.0.1459[4397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.869698][ T4401] bond_slave_1: mtu less than device minimum [ 141.374190][ T4416] device syzkaller0 entered promiscuous mode [ 141.426383][ T4416] FAULT_INJECTION: forcing a failure. [ 141.426383][ T4416] name failslab, interval 1, probability 0, space 0, times 0 [ 141.454144][ T4416] CPU: 1 PID: 4416 Comm: syz.4.1469 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 141.465366][ T4416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 141.475264][ T4416] Call Trace: [ 141.478381][ T4416] [ 141.481158][ T4416] dump_stack_lvl+0x151/0x1c0 [ 141.485676][ T4416] ? io_uring_drop_tctx_refs+0x190/0x190 [ 141.491141][ T4416] ? 0xffffffffa002a000 [ 141.495131][ T4416] ? is_bpf_text_address+0x172/0x190 [ 141.500259][ T4416] dump_stack+0x15/0x20 [ 141.504244][ T4416] should_fail+0x3c6/0x510 [ 141.508501][ T4416] __should_failslab+0xa4/0xe0 [ 141.513097][ T4416] ? __alloc_skb+0xbe/0x550 [ 141.517439][ T4416] should_failslab+0x9/0x20 [ 141.521953][ T4416] slab_pre_alloc_hook+0x37/0xd0 [ 141.526724][ T4416] ? __alloc_skb+0xbe/0x550 [ 141.531067][ T4416] kmem_cache_alloc+0x44/0x200 [ 141.535668][ T4416] __alloc_skb+0xbe/0x550 [ 141.539832][ T4416] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 141.544956][ T4416] rtnetlink_event+0xf3/0x1b0 [ 141.549468][ T4416] raw_notifier_call_chain+0x8c/0xf0 [ 141.554586][ T4416] dev_change_tx_queue_len+0x1d9/0x350 [ 141.559879][ T4416] ? dev_set_mtu+0x180/0x180 [ 141.564310][ T4416] dev_ifsioc+0x453/0x10c0 [ 141.568646][ T4416] ? dev_ioctl+0xe70/0xe70 [ 141.572898][ T4416] ? mutex_lock+0xb6/0x1e0 [ 141.577150][ T4416] ? wait_for_completion_killable_timeout+0x10/0x10 [ 141.583578][ T4416] dev_ioctl+0x54d/0xe70 [ 141.587653][ T4416] sock_do_ioctl+0x34f/0x5a0 [ 141.592081][ T4416] ? sock_show_fdinfo+0xa0/0xa0 [ 141.596771][ T4416] ? selinux_file_ioctl+0x3cc/0x540 [ 141.601805][ T4416] sock_ioctl+0x455/0x740 [ 141.605966][ T4416] ? sock_poll+0x400/0x400 [ 141.610221][ T4416] ? __fget_files+0x31e/0x380 [ 141.614734][ T4416] ? security_file_ioctl+0x84/0xb0 [ 141.619681][ T4416] ? sock_poll+0x400/0x400 [ 141.623931][ T4416] __se_sys_ioctl+0x114/0x190 [ 141.628449][ T4416] __x64_sys_ioctl+0x7b/0x90 [ 141.632872][ T4416] x64_sys_call+0x98/0x9a0 [ 141.637124][ T4416] do_syscall_64+0x3b/0xb0 [ 141.641378][ T4416] ? clear_bhb_loop+0x35/0x90 [ 141.645894][ T4416] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.651619][ T4416] RIP: 0033:0x7f6f64ec7ff9 [ 141.655877][ T4416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.675315][ T4416] RSP: 002b:00007f6f63b41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.683557][ T4416] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec7ff9 [ 141.691367][ T4416] RDX: 0000000020002280 RSI: 0000000000008943 RDI: 0000000000000008 [ 141.699182][ T4416] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 141.706995][ T4416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.714805][ T4416] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 141.722625][ T4416] [ 141.818932][ T4429] syz.3.1472[4429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.819037][ T4429] syz.3.1472[4429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.610933][ T4459] syz.3.1485[4459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.693625][ T4459] syz.3.1485[4459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.824349][ T4468] device syzkaller0 entered promiscuous mode [ 142.843323][ T4468] FAULT_INJECTION: forcing a failure. [ 142.843323][ T4468] name failslab, interval 1, probability 0, space 0, times 0 [ 142.855795][ T4468] CPU: 1 PID: 4468 Comm: syz.3.1488 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 142.866849][ T4468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 142.876746][ T4468] Call Trace: [ 142.879865][ T4468] [ 142.882645][ T4468] dump_stack_lvl+0x151/0x1c0 [ 142.887155][ T4468] ? io_uring_drop_tctx_refs+0x190/0x190 [ 142.892624][ T4468] dump_stack+0x15/0x20 [ 142.896615][ T4468] should_fail+0x3c6/0x510 [ 142.900871][ T4468] __should_failslab+0xa4/0xe0 [ 142.905481][ T4468] should_failslab+0x9/0x20 [ 142.909809][ T4468] slab_pre_alloc_hook+0x37/0xd0 [ 142.914580][ T4468] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 142.919876][ T4468] __kmalloc_track_caller+0x6c/0x260 [ 142.924995][ T4468] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 142.930289][ T4468] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 142.935599][ T4468] __alloc_skb+0x10c/0x550 [ 142.939839][ T4468] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 142.944966][ T4468] rtnetlink_event+0xf3/0x1b0 [ 142.949472][ T4468] raw_notifier_call_chain+0x8c/0xf0 [ 142.954591][ T4468] dev_change_tx_queue_len+0x1d9/0x350 [ 142.959886][ T4468] ? dev_set_mtu+0x180/0x180 [ 142.964318][ T4468] dev_ifsioc+0x453/0x10c0 [ 142.968565][ T4468] ? dev_ioctl+0xe70/0xe70 [ 142.972817][ T4468] ? mutex_lock+0xb6/0x1e0 [ 142.977088][ T4468] ? wait_for_completion_killable_timeout+0x10/0x10 [ 142.983509][ T4468] dev_ioctl+0x54d/0xe70 [ 142.987577][ T4468] sock_do_ioctl+0x34f/0x5a0 [ 142.992007][ T4468] ? sock_show_fdinfo+0xa0/0xa0 [ 142.996698][ T4468] ? selinux_file_ioctl+0x3cc/0x540 [ 143.001732][ T4468] sock_ioctl+0x455/0x740 [ 143.005901][ T4468] ? sock_poll+0x400/0x400 [ 143.010138][ T4468] ? __fget_files+0x31e/0x380 [ 143.014658][ T4468] ? security_file_ioctl+0x84/0xb0 [ 143.019615][ T4468] ? sock_poll+0x400/0x400 [ 143.023854][ T4468] __se_sys_ioctl+0x114/0x190 [ 143.028368][ T4468] __x64_sys_ioctl+0x7b/0x90 [ 143.032791][ T4468] x64_sys_call+0x98/0x9a0 [ 143.037046][ T4468] do_syscall_64+0x3b/0xb0 [ 143.041296][ T4468] ? clear_bhb_loop+0x35/0x90 [ 143.045810][ T4468] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 143.051537][ T4468] RIP: 0033:0x7f654e5deff9 [ 143.055798][ T4468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.075328][ T4468] RSP: 002b:00007f654d258038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.083580][ T4468] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 143.091380][ T4468] RDX: 0000000020002280 RSI: 0000000000008943 RDI: 0000000000000008 [ 143.099189][ T4468] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 143.107006][ T4468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.114822][ T4468] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 143.122763][ T4468] [ 143.761284][ T4496] syz.2.1498[4496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.761390][ T4496] syz.2.1498[4496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.980539][ T4502] FAULT_INJECTION: forcing a failure. [ 143.980539][ T4502] name failslab, interval 1, probability 0, space 0, times 0 [ 144.162131][ T4505] tap0: tun_chr_ioctl cmd 1074025677 [ 144.167305][ T4505] tap0: linktype set to 65534 [ 144.310610][ T4502] CPU: 0 PID: 4502 Comm: syz.2.1502 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 144.321742][ T4502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 144.331723][ T4502] Call Trace: [ 144.334843][ T4502] [ 144.337623][ T4502] dump_stack_lvl+0x151/0x1c0 [ 144.342151][ T4502] ? io_uring_drop_tctx_refs+0x190/0x190 [ 144.347608][ T4502] dump_stack+0x15/0x20 [ 144.351598][ T4502] should_fail+0x3c6/0x510 [ 144.355852][ T4502] __should_failslab+0xa4/0xe0 [ 144.360449][ T4502] ? anon_vma_fork+0xf7/0x4e0 [ 144.365054][ T4502] should_failslab+0x9/0x20 [ 144.369387][ T4502] slab_pre_alloc_hook+0x37/0xd0 [ 144.374250][ T4502] ? anon_vma_fork+0xf7/0x4e0 [ 144.378762][ T4502] kmem_cache_alloc+0x44/0x200 [ 144.383362][ T4502] anon_vma_fork+0xf7/0x4e0 [ 144.387697][ T4502] ? anon_vma_name+0x4c/0x70 [ 144.392127][ T4502] ? vm_area_dup+0x17a/0x230 [ 144.396554][ T4502] copy_mm+0xa3a/0x13e0 [ 144.400558][ T4502] ? copy_signal+0x610/0x610 [ 144.404981][ T4502] ? __init_rwsem+0xfe/0x1d0 [ 144.409399][ T4502] ? copy_signal+0x4e3/0x610 [ 144.413826][ T4502] copy_process+0x1149/0x3290 [ 144.418474][ T4502] ? __kasan_check_write+0x14/0x20 [ 144.423378][ T4502] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 144.428322][ T4502] ? vfs_write+0x9ec/0x1110 [ 144.432665][ T4502] kernel_clone+0x21e/0x9e0 [ 144.436998][ T4502] ? __kasan_check_write+0x14/0x20 [ 144.441946][ T4502] ? create_io_thread+0x1e0/0x1e0 [ 144.446816][ T4502] __x64_sys_clone+0x23f/0x290 [ 144.451406][ T4502] ? __do_sys_vfork+0x130/0x130 [ 144.456094][ T4502] ? debug_smp_processor_id+0x17/0x20 [ 144.461300][ T4502] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 144.467204][ T4502] ? exit_to_user_mode_prepare+0x39/0xa0 [ 144.472682][ T4502] x64_sys_call+0x1b0/0x9a0 [ 144.477012][ T4502] do_syscall_64+0x3b/0xb0 [ 144.481261][ T4502] ? clear_bhb_loop+0x35/0x90 [ 144.485775][ T4502] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 144.491506][ T4502] RIP: 0033:0x7f28a6566ff9 [ 144.495760][ T4502] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.515201][ T4502] RSP: 002b:00007f28a51dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 144.523443][ T4502] RAX: ffffffffffffffda RBX: 00007f28a671ef80 RCX: 00007f28a6566ff9 [ 144.531251][ T4502] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 144.539065][ T4502] RBP: 00007f28a51e0090 R08: 0000000000000000 R09: 0000000000000000 [ 144.546880][ T4502] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 144.554686][ T4502] R13: 0000000000000000 R14: 00007f28a671ef80 R15: 00007fff473e3ae8 [ 144.562505][ T4502] [ 147.293839][ T4535] syz.2.1512[4535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.293947][ T4535] syz.2.1512[4535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.979398][ T4567] syz.1.1525[4567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.027857][ T4567] syz.1.1525[4567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.171768][ T4572] syz.4.1527[4572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.186907][ T4572] syz.4.1527[4572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.242056][ T4574] FAULT_INJECTION: forcing a failure. [ 148.242056][ T4574] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 148.311336][ T4574] CPU: 1 PID: 4574 Comm: syz.4.1529 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 148.322477][ T4574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 148.332454][ T4574] Call Trace: [ 148.335576][ T4574] [ 148.338361][ T4574] dump_stack_lvl+0x151/0x1c0 [ 148.342866][ T4574] ? io_uring_drop_tctx_refs+0x190/0x190 [ 148.348340][ T4574] dump_stack+0x15/0x20 [ 148.352522][ T4574] should_fail+0x3c6/0x510 [ 148.356796][ T4574] should_fail_alloc_page+0x5a/0x80 [ 148.361811][ T4574] prepare_alloc_pages+0x15c/0x700 [ 148.366769][ T4574] ? __alloc_pages_bulk+0xe40/0xe40 [ 148.371801][ T4574] __alloc_pages+0x18c/0x8f0 [ 148.376220][ T4574] ? prep_new_page+0x110/0x110 [ 148.380907][ T4574] ? __alloc_pages+0x27e/0x8f0 [ 148.385506][ T4574] ? __kasan_check_write+0x14/0x20 [ 148.390449][ T4574] ? _raw_spin_lock+0xa4/0x1b0 [ 148.395065][ T4574] __pmd_alloc+0xb1/0x550 [ 148.399218][ T4574] ? __pud_alloc+0x260/0x260 [ 148.403643][ T4574] ? __pud_alloc+0x213/0x260 [ 148.408072][ T4574] ? do_handle_mm_fault+0x2400/0x2400 [ 148.413282][ T4574] ? __stack_depot_save+0x34/0x470 [ 148.418223][ T4574] ? anon_vma_clone+0x9a/0x500 [ 148.422825][ T4574] copy_page_range+0x2b3d/0x2f90 [ 148.427607][ T4574] ? __kasan_slab_alloc+0xb1/0xe0 [ 148.432457][ T4574] ? slab_post_alloc_hook+0x53/0x2c0 [ 148.437580][ T4574] ? copy_mm+0xa3a/0x13e0 [ 148.441829][ T4574] ? copy_process+0x1149/0x3290 [ 148.446517][ T4574] ? kernel_clone+0x21e/0x9e0 [ 148.451029][ T4574] ? x64_sys_call+0x1b0/0x9a0 [ 148.455544][ T4574] ? do_syscall_64+0x3b/0xb0 [ 148.459970][ T4574] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 148.465892][ T4574] ? pfn_valid+0x1e0/0x1e0 [ 148.470135][ T4574] ? rwsem_write_trylock+0x153/0x340 [ 148.475244][ T4574] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 148.481496][ T4574] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 148.487054][ T4574] ? __rb_insert_augmented+0x5de/0x610 [ 148.492437][ T4574] copy_mm+0xc7e/0x13e0 [ 148.496431][ T4574] ? copy_signal+0x610/0x610 [ 148.500952][ T4574] ? __init_rwsem+0xfe/0x1d0 [ 148.505365][ T4574] ? copy_signal+0x4e3/0x610 [ 148.509802][ T4574] copy_process+0x1149/0x3290 [ 148.514303][ T4574] ? __kasan_check_write+0x14/0x20 [ 148.519254][ T4574] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 148.524196][ T4574] ? vfs_write+0x9ec/0x1110 [ 148.528632][ T4574] kernel_clone+0x21e/0x9e0 [ 148.532965][ T4574] ? __kasan_check_write+0x14/0x20 [ 148.537910][ T4574] ? create_io_thread+0x1e0/0x1e0 [ 148.542776][ T4574] __x64_sys_clone+0x23f/0x290 [ 148.547376][ T4574] ? __do_sys_vfork+0x130/0x130 [ 148.552062][ T4574] ? debug_smp_processor_id+0x17/0x20 [ 148.557264][ T4574] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 148.563169][ T4574] ? exit_to_user_mode_prepare+0x39/0xa0 [ 148.568635][ T4574] x64_sys_call+0x1b0/0x9a0 [ 148.572976][ T4574] do_syscall_64+0x3b/0xb0 [ 148.577315][ T4574] ? clear_bhb_loop+0x35/0x90 [ 148.581850][ T4574] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 148.587556][ T4574] RIP: 0033:0x7f6f64ec7ff9 [ 148.591814][ T4574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.611248][ T4574] RSP: 002b:00007f6f63b40fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 148.619493][ T4574] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec7ff9 [ 148.627305][ T4574] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 148.635203][ T4574] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 148.643018][ T4574] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 148.650825][ T4574] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 148.658649][ T4574] [ 149.126154][ T4604] syz.1.1539[4604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.126258][ T4604] syz.1.1539[4604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.296037][ T4601] device syzkaller0 entered promiscuous mode [ 150.386725][ T4627] FAULT_INJECTION: forcing a failure. [ 150.386725][ T4627] name failslab, interval 1, probability 0, space 0, times 0 [ 150.582432][ T4627] CPU: 0 PID: 4627 Comm: syz.2.1547 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 150.593827][ T4627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 150.603891][ T4627] Call Trace: [ 150.607115][ T4627] [ 150.609878][ T4627] dump_stack_lvl+0x151/0x1c0 [ 150.614400][ T4627] ? io_uring_drop_tctx_refs+0x190/0x190 [ 150.619864][ T4627] dump_stack+0x15/0x20 [ 150.623853][ T4627] should_fail+0x3c6/0x510 [ 150.628104][ T4627] __should_failslab+0xa4/0xe0 [ 150.632704][ T4627] ? anon_vma_clone+0x9a/0x500 [ 150.637304][ T4627] should_failslab+0x9/0x20 [ 150.641644][ T4627] slab_pre_alloc_hook+0x37/0xd0 [ 150.646419][ T4627] ? anon_vma_clone+0x9a/0x500 [ 150.651017][ T4627] kmem_cache_alloc+0x44/0x200 [ 150.655735][ T4627] anon_vma_clone+0x9a/0x500 [ 150.660184][ T4627] anon_vma_fork+0x91/0x4e0 [ 150.664514][ T4627] ? anon_vma_name+0x4c/0x70 [ 150.668942][ T4627] ? vm_area_dup+0x17a/0x230 [ 150.673365][ T4627] copy_mm+0xa3a/0x13e0 [ 150.677364][ T4627] ? copy_signal+0x610/0x610 [ 150.681783][ T4627] ? __init_rwsem+0xfe/0x1d0 [ 150.686210][ T4627] ? copy_signal+0x4e3/0x610 [ 150.690727][ T4627] copy_process+0x1149/0x3290 [ 150.695251][ T4627] ? __kasan_check_write+0x14/0x20 [ 150.700204][ T4627] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 150.705158][ T4627] ? vfs_write+0x9ec/0x1110 [ 150.709485][ T4627] kernel_clone+0x21e/0x9e0 [ 150.714196][ T4627] ? __kasan_check_write+0x14/0x20 [ 150.719122][ T4627] ? create_io_thread+0x1e0/0x1e0 [ 150.724073][ T4627] __x64_sys_clone+0x23f/0x290 [ 150.728724][ T4627] ? __do_sys_vfork+0x130/0x130 [ 150.733799][ T4627] ? debug_smp_processor_id+0x17/0x20 [ 150.738997][ T4627] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 150.744899][ T4627] ? exit_to_user_mode_prepare+0x39/0xa0 [ 150.750366][ T4627] x64_sys_call+0x1b0/0x9a0 [ 150.754705][ T4627] do_syscall_64+0x3b/0xb0 [ 150.758959][ T4627] ? clear_bhb_loop+0x35/0x90 [ 150.763485][ T4627] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 150.769200][ T4627] RIP: 0033:0x7f28a6566ff9 [ 150.773454][ T4627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.792895][ T4627] RSP: 002b:00007f28a51dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 150.801138][ T4627] RAX: ffffffffffffffda RBX: 00007f28a671ef80 RCX: 00007f28a6566ff9 [ 150.808953][ T4627] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 150.816761][ T4627] RBP: 00007f28a51e0090 R08: 0000000000000000 R09: 0000000000000000 [ 150.824669][ T4627] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 150.832574][ T4627] R13: 0000000000000000 R14: 00007f28a671ef80 R15: 00007fff473e3ae8 [ 150.840389][ T4627] [ 151.038399][ T4640] syz.2.1551[4640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.038520][ T4640] syz.2.1551[4640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.225001][ T4647] syz.3.1553[4647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.240904][ T4643] device veth0_vlan left promiscuous mode [ 151.298345][ T4647] syz.3.1553[4647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.344135][ T4643] device veth0_vlan entered promiscuous mode [ 152.523022][ T4671] device syzkaller0 entered promiscuous mode [ 152.652439][ T30] audit: type=1400 audit(1727759092.931:146): avc: denied { create } for pid=4684 comm="syz.1.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 152.980609][ T4701] FAULT_INJECTION: forcing a failure. [ 152.980609][ T4701] name failslab, interval 1, probability 0, space 0, times 0 [ 153.052885][ T4701] CPU: 1 PID: 4701 Comm: syz.0.1573 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 153.064135][ T4701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 153.074027][ T4701] Call Trace: [ 153.077149][ T4701] [ 153.079932][ T4701] dump_stack_lvl+0x151/0x1c0 [ 153.084454][ T4701] ? io_uring_drop_tctx_refs+0x190/0x190 [ 153.089917][ T4701] dump_stack+0x15/0x20 [ 153.093905][ T4701] should_fail+0x3c6/0x510 [ 153.098158][ T4701] __should_failslab+0xa4/0xe0 [ 153.102752][ T4701] ? anon_vma_fork+0x1df/0x4e0 [ 153.107351][ T4701] should_failslab+0x9/0x20 [ 153.111694][ T4701] slab_pre_alloc_hook+0x37/0xd0 [ 153.116466][ T4701] ? anon_vma_fork+0x1df/0x4e0 [ 153.121152][ T4701] kmem_cache_alloc+0x44/0x200 [ 153.125754][ T4701] anon_vma_fork+0x1df/0x4e0 [ 153.130184][ T4701] copy_mm+0xa3a/0x13e0 [ 153.134176][ T4701] ? copy_signal+0x610/0x610 [ 153.138598][ T4701] ? __init_rwsem+0xfe/0x1d0 [ 153.143026][ T4701] ? copy_signal+0x4e3/0x610 [ 153.147451][ T4701] copy_process+0x1149/0x3290 [ 153.151965][ T4701] ? __kasan_check_write+0x14/0x20 [ 153.157006][ T4701] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 153.161943][ T4701] ? vfs_write+0x9ec/0x1110 [ 153.166293][ T4701] kernel_clone+0x21e/0x9e0 [ 153.170626][ T4701] ? __kasan_check_write+0x14/0x20 [ 153.175574][ T4701] ? create_io_thread+0x1e0/0x1e0 [ 153.180437][ T4701] __x64_sys_clone+0x23f/0x290 [ 153.185041][ T4701] ? __do_sys_vfork+0x130/0x130 [ 153.189721][ T4701] ? __bpf_trace_sys_enter+0x62/0x70 [ 153.194839][ T4701] x64_sys_call+0x1b0/0x9a0 [ 153.199177][ T4701] do_syscall_64+0x3b/0xb0 [ 153.203433][ T4701] ? clear_bhb_loop+0x35/0x90 [ 153.207947][ T4701] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 153.213678][ T4701] RIP: 0033:0x7f6344f39ff9 [ 153.217929][ T4701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.237369][ T4701] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 153.245968][ T4701] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 153.253773][ T4701] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 153.261583][ T4701] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 153.269395][ T4701] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 153.277204][ T4701] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 153.285029][ T4701] [ 153.472183][ T4708] device syzkaller0 entered promiscuous mode [ 153.874896][ T4724] device syzkaller0 entered promiscuous mode [ 154.521148][ T4758] device syzkaller0 entered promiscuous mode [ 154.529843][ T4765] bpf_get_probe_write_proto: 2 callbacks suppressed [ 154.529863][ T4765] syz.3.1595[4765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.576638][ T4765] syz.3.1595[4765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.670448][ T4775] syz.1.1610[4775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.768644][ T4775] syz.1.1610[4775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.925641][ T4811] syz.1.1613[4811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.937551][ T4811] syz.1.1613[4811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.383834][ T4828] FAULT_INJECTION: forcing a failure. [ 156.383834][ T4828] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 156.608474][ T4828] CPU: 1 PID: 4828 Comm: syz.3.1619 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 156.619701][ T4828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 156.629598][ T4828] Call Trace: [ 156.632719][ T4828] [ 156.635499][ T4828] dump_stack_lvl+0x151/0x1c0 [ 156.640008][ T4828] ? io_uring_drop_tctx_refs+0x190/0x190 [ 156.645481][ T4828] dump_stack+0x15/0x20 [ 156.649472][ T4828] should_fail+0x3c6/0x510 [ 156.653729][ T4828] should_fail_alloc_page+0x5a/0x80 [ 156.658754][ T4828] prepare_alloc_pages+0x15c/0x700 [ 156.663706][ T4828] ? __alloc_pages_bulk+0xe40/0xe40 [ 156.668739][ T4828] __alloc_pages+0x18c/0x8f0 [ 156.673166][ T4828] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 156.678632][ T4828] ? prep_new_page+0x110/0x110 [ 156.683235][ T4828] ? __alloc_pages+0x3cb/0x8f0 [ 156.687833][ T4828] ? __kasan_check_write+0x14/0x20 [ 156.692786][ T4828] ? _raw_spin_lock+0xa4/0x1b0 [ 156.697397][ T4828] pte_alloc_one+0x73/0x1b0 [ 156.701819][ T4828] ? pfn_modify_allowed+0x2f0/0x2f0 [ 156.706936][ T4828] ? __pmd_alloc+0x48d/0x550 [ 156.711364][ T4828] __pte_alloc+0x86/0x350 [ 156.715528][ T4828] ? __pud_alloc+0x260/0x260 [ 156.719953][ T4828] ? __pud_alloc+0x213/0x260 [ 156.724378][ T4828] ? free_pgtables+0x280/0x280 [ 156.728980][ T4828] ? do_handle_mm_fault+0x2400/0x2400 [ 156.734189][ T4828] ? __stack_depot_save+0x34/0x470 [ 156.739135][ T4828] ? anon_vma_clone+0x9a/0x500 [ 156.743741][ T4828] copy_page_range+0x28a8/0x2f90 [ 156.748595][ T4828] ? __kasan_slab_alloc+0xb1/0xe0 [ 156.753462][ T4828] ? slab_post_alloc_hook+0x53/0x2c0 [ 156.758579][ T4828] ? kernel_clone+0x21e/0x9e0 [ 156.763088][ T4828] ? x64_sys_call+0x1b0/0x9a0 [ 156.767599][ T4828] ? do_syscall_64+0x3b/0xb0 [ 156.772030][ T4828] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 156.777940][ T4828] ? pfn_valid+0x1e0/0x1e0 [ 156.782184][ T4828] ? rwsem_write_trylock+0x153/0x340 [ 156.787305][ T4828] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 156.793560][ T4828] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 156.799194][ T4828] ? __rb_insert_augmented+0x5de/0x610 [ 156.804494][ T4828] copy_mm+0xc7e/0x13e0 [ 156.808486][ T4828] ? copy_signal+0x610/0x610 [ 156.812910][ T4828] ? __init_rwsem+0xfe/0x1d0 [ 156.817333][ T4828] ? copy_signal+0x4e3/0x610 [ 156.821764][ T4828] copy_process+0x1149/0x3290 [ 156.826280][ T4828] ? __kasan_check_write+0x14/0x20 [ 156.831231][ T4828] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 156.836303][ T4828] ? vfs_write+0x9ec/0x1110 [ 156.840652][ T4828] kernel_clone+0x21e/0x9e0 [ 156.844979][ T4828] ? __kasan_check_write+0x14/0x20 [ 156.849922][ T4828] ? create_io_thread+0x1e0/0x1e0 [ 156.854790][ T4828] __x64_sys_clone+0x23f/0x290 [ 156.859383][ T4828] ? __do_sys_vfork+0x130/0x130 [ 156.864076][ T4828] ? debug_smp_processor_id+0x17/0x20 [ 156.869281][ T4828] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 156.875189][ T4828] ? exit_to_user_mode_prepare+0x39/0xa0 [ 156.880649][ T4828] x64_sys_call+0x1b0/0x9a0 [ 156.884991][ T4828] do_syscall_64+0x3b/0xb0 [ 156.889385][ T4828] ? clear_bhb_loop+0x35/0x90 [ 156.893887][ T4828] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 156.899608][ T4828] RIP: 0033:0x7f654e5deff9 [ 156.903871][ T4828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.923390][ T4828] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 156.931733][ T4828] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 156.939540][ T4828] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 156.947357][ T4828] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 156.955170][ T4828] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 156.962980][ T4828] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 156.970797][ T4828] [ 157.460834][ T4842] device syzkaller0 entered promiscuous mode [ 157.527599][ T4852] device pim6reg1 entered promiscuous mode [ 158.145869][ T4865] syz.2.1632[4865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.145982][ T4865] syz.2.1632[4865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.770478][ T4892] device syzkaller0 entered promiscuous mode [ 159.198036][ T4907] syz.1.1646[4907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.198179][ T4907] syz.1.1646[4907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.229644][ T4909] FAULT_INJECTION: forcing a failure. [ 159.229644][ T4909] name failslab, interval 1, probability 0, space 0, times 0 [ 159.356847][ T4909] CPU: 1 PID: 4909 Comm: syz.0.1647 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 159.368067][ T4909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 159.377956][ T4909] Call Trace: [ 159.381083][ T4909] [ 159.383862][ T4909] dump_stack_lvl+0x151/0x1c0 [ 159.388375][ T4909] ? io_uring_drop_tctx_refs+0x190/0x190 [ 159.393843][ T4909] dump_stack+0x15/0x20 [ 159.397837][ T4909] should_fail+0x3c6/0x510 [ 159.402088][ T4909] __should_failslab+0xa4/0xe0 [ 159.406685][ T4909] ? vm_area_dup+0x26/0x230 [ 159.411028][ T4909] should_failslab+0x9/0x20 [ 159.415375][ T4909] slab_pre_alloc_hook+0x37/0xd0 [ 159.420137][ T4909] ? vm_area_dup+0x26/0x230 [ 159.424483][ T4909] kmem_cache_alloc+0x44/0x200 [ 159.429088][ T4909] vm_area_dup+0x26/0x230 [ 159.433330][ T4909] copy_mm+0x9a1/0x13e0 [ 159.437327][ T4909] ? copy_signal+0x610/0x610 [ 159.441756][ T4909] ? __init_rwsem+0xfe/0x1d0 [ 159.446266][ T4909] ? copy_signal+0x4e3/0x610 [ 159.450697][ T4909] copy_process+0x1149/0x3290 [ 159.455294][ T4909] ? __kasan_check_write+0x14/0x20 [ 159.460260][ T4909] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 159.465188][ T4909] ? vfs_write+0x9ec/0x1110 [ 159.469538][ T4909] kernel_clone+0x21e/0x9e0 [ 159.473862][ T4909] ? __kasan_check_write+0x14/0x20 [ 159.478812][ T4909] ? create_io_thread+0x1e0/0x1e0 [ 159.483704][ T4909] __x64_sys_clone+0x23f/0x290 [ 159.488274][ T4909] ? __do_sys_vfork+0x130/0x130 [ 159.492961][ T4909] ? debug_smp_processor_id+0x17/0x20 [ 159.498163][ T4909] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 159.504067][ T4909] ? exit_to_user_mode_prepare+0x39/0xa0 [ 159.509621][ T4909] x64_sys_call+0x1b0/0x9a0 [ 159.513959][ T4909] do_syscall_64+0x3b/0xb0 [ 159.518212][ T4909] ? clear_bhb_loop+0x35/0x90 [ 159.522730][ T4909] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.528453][ T4909] RIP: 0033:0x7f6344f39ff9 [ 159.532706][ T4909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.552151][ T4909] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 159.560393][ T4909] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 159.568204][ T4909] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 159.576022][ T4909] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 159.583827][ T4909] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 159.591639][ T4909] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 159.599459][ T4909] [ 159.849395][ T4917] device wg2 left promiscuous mode [ 159.926456][ T4919] device wg2 entered promiscuous mode [ 160.409244][ T4940] syz.3.1659[4940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.409353][ T4940] syz.3.1659[4940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.975719][ T4949] FAULT_INJECTION: forcing a failure. [ 160.975719][ T4949] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.068385][ T4949] CPU: 0 PID: 4949 Comm: syz.0.1662 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 161.079517][ T4949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 161.089405][ T4949] Call Trace: [ 161.092531][ T4949] [ 161.095311][ T4949] dump_stack_lvl+0x151/0x1c0 [ 161.099823][ T4949] ? io_uring_drop_tctx_refs+0x190/0x190 [ 161.105295][ T4949] dump_stack+0x15/0x20 [ 161.109281][ T4949] should_fail+0x3c6/0x510 [ 161.113547][ T4949] should_fail_alloc_page+0x5a/0x80 [ 161.118572][ T4949] prepare_alloc_pages+0x15c/0x700 [ 161.123519][ T4949] ? __alloc_pages+0x8f0/0x8f0 [ 161.128117][ T4949] ? __alloc_pages_bulk+0xe40/0xe40 [ 161.133153][ T4949] __alloc_pages+0x18c/0x8f0 [ 161.137577][ T4949] ? prep_new_page+0x110/0x110 [ 161.142187][ T4949] ? 0xffffffffa0028000 [ 161.146171][ T4949] ? is_bpf_text_address+0x172/0x190 [ 161.151294][ T4949] pte_alloc_one+0x73/0x1b0 [ 161.155634][ T4949] ? pfn_modify_allowed+0x2f0/0x2f0 [ 161.160674][ T4949] ? arch_stack_walk+0xf3/0x140 [ 161.165351][ T4949] __pte_alloc+0x86/0x350 [ 161.169517][ T4949] ? free_pgtables+0x280/0x280 [ 161.174113][ T4949] ? _raw_spin_lock+0xa4/0x1b0 [ 161.178717][ T4949] ? __kasan_check_write+0x14/0x20 [ 161.183664][ T4949] copy_page_range+0x28a8/0x2f90 [ 161.188612][ T4949] ? __kasan_slab_alloc+0xb1/0xe0 [ 161.193483][ T4949] ? pfn_valid+0x1e0/0x1e0 [ 161.197726][ T4949] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 161.203279][ T4949] ? __rb_insert_augmented+0x5de/0x610 [ 161.208592][ T4949] copy_mm+0xc7e/0x13e0 [ 161.212580][ T4949] ? copy_signal+0x610/0x610 [ 161.217001][ T4949] ? __init_rwsem+0xfe/0x1d0 [ 161.221418][ T4949] ? copy_signal+0x4e3/0x610 [ 161.225843][ T4949] copy_process+0x1149/0x3290 [ 161.230361][ T4949] ? __kasan_check_write+0x14/0x20 [ 161.235308][ T4949] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 161.240256][ T4949] ? vfs_write+0x9ec/0x1110 [ 161.244596][ T4949] kernel_clone+0x21e/0x9e0 [ 161.248931][ T4949] ? __kasan_check_write+0x14/0x20 [ 161.253878][ T4949] ? create_io_thread+0x1e0/0x1e0 [ 161.258832][ T4949] __x64_sys_clone+0x23f/0x290 [ 161.263426][ T4949] ? __do_sys_vfork+0x130/0x130 [ 161.268203][ T4949] ? debug_smp_processor_id+0x17/0x20 [ 161.273409][ T4949] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 161.279312][ T4949] ? exit_to_user_mode_prepare+0x39/0xa0 [ 161.284776][ T4949] x64_sys_call+0x1b0/0x9a0 [ 161.289116][ T4949] do_syscall_64+0x3b/0xb0 [ 161.293370][ T4949] ? clear_bhb_loop+0x35/0x90 [ 161.297884][ T4949] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.303639][ T4949] RIP: 0033:0x7f6344f39ff9 [ 161.307879][ T4949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.327309][ T4949] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 161.335551][ T4949] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 161.343447][ T4949] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 161.351257][ T4949] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 161.359081][ T4949] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 161.366886][ T4949] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 161.374804][ T4949] [ 161.729426][ T4970] syz.0.1671[4970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.732995][ T4970] syz.0.1671[4970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.710830][ T5001] syz.3.1684[5001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.814714][ T5001] syz.3.1684[5001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.467226][ T5023] tap0: tun_chr_ioctl cmd 2147767517 [ 163.560026][ T5030] syz.3.1693[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.560102][ T5030] syz.3.1693[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.674416][ T5035] syz.4.1695[5035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.848449][ T5035] syz.4.1695[5035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.499752][ T5107] bpf_get_probe_write_proto: 2 callbacks suppressed [ 166.499774][ T5107] syz.3.1722[5107] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.525458][ T5104] device syzkaller0 entered promiscuous mode [ 166.542806][ T5107] syz.3.1722[5107] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.624916][ T5110] syz.3.1723[5110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.636322][ T5110] syz.3.1723[5110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.940500][ T5132] syz.1.1733[5132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.072771][ T5132] syz.1.1733[5132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.314794][ T5171] syz.1.1745[5171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.475540][ T5171] syz.1.1745[5171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.715356][ T5187] FAULT_INJECTION: forcing a failure. [ 169.715356][ T5187] name failslab, interval 1, probability 0, space 0, times 0 [ 169.739985][ T5187] CPU: 1 PID: 5187 Comm: syz.2.1749 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 169.751110][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 169.761004][ T5187] Call Trace: [ 169.764122][ T5187] [ 169.766903][ T5187] dump_stack_lvl+0x151/0x1c0 [ 169.771417][ T5187] ? io_uring_drop_tctx_refs+0x190/0x190 [ 169.776889][ T5187] dump_stack+0x15/0x20 [ 169.780884][ T5187] should_fail+0x3c6/0x510 [ 169.785137][ T5187] __should_failslab+0xa4/0xe0 [ 169.789729][ T5187] ? vm_area_dup+0x26/0x230 [ 169.794070][ T5187] should_failslab+0x9/0x20 [ 169.798406][ T5187] slab_pre_alloc_hook+0x37/0xd0 [ 169.803185][ T5187] ? vm_area_dup+0x26/0x230 [ 169.807523][ T5187] kmem_cache_alloc+0x44/0x200 [ 169.812121][ T5187] vm_area_dup+0x26/0x230 [ 169.816286][ T5187] copy_mm+0x9a1/0x13e0 [ 169.820284][ T5187] ? copy_signal+0x610/0x610 [ 169.824705][ T5187] ? __init_rwsem+0xfe/0x1d0 [ 169.829131][ T5187] ? copy_signal+0x4e3/0x610 [ 169.833557][ T5187] copy_process+0x1149/0x3290 [ 169.838072][ T5187] ? __kasan_check_write+0x14/0x20 [ 169.843023][ T5187] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 169.847971][ T5187] ? vfs_write+0x9ec/0x1110 [ 169.852395][ T5187] kernel_clone+0x21e/0x9e0 [ 169.856733][ T5187] ? __kasan_check_write+0x14/0x20 [ 169.861677][ T5187] ? create_io_thread+0x1e0/0x1e0 [ 169.866545][ T5187] __x64_sys_clone+0x23f/0x290 [ 169.871141][ T5187] ? __do_sys_vfork+0x130/0x130 [ 169.875917][ T5187] ? debug_smp_processor_id+0x17/0x20 [ 169.881132][ T5187] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 169.887028][ T5187] ? exit_to_user_mode_prepare+0x39/0xa0 [ 169.892493][ T5187] x64_sys_call+0x1b0/0x9a0 [ 169.896829][ T5187] do_syscall_64+0x3b/0xb0 [ 169.901085][ T5187] ? clear_bhb_loop+0x35/0x90 [ 169.905598][ T5187] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 169.911329][ T5187] RIP: 0033:0x7f28a6566ff9 [ 169.915577][ T5187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.935106][ T5187] RSP: 002b:00007f28a51dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 169.943513][ T5187] RAX: ffffffffffffffda RBX: 00007f28a671ef80 RCX: 00007f28a6566ff9 [ 169.951319][ T5187] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 169.959133][ T5187] RBP: 00007f28a51e0090 R08: 0000000000000000 R09: 0000000000000000 [ 169.967124][ T5187] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 169.974928][ T5187] R13: 0000000000000000 R14: 00007f28a671ef80 R15: 00007fff473e3ae8 [ 169.982872][ T5187] [ 170.379495][ T5207] syz.4.1758[5207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.379597][ T5207] syz.4.1758[5207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.595402][ T5218] FAULT_INJECTION: forcing a failure. [ 170.595402][ T5218] name failslab, interval 1, probability 0, space 0, times 0 [ 170.624105][ T5218] CPU: 1 PID: 5218 Comm: syz.1.1762 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 170.635234][ T5218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 170.645130][ T5218] Call Trace: [ 170.648253][ T5218] [ 170.651031][ T5218] dump_stack_lvl+0x151/0x1c0 [ 170.655549][ T5218] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.661008][ T5218] ? avc_denied+0x1b0/0x1b0 [ 170.665349][ T5218] dump_stack+0x15/0x20 [ 170.669340][ T5218] should_fail+0x3c6/0x510 [ 170.673598][ T5218] __should_failslab+0xa4/0xe0 [ 170.678197][ T5218] ? vm_area_dup+0x26/0x230 [ 170.682537][ T5218] should_failslab+0x9/0x20 [ 170.686883][ T5218] slab_pre_alloc_hook+0x37/0xd0 [ 170.691647][ T5218] ? vm_area_dup+0x26/0x230 [ 170.695988][ T5218] kmem_cache_alloc+0x44/0x200 [ 170.700589][ T5218] vm_area_dup+0x26/0x230 [ 170.704761][ T5218] copy_mm+0x9a1/0x13e0 [ 170.708761][ T5218] ? copy_signal+0x610/0x610 [ 170.713172][ T5218] ? __init_rwsem+0xfe/0x1d0 [ 170.717599][ T5218] ? copy_signal+0x4e3/0x610 [ 170.722027][ T5218] copy_process+0x1149/0x3290 [ 170.726539][ T5218] ? __kasan_check_write+0x14/0x20 [ 170.731493][ T5218] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 170.736435][ T5218] ? vfs_write+0x9ec/0x1110 [ 170.740787][ T5218] kernel_clone+0x21e/0x9e0 [ 170.745111][ T5218] ? __kasan_check_write+0x14/0x20 [ 170.750057][ T5218] ? create_io_thread+0x1e0/0x1e0 [ 170.754929][ T5218] __x64_sys_clone+0x23f/0x290 [ 170.759522][ T5218] ? __do_sys_vfork+0x130/0x130 [ 170.764209][ T5218] ? debug_smp_processor_id+0x17/0x20 [ 170.769412][ T5218] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 170.775314][ T5218] ? exit_to_user_mode_prepare+0x39/0xa0 [ 170.780792][ T5218] x64_sys_call+0x1b0/0x9a0 [ 170.785123][ T5218] do_syscall_64+0x3b/0xb0 [ 170.789375][ T5218] ? clear_bhb_loop+0x35/0x90 [ 170.793891][ T5218] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.799615][ T5218] RIP: 0033:0x7f80b09faff9 [ 170.803872][ T5218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.823315][ T5218] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 170.831555][ T5218] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 170.839373][ T5218] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.847267][ T5218] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 170.855081][ T5218] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 170.862977][ T5218] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 170.870796][ T5218] [ 171.857761][ T5255] FAULT_INJECTION: forcing a failure. [ 171.857761][ T5255] name failslab, interval 1, probability 0, space 0, times 0 [ 171.882865][ T5255] CPU: 0 PID: 5255 Comm: syz.1.1776 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 171.894001][ T5255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 171.903899][ T5255] Call Trace: [ 171.907022][ T5255] [ 171.909798][ T5255] dump_stack_lvl+0x151/0x1c0 [ 171.914310][ T5255] ? io_uring_drop_tctx_refs+0x190/0x190 [ 171.919870][ T5255] dump_stack+0x15/0x20 [ 171.923849][ T5255] should_fail+0x3c6/0x510 [ 171.928111][ T5255] __should_failslab+0xa4/0xe0 [ 171.932719][ T5255] ? vm_area_dup+0x26/0x230 [ 171.937044][ T5255] should_failslab+0x9/0x20 [ 171.941392][ T5255] slab_pre_alloc_hook+0x37/0xd0 [ 171.946159][ T5255] ? vm_area_dup+0x26/0x230 [ 171.950498][ T5255] kmem_cache_alloc+0x44/0x200 [ 171.955097][ T5255] vm_area_dup+0x26/0x230 [ 171.959270][ T5255] copy_mm+0x9a1/0x13e0 [ 171.963267][ T5255] ? copy_signal+0x610/0x610 [ 171.967683][ T5255] ? __init_rwsem+0xfe/0x1d0 [ 171.972111][ T5255] ? copy_signal+0x4e3/0x610 [ 171.976533][ T5255] copy_process+0x1149/0x3290 [ 171.981048][ T5255] ? __kasan_check_write+0x14/0x20 [ 171.985998][ T5255] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 171.990942][ T5255] ? vfs_write+0x9ec/0x1110 [ 171.995284][ T5255] kernel_clone+0x21e/0x9e0 [ 171.999621][ T5255] ? __kasan_check_write+0x14/0x20 [ 172.004566][ T5255] ? create_io_thread+0x1e0/0x1e0 [ 172.009518][ T5255] __x64_sys_clone+0x23f/0x290 [ 172.014130][ T5255] ? __do_sys_vfork+0x130/0x130 [ 172.018805][ T5255] ? debug_smp_processor_id+0x17/0x20 [ 172.024009][ T5255] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 172.029911][ T5255] ? exit_to_user_mode_prepare+0x39/0xa0 [ 172.035379][ T5255] x64_sys_call+0x1b0/0x9a0 [ 172.039722][ T5255] do_syscall_64+0x3b/0xb0 [ 172.043973][ T5255] ? clear_bhb_loop+0x35/0x90 [ 172.048484][ T5255] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 172.054313][ T5255] RIP: 0033:0x7f80b09faff9 [ 172.058566][ T5255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.078004][ T5255] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 172.086245][ T5255] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 172.094057][ T5255] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.101868][ T5255] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 172.109680][ T5255] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 172.117492][ T5255] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 172.125748][ T5255] [ 172.768732][ T5275] bpf_get_probe_write_proto: 4 callbacks suppressed [ 172.768752][ T5275] syz.2.1783[5275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.819318][ T5278] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 172.848005][ T5275] syz.2.1783[5275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.921167][ T5278] pim6reg0: linktype set to 778 [ 173.780721][ T5306] FAULT_INJECTION: forcing a failure. [ 173.780721][ T5306] name failslab, interval 1, probability 0, space 0, times 0 [ 173.888448][ T5306] CPU: 1 PID: 5306 Comm: syz.1.1794 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 173.899586][ T5306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 173.909482][ T5306] Call Trace: [ 173.912606][ T5306] [ 173.915381][ T5306] dump_stack_lvl+0x151/0x1c0 [ 173.919901][ T5306] ? io_uring_drop_tctx_refs+0x190/0x190 [ 173.925371][ T5306] dump_stack+0x15/0x20 [ 173.929355][ T5306] should_fail+0x3c6/0x510 [ 173.933614][ T5306] __should_failslab+0xa4/0xe0 [ 173.938209][ T5306] ? anon_vma_fork+0x1df/0x4e0 [ 173.942808][ T5306] should_failslab+0x9/0x20 [ 173.947150][ T5306] slab_pre_alloc_hook+0x37/0xd0 [ 173.951923][ T5306] ? anon_vma_fork+0x1df/0x4e0 [ 173.956524][ T5306] kmem_cache_alloc+0x44/0x200 [ 173.961132][ T5306] anon_vma_fork+0x1df/0x4e0 [ 173.965557][ T5306] copy_mm+0xa3a/0x13e0 [ 173.969555][ T5306] ? copy_signal+0x610/0x610 [ 173.973965][ T5306] ? __init_rwsem+0xfe/0x1d0 [ 173.978499][ T5306] ? copy_signal+0x4e3/0x610 [ 173.982923][ T5306] copy_process+0x1149/0x3290 [ 173.987436][ T5306] ? __kasan_check_write+0x14/0x20 [ 173.992391][ T5306] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 173.997327][ T5306] ? vfs_write+0x9ec/0x1110 [ 174.001678][ T5306] kernel_clone+0x21e/0x9e0 [ 174.006093][ T5306] ? __kasan_check_write+0x14/0x20 [ 174.011036][ T5306] ? create_io_thread+0x1e0/0x1e0 [ 174.015904][ T5306] __x64_sys_clone+0x23f/0x290 [ 174.020499][ T5306] ? __do_sys_vfork+0x130/0x130 [ 174.025186][ T5306] ? debug_smp_processor_id+0x17/0x20 [ 174.030392][ T5306] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 174.036312][ T5306] ? exit_to_user_mode_prepare+0x39/0xa0 [ 174.041771][ T5306] x64_sys_call+0x1b0/0x9a0 [ 174.046105][ T5306] do_syscall_64+0x3b/0xb0 [ 174.050358][ T5306] ? clear_bhb_loop+0x35/0x90 [ 174.055004][ T5306] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.060715][ T5306] RIP: 0033:0x7f80b09faff9 [ 174.064967][ T5306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.084408][ T5306] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 174.092896][ T5306] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 174.100705][ T5306] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 174.108653][ T5306] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 174.116451][ T5306] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 174.124258][ T5306] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 174.132084][ T5306] [ 174.165350][ T5308] syz.1.1795[5308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.165455][ T5308] syz.1.1795[5308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.724555][ T5340] FAULT_INJECTION: forcing a failure. [ 174.724555][ T5340] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 174.750883][ T5340] CPU: 1 PID: 5340 Comm: syz.3.1807 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 174.762015][ T5340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 174.771908][ T5340] Call Trace: [ 174.775110][ T5340] [ 174.777889][ T5340] dump_stack_lvl+0x151/0x1c0 [ 174.782405][ T5340] ? io_uring_drop_tctx_refs+0x190/0x190 [ 174.787874][ T5340] dump_stack+0x15/0x20 [ 174.791858][ T5340] should_fail+0x3c6/0x510 [ 174.796115][ T5340] should_fail_alloc_page+0x5a/0x80 [ 174.801145][ T5340] prepare_alloc_pages+0x15c/0x700 [ 174.806094][ T5340] ? __alloc_pages_bulk+0xe40/0xe40 [ 174.811219][ T5340] __alloc_pages+0x18c/0x8f0 [ 174.815642][ T5340] ? prep_new_page+0x110/0x110 [ 174.820249][ T5340] get_zeroed_page+0x1b/0x40 [ 174.824665][ T5340] __pud_alloc+0x8b/0x260 [ 174.828831][ T5340] ? stack_trace_snprint+0xf0/0xf0 [ 174.833779][ T5340] ? do_handle_mm_fault+0x2400/0x2400 [ 174.838991][ T5340] ? __stack_depot_save+0x34/0x470 [ 174.843936][ T5340] ? anon_vma_clone+0x9a/0x500 [ 174.848536][ T5340] copy_page_range+0x2bcf/0x2f90 [ 174.853309][ T5340] ? __kasan_slab_alloc+0xb1/0xe0 [ 174.858173][ T5340] ? slab_post_alloc_hook+0x53/0x2c0 [ 174.863287][ T5340] ? copy_mm+0xa3a/0x13e0 [ 174.867459][ T5340] ? copy_process+0x1149/0x3290 [ 174.872142][ T5340] ? kernel_clone+0x21e/0x9e0 [ 174.876658][ T5340] ? __x64_sys_clone+0x23f/0x290 [ 174.881457][ T5340] ? x64_sys_call+0x1b0/0x9a0 [ 174.885943][ T5340] ? do_syscall_64+0x3b/0xb0 [ 174.890376][ T5340] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.896284][ T5340] ? pfn_valid+0x1e0/0x1e0 [ 174.900619][ T5340] ? rwsem_write_trylock+0x153/0x340 [ 174.905821][ T5340] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 174.912157][ T5340] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 174.917712][ T5340] ? __rb_insert_augmented+0x5de/0x610 [ 174.923010][ T5340] copy_mm+0xc7e/0x13e0 [ 174.927032][ T5340] ? copy_signal+0x610/0x610 [ 174.931423][ T5340] ? __init_rwsem+0xfe/0x1d0 [ 174.935850][ T5340] ? copy_signal+0x4e3/0x610 [ 174.940276][ T5340] copy_process+0x1149/0x3290 [ 174.944787][ T5340] ? __kasan_check_write+0x14/0x20 [ 174.949742][ T5340] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 174.954682][ T5340] ? vfs_write+0x9ec/0x1110 [ 174.959032][ T5340] kernel_clone+0x21e/0x9e0 [ 174.963363][ T5340] ? __kasan_check_write+0x14/0x20 [ 174.968306][ T5340] ? create_io_thread+0x1e0/0x1e0 [ 174.973171][ T5340] __x64_sys_clone+0x23f/0x290 [ 174.977783][ T5340] ? __do_sys_vfork+0x130/0x130 [ 174.982458][ T5340] ? debug_smp_processor_id+0x17/0x20 [ 174.987671][ T5340] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 174.993565][ T5340] ? exit_to_user_mode_prepare+0x39/0xa0 [ 174.999031][ T5340] x64_sys_call+0x1b0/0x9a0 [ 175.003374][ T5340] do_syscall_64+0x3b/0xb0 [ 175.007627][ T5340] ? clear_bhb_loop+0x35/0x90 [ 175.012136][ T5340] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 175.017864][ T5340] RIP: 0033:0x7f654e5deff9 [ 175.022124][ T5340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.041563][ T5340] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 175.049807][ T5340] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 175.057617][ T5340] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 175.065549][ T5340] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 175.073355][ T5340] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 175.081164][ T5340] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 175.088985][ T5340] [ 175.135578][ T5344] syz.3.1809[5344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.135695][ T5344] syz.3.1809[5344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.112726][ T5389] syz.2.1824[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.259708][ T5389] syz.2.1824[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.407568][ T5396] device pim6reg1 entered promiscuous mode [ 176.607551][ T30] audit: type=1400 audit(1727759116.881:147): avc: denied { create } for pid=5403 comm="syz.4.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 176.786646][ T5418] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 176.792453][ T5418] pim6reg0: linktype set to 0 [ 177.007988][ T5428] syz.2.1837[5428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.008095][ T5428] syz.2.1837[5428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.324281][ T5438] bond_slave_1: mtu less than device minimum [ 177.580468][ T5461] FAULT_INJECTION: forcing a failure. [ 177.580468][ T5461] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 177.713387][ T5461] CPU: 0 PID: 5461 Comm: syz.1.1848 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 177.724613][ T5461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 177.734510][ T5461] Call Trace: [ 177.737629][ T5461] [ 177.740408][ T5461] dump_stack_lvl+0x151/0x1c0 [ 177.744934][ T5461] ? io_uring_drop_tctx_refs+0x190/0x190 [ 177.750394][ T5461] dump_stack+0x15/0x20 [ 177.754382][ T5461] should_fail+0x3c6/0x510 [ 177.758635][ T5461] should_fail_alloc_page+0x5a/0x80 [ 177.763666][ T5461] prepare_alloc_pages+0x15c/0x700 [ 177.768619][ T5461] ? __alloc_pages_bulk+0xe40/0xe40 [ 177.773657][ T5461] __alloc_pages+0x18c/0x8f0 [ 177.778077][ T5461] ? prep_new_page+0x110/0x110 [ 177.782679][ T5461] ? __alloc_pages+0x27e/0x8f0 [ 177.787282][ T5461] ? __kasan_check_write+0x14/0x20 [ 177.792219][ T5461] ? _raw_spin_lock+0xa4/0x1b0 [ 177.796827][ T5461] pte_alloc_one+0x73/0x1b0 [ 177.801159][ T5461] ? pfn_modify_allowed+0x2f0/0x2f0 [ 177.806199][ T5461] ? __pmd_alloc+0x48d/0x550 [ 177.810624][ T5461] __pte_alloc+0x86/0x350 [ 177.814791][ T5461] ? __pud_alloc+0x260/0x260 [ 177.819213][ T5461] ? __pud_alloc+0x213/0x260 [ 177.823641][ T5461] ? free_pgtables+0x280/0x280 [ 177.828241][ T5461] ? do_handle_mm_fault+0x2400/0x2400 [ 177.833446][ T5461] ? __stack_depot_save+0x34/0x470 [ 177.838400][ T5461] ? anon_vma_clone+0x9a/0x500 [ 177.843001][ T5461] copy_page_range+0x28a8/0x2f90 [ 177.847766][ T5461] ? __kasan_slab_alloc+0xb1/0xe0 [ 177.852628][ T5461] ? slab_post_alloc_hook+0x53/0x2c0 [ 177.857757][ T5461] ? kernel_clone+0x21e/0x9e0 [ 177.862262][ T5461] ? x64_sys_call+0x1b0/0x9a0 [ 177.866775][ T5461] ? do_syscall_64+0x3b/0xb0 [ 177.871200][ T5461] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.877377][ T5461] ? pfn_valid+0x1e0/0x1e0 [ 177.881591][ T5461] ? rwsem_write_trylock+0x153/0x340 [ 177.886706][ T5461] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 177.892956][ T5461] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 177.898514][ T5461] ? __rb_insert_augmented+0x5de/0x610 [ 177.903812][ T5461] copy_mm+0xc7e/0x13e0 [ 177.907806][ T5461] ? copy_signal+0x610/0x610 [ 177.912239][ T5461] ? __init_rwsem+0xfe/0x1d0 [ 177.916655][ T5461] ? copy_signal+0x4e3/0x610 [ 177.921076][ T5461] copy_process+0x1149/0x3290 [ 177.925590][ T5461] ? __kasan_check_write+0x14/0x20 [ 177.930540][ T5461] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 177.935482][ T5461] ? vfs_write+0x9ec/0x1110 [ 177.939837][ T5461] kernel_clone+0x21e/0x9e0 [ 177.944163][ T5461] ? __kasan_check_write+0x14/0x20 [ 177.949134][ T5461] ? create_io_thread+0x1e0/0x1e0 [ 177.953972][ T5461] __x64_sys_clone+0x23f/0x290 [ 177.958569][ T5461] ? __do_sys_vfork+0x130/0x130 [ 177.963261][ T5461] ? debug_smp_processor_id+0x17/0x20 [ 177.968468][ T5461] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 177.974370][ T5461] ? exit_to_user_mode_prepare+0x39/0xa0 [ 177.979836][ T5461] x64_sys_call+0x1b0/0x9a0 [ 177.984188][ T5461] do_syscall_64+0x3b/0xb0 [ 177.988425][ T5461] ? clear_bhb_loop+0x35/0x90 [ 177.992941][ T5461] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.998711][ T5461] RIP: 0033:0x7f80b09faff9 [ 178.002934][ T5461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.022582][ T5461] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 178.030832][ T5461] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 178.038727][ T5461] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 178.046529][ T5461] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 178.054517][ T5461] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 178.062501][ T5461] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 178.070528][ T5461] [ 178.238213][ T5467] syz.4.1850[5467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.238323][ T5467] syz.4.1850[5467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.864718][ T5501] device pim6reg1 entered promiscuous mode [ 179.052114][ T5506] FAULT_INJECTION: forcing a failure. [ 179.052114][ T5506] name failslab, interval 1, probability 0, space 0, times 0 [ 179.068246][ T5506] CPU: 1 PID: 5506 Comm: syz.3.1862 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 179.079467][ T5506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 179.089360][ T5506] Call Trace: [ 179.092485][ T5506] [ 179.095263][ T5506] dump_stack_lvl+0x151/0x1c0 [ 179.099774][ T5506] ? io_uring_drop_tctx_refs+0x190/0x190 [ 179.105243][ T5506] dump_stack+0x15/0x20 [ 179.109231][ T5506] should_fail+0x3c6/0x510 [ 179.113497][ T5506] __should_failslab+0xa4/0xe0 [ 179.118086][ T5506] ? vm_area_dup+0x26/0x230 [ 179.122428][ T5506] should_failslab+0x9/0x20 [ 179.126763][ T5506] slab_pre_alloc_hook+0x37/0xd0 [ 179.131547][ T5506] ? vm_area_dup+0x26/0x230 [ 179.136017][ T5506] kmem_cache_alloc+0x44/0x200 [ 179.140619][ T5506] vm_area_dup+0x26/0x230 [ 179.144786][ T5506] copy_mm+0x9a1/0x13e0 [ 179.148780][ T5506] ? copy_signal+0x610/0x610 [ 179.153203][ T5506] ? __init_rwsem+0xfe/0x1d0 [ 179.157637][ T5506] ? copy_signal+0x4e3/0x610 [ 179.162059][ T5506] copy_process+0x1149/0x3290 [ 179.166672][ T5506] ? __kasan_check_write+0x14/0x20 [ 179.171618][ T5506] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 179.171975][ T5510] syz.2.1863[5510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.176548][ T5506] ? vfs_write+0x9ec/0x1110 [ 179.176585][ T5506] kernel_clone+0x21e/0x9e0 [ 179.176611][ T5506] ? __kasan_check_write+0x14/0x20 [ 179.201377][ T5506] ? create_io_thread+0x1e0/0x1e0 [ 179.206478][ T5506] __x64_sys_clone+0x23f/0x290 [ 179.211083][ T5506] ? __do_sys_vfork+0x130/0x130 [ 179.215855][ T5506] ? debug_smp_processor_id+0x17/0x20 [ 179.221052][ T5506] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 179.221798][ T5510] syz.2.1863[5510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.226956][ T5506] ? exit_to_user_mode_prepare+0x39/0xa0 [ 179.243531][ T5506] x64_sys_call+0x1b0/0x9a0 [ 179.247867][ T5506] do_syscall_64+0x3b/0xb0 [ 179.252512][ T5506] ? clear_bhb_loop+0x35/0x90 [ 179.257014][ T5506] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.262763][ T5506] RIP: 0033:0x7f654e5deff9 [ 179.267081][ T5506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.286644][ T5506] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 179.295046][ T5506] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 179.302849][ T5506] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 179.310666][ T5506] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 179.318471][ T5506] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 179.326290][ T5506] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 179.334135][ T5506] [ 179.480638][ T5523] device wg2 left promiscuous mode [ 179.545016][ T5524] device wg2 entered promiscuous mode [ 179.940209][ T5543] syz.3.1874[5543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.940327][ T5543] syz.3.1874[5543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.251091][ T5549] FAULT_INJECTION: forcing a failure. [ 180.251091][ T5549] name failslab, interval 1, probability 0, space 0, times 0 [ 180.348245][ T5549] CPU: 1 PID: 5549 Comm: syz.4.1876 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 180.359467][ T5549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 180.369357][ T5549] Call Trace: [ 180.372477][ T5549] [ 180.375257][ T5549] dump_stack_lvl+0x151/0x1c0 [ 180.379774][ T5549] ? io_uring_drop_tctx_refs+0x190/0x190 [ 180.385255][ T5549] dump_stack+0x15/0x20 [ 180.389235][ T5549] should_fail+0x3c6/0x510 [ 180.393485][ T5549] __should_failslab+0xa4/0xe0 [ 180.398082][ T5549] ? vm_area_dup+0x26/0x230 [ 180.402421][ T5549] should_failslab+0x9/0x20 [ 180.406760][ T5549] slab_pre_alloc_hook+0x37/0xd0 [ 180.411625][ T5549] ? vm_area_dup+0x26/0x230 [ 180.415966][ T5549] kmem_cache_alloc+0x44/0x200 [ 180.420571][ T5549] vm_area_dup+0x26/0x230 [ 180.424739][ T5549] copy_mm+0x9a1/0x13e0 [ 180.428727][ T5549] ? copy_signal+0x610/0x610 [ 180.433146][ T5549] ? __init_rwsem+0xfe/0x1d0 [ 180.437680][ T5549] ? copy_signal+0x4e3/0x610 [ 180.442102][ T5549] copy_process+0x1149/0x3290 [ 180.446616][ T5549] ? __kasan_check_write+0x14/0x20 [ 180.451568][ T5549] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 180.456520][ T5549] ? vfs_write+0x9ec/0x1110 [ 180.460854][ T5549] kernel_clone+0x21e/0x9e0 [ 180.465193][ T5549] ? __kasan_check_write+0x14/0x20 [ 180.470140][ T5549] ? create_io_thread+0x1e0/0x1e0 [ 180.474998][ T5549] __x64_sys_clone+0x23f/0x290 [ 180.479598][ T5549] ? __do_sys_vfork+0x130/0x130 [ 180.484286][ T5549] ? debug_smp_processor_id+0x17/0x20 [ 180.489490][ T5549] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 180.495404][ T5549] ? exit_to_user_mode_prepare+0x39/0xa0 [ 180.500861][ T5549] x64_sys_call+0x1b0/0x9a0 [ 180.505201][ T5549] do_syscall_64+0x3b/0xb0 [ 180.509454][ T5549] ? clear_bhb_loop+0x35/0x90 [ 180.513968][ T5549] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 180.519697][ T5549] RIP: 0033:0x7f6f64ec7ff9 [ 180.523948][ T5549] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.543399][ T5549] RSP: 002b:00007f6f63b40fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 180.551632][ T5549] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec7ff9 [ 180.559452][ T5549] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 180.567258][ T5549] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 180.575085][ T5549] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 180.582880][ T5549] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 180.590698][ T5549] [ 181.436548][ T5591] syz.0.1888[5591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.436658][ T5591] syz.0.1888[5591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.925441][ T5614] syz.3.1899[5614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.048702][ T5614] syz.3.1899[5614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.128721][ T5624] syz.1.1902[5624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.252409][ T5624] syz.1.1902[5624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.375591][ T5655] syz.3.1916[5655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.442993][ T5655] syz.3.1916[5655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.333136][ T5678] FAULT_INJECTION: forcing a failure. [ 186.333136][ T5678] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 186.508253][ T5678] CPU: 0 PID: 5678 Comm: syz.3.1923 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 186.519475][ T5678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.529383][ T5678] Call Trace: [ 186.532492][ T5678] [ 186.535288][ T5678] dump_stack_lvl+0x151/0x1c0 [ 186.539784][ T5678] ? io_uring_drop_tctx_refs+0x190/0x190 [ 186.545257][ T5678] ? _raw_spin_lock+0xa4/0x1b0 [ 186.549851][ T5678] ? _raw_spin_trylock_bh+0x190/0x190 [ 186.555061][ T5678] ? arch_stack_walk+0xf3/0x140 [ 186.559744][ T5678] dump_stack+0x15/0x20 [ 186.563736][ T5678] should_fail+0x3c6/0x510 [ 186.568079][ T5678] should_fail_alloc_page+0x5a/0x80 [ 186.573107][ T5678] prepare_alloc_pages+0x15c/0x700 [ 186.578053][ T5678] ? __kasan_check_write+0x14/0x20 [ 186.583003][ T5678] ? __alloc_pages_bulk+0xe40/0xe40 [ 186.588036][ T5678] ? copy_page_range+0x2d59/0x2f90 [ 186.592988][ T5678] __alloc_pages+0x18c/0x8f0 [ 186.597412][ T5678] ? prep_new_page+0x110/0x110 [ 186.602020][ T5678] new_slab+0x9a/0x4e0 [ 186.605918][ T5678] ___slab_alloc+0x39e/0x830 [ 186.610345][ T5678] ? vm_area_dup+0x26/0x230 [ 186.614682][ T5678] ? vm_area_dup+0x26/0x230 [ 186.619018][ T5678] __slab_alloc+0x4a/0x90 [ 186.623186][ T5678] ? vm_area_dup+0x26/0x230 [ 186.627524][ T5678] kmem_cache_alloc+0x134/0x200 [ 186.632218][ T5678] vm_area_dup+0x26/0x230 [ 186.636476][ T5678] copy_mm+0x9a1/0x13e0 [ 186.640474][ T5678] ? copy_signal+0x610/0x610 [ 186.644892][ T5678] ? __init_rwsem+0xfe/0x1d0 [ 186.649430][ T5678] ? copy_signal+0x4e3/0x610 [ 186.653856][ T5678] copy_process+0x1149/0x3290 [ 186.658472][ T5678] ? __kasan_check_write+0x14/0x20 [ 186.663413][ T5678] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 186.668353][ T5678] ? vfs_write+0x9ec/0x1110 [ 186.672703][ T5678] kernel_clone+0x21e/0x9e0 [ 186.677030][ T5678] ? __kasan_check_write+0x14/0x20 [ 186.681979][ T5678] ? create_io_thread+0x1e0/0x1e0 [ 186.686841][ T5678] __x64_sys_clone+0x23f/0x290 [ 186.691437][ T5678] ? __do_sys_vfork+0x130/0x130 [ 186.696126][ T5678] ? debug_smp_processor_id+0x17/0x20 [ 186.701330][ T5678] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 186.707233][ T5678] ? exit_to_user_mode_prepare+0x39/0xa0 [ 186.712703][ T5678] x64_sys_call+0x1b0/0x9a0 [ 186.717039][ T5678] do_syscall_64+0x3b/0xb0 [ 186.721291][ T5678] ? clear_bhb_loop+0x35/0x90 [ 186.725808][ T5678] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.731636][ T5678] RIP: 0033:0x7f654e5deff9 [ 186.735878][ T5678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.755348][ T5678] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 186.763561][ T5678] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 186.771374][ T5678] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.779180][ T5678] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 186.787005][ T5678] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 186.794807][ T5678] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 186.802629][ T5678] [ 186.950714][ T5694] syz.0.1929[5694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.950826][ T5694] syz.0.1929[5694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.614495][ T5723] syz.0.1940[5723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.688384][ T5723] syz.0.1940[5723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.804050][ T5755] FAULT_INJECTION: forcing a failure. [ 194.804050][ T5755] name failslab, interval 1, probability 0, space 0, times 0 [ 194.918315][ T5755] CPU: 1 PID: 5755 Comm: syz.1.1948 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 194.929449][ T5755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 194.939433][ T5755] Call Trace: [ 194.942553][ T5755] [ 194.945338][ T5755] dump_stack_lvl+0x151/0x1c0 [ 194.949856][ T5755] ? io_uring_drop_tctx_refs+0x190/0x190 [ 194.955320][ T5755] dump_stack+0x15/0x20 [ 194.959309][ T5755] should_fail+0x3c6/0x510 [ 194.963574][ T5755] __should_failslab+0xa4/0xe0 [ 194.968169][ T5755] ? vm_area_dup+0x26/0x230 [ 194.972497][ T5755] should_failslab+0x9/0x20 [ 194.976843][ T5755] slab_pre_alloc_hook+0x37/0xd0 [ 194.981612][ T5755] ? vm_area_dup+0x26/0x230 [ 194.985951][ T5755] kmem_cache_alloc+0x44/0x200 [ 194.990550][ T5755] vm_area_dup+0x26/0x230 [ 194.994714][ T5755] copy_mm+0x9a1/0x13e0 [ 194.998718][ T5755] ? copy_signal+0x610/0x610 [ 195.003132][ T5755] ? __init_rwsem+0xfe/0x1d0 [ 195.007562][ T5755] ? copy_signal+0x4e3/0x610 [ 195.011983][ T5755] copy_process+0x1149/0x3290 [ 195.016500][ T5755] ? __kasan_check_write+0x14/0x20 [ 195.021451][ T5755] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 195.026396][ T5755] ? vfs_write+0x9ec/0x1110 [ 195.030736][ T5755] kernel_clone+0x21e/0x9e0 [ 195.035070][ T5755] ? __kasan_check_write+0x14/0x20 [ 195.040017][ T5755] ? create_io_thread+0x1e0/0x1e0 [ 195.044885][ T5755] __x64_sys_clone+0x23f/0x290 [ 195.049486][ T5755] ? __do_sys_vfork+0x130/0x130 [ 195.054167][ T5755] ? debug_smp_processor_id+0x17/0x20 [ 195.059378][ T5755] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 195.065274][ T5755] ? exit_to_user_mode_prepare+0x39/0xa0 [ 195.070746][ T5755] x64_sys_call+0x1b0/0x9a0 [ 195.075082][ T5755] do_syscall_64+0x3b/0xb0 [ 195.079332][ T5755] ? clear_bhb_loop+0x35/0x90 [ 195.083850][ T5755] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.089577][ T5755] RIP: 0033:0x7f80b09faff9 [ 195.093959][ T5755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.113480][ T5755] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 195.121722][ T5755] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 195.129533][ T5755] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 195.137430][ T5755] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 195.145246][ T5755] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 195.153054][ T5755] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 195.160878][ T5755] [ 195.837937][ T30] audit: type=1400 audit(1727759136.111:148): avc: denied { append } for pid=5771 comm="syz.0.1955" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 204.001731][ T5945] FAULT_INJECTION: forcing a failure. [ 204.001731][ T5945] name failslab, interval 1, probability 0, space 0, times 0 [ 204.023227][ T5945] CPU: 0 PID: 5945 Comm: syz.0.2016 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 204.034363][ T5945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 204.044259][ T5945] Call Trace: [ 204.047381][ T5945] [ 204.050282][ T5945] dump_stack_lvl+0x151/0x1c0 [ 204.054805][ T5945] ? io_uring_drop_tctx_refs+0x190/0x190 [ 204.060345][ T5945] dump_stack+0x15/0x20 [ 204.064335][ T5945] should_fail+0x3c6/0x510 [ 204.068590][ T5945] __should_failslab+0xa4/0xe0 [ 204.073187][ T5945] ? vm_area_dup+0x26/0x230 [ 204.077525][ T5945] should_failslab+0x9/0x20 [ 204.081870][ T5945] slab_pre_alloc_hook+0x37/0xd0 [ 204.086640][ T5945] ? vm_area_dup+0x26/0x230 [ 204.091099][ T5945] kmem_cache_alloc+0x44/0x200 [ 204.095695][ T5945] vm_area_dup+0x26/0x230 [ 204.099862][ T5945] copy_mm+0x9a1/0x13e0 [ 204.103868][ T5945] ? copy_signal+0x610/0x610 [ 204.108280][ T5945] ? __init_rwsem+0xfe/0x1d0 [ 204.112717][ T5945] ? copy_signal+0x4e3/0x610 [ 204.117137][ T5945] copy_process+0x1149/0x3290 [ 204.121643][ T5945] ? __kasan_check_write+0x14/0x20 [ 204.126596][ T5945] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 204.131533][ T5945] ? vfs_write+0x9ec/0x1110 [ 204.135879][ T5945] kernel_clone+0x21e/0x9e0 [ 204.140217][ T5945] ? __kasan_check_write+0x14/0x20 [ 204.145164][ T5945] ? create_io_thread+0x1e0/0x1e0 [ 204.150030][ T5945] __x64_sys_clone+0x23f/0x290 [ 204.154623][ T5945] ? __do_sys_vfork+0x130/0x130 [ 204.159313][ T5945] ? debug_smp_processor_id+0x17/0x20 [ 204.164516][ T5945] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 204.170421][ T5945] ? exit_to_user_mode_prepare+0x39/0xa0 [ 204.175888][ T5945] x64_sys_call+0x1b0/0x9a0 [ 204.180240][ T5945] do_syscall_64+0x3b/0xb0 [ 204.184480][ T5945] ? clear_bhb_loop+0x35/0x90 [ 204.189006][ T5945] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 204.194721][ T5945] RIP: 0033:0x7f6344f39ff9 [ 204.198975][ T5945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.218415][ T5945] RSP: 002b:00007f6343bb2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 204.226832][ T5945] RAX: ffffffffffffffda RBX: 00007f63450f1f80 RCX: 00007f6344f39ff9 [ 204.234761][ T5945] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 204.242714][ T5945] RBP: 00007f6343bb3090 R08: 0000000000000000 R09: 0000000000000000 [ 204.250505][ T5945] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 204.258317][ T5945] R13: 0000000000000000 R14: 00007f63450f1f80 R15: 00007fff7199dc08 [ 204.266138][ T5945] [ 204.652977][ T5957] device veth1_macvtap left promiscuous mode [ 204.810820][ T5963] device veth1_macvtap entered promiscuous mode [ 204.854672][ T5963] device macsec0 entered promiscuous mode [ 204.992129][ T30] audit: type=1400 audit(1727759145.271:149): avc: denied { create } for pid=5970 comm="syz.1.2026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 205.242721][ T5985] FAULT_INJECTION: forcing a failure. [ 205.242721][ T5985] name failslab, interval 1, probability 0, space 0, times 0 [ 205.275694][ T5985] CPU: 0 PID: 5985 Comm: syz.4.2032 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 205.286827][ T5985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 205.296720][ T5985] Call Trace: [ 205.299845][ T5985] [ 205.302708][ T5985] dump_stack_lvl+0x151/0x1c0 [ 205.307313][ T5985] ? io_uring_drop_tctx_refs+0x190/0x190 [ 205.312782][ T5985] dump_stack+0x15/0x20 [ 205.316769][ T5985] should_fail+0x3c6/0x510 [ 205.321025][ T5985] __should_failslab+0xa4/0xe0 [ 205.325620][ T5985] ? vm_area_dup+0x26/0x230 [ 205.329963][ T5985] should_failslab+0x9/0x20 [ 205.334301][ T5985] slab_pre_alloc_hook+0x37/0xd0 [ 205.339078][ T5985] ? vm_area_dup+0x26/0x230 [ 205.343415][ T5985] kmem_cache_alloc+0x44/0x200 [ 205.348017][ T5985] vm_area_dup+0x26/0x230 [ 205.352180][ T5985] copy_mm+0x9a1/0x13e0 [ 205.356180][ T5985] ? copy_signal+0x610/0x610 [ 205.360598][ T5985] ? __init_rwsem+0xfe/0x1d0 [ 205.365200][ T5985] ? copy_signal+0x4e3/0x610 [ 205.369630][ T5985] copy_process+0x1149/0x3290 [ 205.374144][ T5985] ? __kasan_check_write+0x14/0x20 [ 205.379089][ T5985] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 205.384035][ T5985] ? vfs_write+0x9ec/0x1110 [ 205.388374][ T5985] kernel_clone+0x21e/0x9e0 [ 205.392803][ T5985] ? __kasan_check_write+0x14/0x20 [ 205.397745][ T5985] ? create_io_thread+0x1e0/0x1e0 [ 205.402619][ T5985] __x64_sys_clone+0x23f/0x290 [ 205.407213][ T5985] ? __do_sys_vfork+0x130/0x130 [ 205.411895][ T5985] ? debug_smp_processor_id+0x17/0x20 [ 205.417101][ T5985] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 205.423007][ T5985] ? exit_to_user_mode_prepare+0x39/0xa0 [ 205.428475][ T5985] x64_sys_call+0x1b0/0x9a0 [ 205.432809][ T5985] do_syscall_64+0x3b/0xb0 [ 205.437062][ T5985] ? clear_bhb_loop+0x35/0x90 [ 205.441582][ T5985] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 205.447312][ T5985] RIP: 0033:0x7f6f64ec7ff9 [ 205.451566][ T5985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.471013][ T5985] RSP: 002b:00007f6f63b40fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 205.479240][ T5985] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec7ff9 [ 205.487178][ T5985] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 205.495072][ T5985] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 205.502885][ T5985] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 205.510695][ T5985] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 205.518515][ T5985] [ 205.732303][ T6001] FAULT_INJECTION: forcing a failure. [ 205.732303][ T6001] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 205.746493][ T6000] sock: sock_set_timeout: `syz.2.2038' (pid 6000) tries to set negative timeout [ 205.756876][ T6001] CPU: 0 PID: 6001 Comm: syz.4.2037 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 205.768001][ T6001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 205.777983][ T6001] Call Trace: [ 205.781105][ T6001] [ 205.783892][ T6001] dump_stack_lvl+0x151/0x1c0 [ 205.788395][ T6001] ? io_uring_drop_tctx_refs+0x190/0x190 [ 205.793862][ T6001] ? kstrtouint_from_user+0x20a/0x2a0 [ 205.799074][ T6001] dump_stack+0x15/0x20 [ 205.803064][ T6001] should_fail+0x3c6/0x510 [ 205.807315][ T6001] should_fail_usercopy+0x1a/0x20 [ 205.812176][ T6001] _copy_to_user+0x20/0x90 [ 205.816428][ T6001] simple_read_from_buffer+0xc7/0x150 [ 205.821647][ T6001] proc_fail_nth_read+0x1a3/0x210 [ 205.826582][ T6001] ? proc_fault_inject_write+0x390/0x390 [ 205.832053][ T6001] ? fsnotify_perm+0x470/0x5d0 [ 205.836649][ T6001] ? security_file_permission+0x86/0xb0 [ 205.842037][ T6001] ? proc_fault_inject_write+0x390/0x390 [ 205.847512][ T6001] vfs_read+0x27d/0xd40 [ 205.851510][ T6001] ? kernel_read+0x1f0/0x1f0 [ 205.855917][ T6001] ? __kasan_check_write+0x14/0x20 [ 205.860952][ T6001] ? mutex_lock+0xb6/0x1e0 [ 205.865208][ T6001] ? wait_for_completion_killable_timeout+0x10/0x10 [ 205.871632][ T6001] ? __fdget_pos+0x2e7/0x3a0 [ 205.876142][ T6001] ? ksys_read+0x77/0x2c0 [ 205.880321][ T6001] ksys_read+0x199/0x2c0 [ 205.884392][ T6001] ? vfs_write+0x1110/0x1110 [ 205.888900][ T6001] ? debug_smp_processor_id+0x17/0x20 [ 205.894109][ T6001] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 205.900183][ T6001] __x64_sys_read+0x7b/0x90 [ 205.904528][ T6001] x64_sys_call+0x28/0x9a0 [ 205.908772][ T6001] do_syscall_64+0x3b/0xb0 [ 205.913025][ T6001] ? clear_bhb_loop+0x35/0x90 [ 205.917543][ T6001] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 205.923355][ T6001] RIP: 0033:0x7f6f64ec6a3c [ 205.927612][ T6001] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 205.947395][ T6001] RSP: 002b:00007f6f63b41030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 205.955643][ T6001] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec6a3c [ 205.963505][ T6001] RDX: 000000000000000f RSI: 00007f6f63b410a0 RDI: 0000000000000004 [ 205.971267][ T6001] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 205.979078][ T6001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.986887][ T6001] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 205.994707][ T6001] [ 206.166760][ T6005] device lo entered promiscuous mode [ 206.266585][ T6005] device pim6reg1 entered promiscuous mode [ 206.313916][ T6026] FAULT_INJECTION: forcing a failure. [ 206.313916][ T6026] name failslab, interval 1, probability 0, space 0, times 0 [ 206.436555][ T6026] CPU: 1 PID: 6026 Comm: syz.1.2047 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 206.447695][ T6026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 206.457589][ T6026] Call Trace: [ 206.460726][ T6026] [ 206.463499][ T6026] dump_stack_lvl+0x151/0x1c0 [ 206.468003][ T6026] ? io_uring_drop_tctx_refs+0x190/0x190 [ 206.473559][ T6026] dump_stack+0x15/0x20 [ 206.477548][ T6026] should_fail+0x3c6/0x510 [ 206.481808][ T6026] __should_failslab+0xa4/0xe0 [ 206.486406][ T6026] ? anon_vma_clone+0x9a/0x500 [ 206.491005][ T6026] should_failslab+0x9/0x20 [ 206.495346][ T6026] slab_pre_alloc_hook+0x37/0xd0 [ 206.500118][ T6026] ? anon_vma_clone+0x9a/0x500 [ 206.504811][ T6026] kmem_cache_alloc+0x44/0x200 [ 206.509413][ T6026] anon_vma_clone+0x9a/0x500 [ 206.513841][ T6026] anon_vma_fork+0x91/0x4e0 [ 206.518166][ T6026] ? anon_vma_name+0x43/0x70 [ 206.522592][ T6026] ? vm_area_dup+0x17a/0x230 [ 206.527019][ T6026] copy_mm+0xa3a/0x13e0 [ 206.531022][ T6026] ? copy_signal+0x610/0x610 [ 206.535453][ T6026] ? __init_rwsem+0xfe/0x1d0 [ 206.539877][ T6026] ? copy_signal+0x4e3/0x610 [ 206.544298][ T6026] copy_process+0x1149/0x3290 [ 206.548805][ T6026] ? __kasan_check_write+0x14/0x20 [ 206.553759][ T6026] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 206.558708][ T6026] ? vfs_write+0x9ec/0x1110 [ 206.563078][ T6026] kernel_clone+0x21e/0x9e0 [ 206.567466][ T6026] ? __kasan_check_write+0x14/0x20 [ 206.572424][ T6026] ? create_io_thread+0x1e0/0x1e0 [ 206.577285][ T6026] __x64_sys_clone+0x23f/0x290 [ 206.581877][ T6026] ? __do_sys_vfork+0x130/0x130 [ 206.586609][ T6026] ? debug_smp_processor_id+0x17/0x20 [ 206.591941][ T6026] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 206.597890][ T6026] ? exit_to_user_mode_prepare+0x39/0xa0 [ 206.603312][ T6026] x64_sys_call+0x1b0/0x9a0 [ 206.607647][ T6026] do_syscall_64+0x3b/0xb0 [ 206.611902][ T6026] ? clear_bhb_loop+0x35/0x90 [ 206.616417][ T6026] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 206.622143][ T6026] RIP: 0033:0x7f80b09faff9 [ 206.626399][ T6026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.645939][ T6026] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 206.654169][ T6026] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 206.661982][ T6026] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 206.669791][ T6026] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 206.677606][ T6026] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 206.685418][ T6026] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 206.693464][ T6026] [ 206.908069][ T6030] bond_slave_1: mtu less than device minimum [ 207.172623][ T6060] device macsec0 entered promiscuous mode [ 207.974275][ T6078] FAULT_INJECTION: forcing a failure. [ 207.974275][ T6078] name failslab, interval 1, probability 0, space 0, times 0 [ 208.030845][ T6078] CPU: 1 PID: 6078 Comm: syz.2.2062 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 208.041990][ T6078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 208.051875][ T6078] Call Trace: [ 208.054994][ T6078] [ 208.057774][ T6078] dump_stack_lvl+0x151/0x1c0 [ 208.062299][ T6078] ? io_uring_drop_tctx_refs+0x190/0x190 [ 208.067760][ T6078] dump_stack+0x15/0x20 [ 208.071746][ T6078] should_fail+0x3c6/0x510 [ 208.076001][ T6078] __should_failslab+0xa4/0xe0 [ 208.080623][ T6078] ? vm_area_dup+0x26/0x230 [ 208.085172][ T6078] should_failslab+0x9/0x20 [ 208.089510][ T6078] slab_pre_alloc_hook+0x37/0xd0 [ 208.094297][ T6078] ? vm_area_dup+0x26/0x230 [ 208.098624][ T6078] kmem_cache_alloc+0x44/0x200 [ 208.103224][ T6078] vm_area_dup+0x26/0x230 [ 208.107388][ T6078] copy_mm+0x9a1/0x13e0 [ 208.111471][ T6078] ? copy_signal+0x610/0x610 [ 208.115893][ T6078] ? __init_rwsem+0xfe/0x1d0 [ 208.120316][ T6078] ? copy_signal+0x4e3/0x610 [ 208.124745][ T6078] copy_process+0x1149/0x3290 [ 208.129256][ T6078] ? __kasan_check_write+0x14/0x20 [ 208.134207][ T6078] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 208.139149][ T6078] ? vfs_write+0x9ec/0x1110 [ 208.143491][ T6078] kernel_clone+0x21e/0x9e0 [ 208.148000][ T6078] ? __kasan_check_write+0x14/0x20 [ 208.152949][ T6078] ? create_io_thread+0x1e0/0x1e0 [ 208.157907][ T6078] __x64_sys_clone+0x23f/0x290 [ 208.162495][ T6078] ? __do_sys_vfork+0x130/0x130 [ 208.167182][ T6078] ? debug_smp_processor_id+0x17/0x20 [ 208.172387][ T6078] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 208.178290][ T6078] ? exit_to_user_mode_prepare+0x39/0xa0 [ 208.183764][ T6078] x64_sys_call+0x1b0/0x9a0 [ 208.188099][ T6078] do_syscall_64+0x3b/0xb0 [ 208.192352][ T6078] ? clear_bhb_loop+0x35/0x90 [ 208.196867][ T6078] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 208.202591][ T6078] RIP: 0033:0x7f28a6566ff9 [ 208.206845][ T6078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.226289][ T6078] RSP: 002b:00007f28a51dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 208.234531][ T6078] RAX: ffffffffffffffda RBX: 00007f28a671ef80 RCX: 00007f28a6566ff9 [ 208.242430][ T6078] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 208.250243][ T6078] RBP: 00007f28a51e0090 R08: 0000000000000000 R09: 0000000000000000 [ 208.258051][ T6078] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 208.265861][ T6078] R13: 0000000000000000 R14: 00007f28a671ef80 R15: 00007fff473e3ae8 [ 208.273687][ T6078] [ 208.997479][ T6114] FAULT_INJECTION: forcing a failure. [ 208.997479][ T6114] name failslab, interval 1, probability 0, space 0, times 0 [ 209.097044][ T6114] CPU: 1 PID: 6114 Comm: syz.1.2079 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 209.108269][ T6114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 209.118164][ T6114] Call Trace: [ 209.121285][ T6114] [ 209.124065][ T6114] dump_stack_lvl+0x151/0x1c0 [ 209.128580][ T6114] ? io_uring_drop_tctx_refs+0x190/0x190 [ 209.134048][ T6114] dump_stack+0x15/0x20 [ 209.138039][ T6114] should_fail+0x3c6/0x510 [ 209.142291][ T6114] __should_failslab+0xa4/0xe0 [ 209.146900][ T6114] ? vm_area_dup+0x26/0x230 [ 209.151234][ T6114] should_failslab+0x9/0x20 [ 209.155566][ T6114] slab_pre_alloc_hook+0x37/0xd0 [ 209.160341][ T6114] ? vm_area_dup+0x26/0x230 [ 209.164679][ T6114] kmem_cache_alloc+0x44/0x200 [ 209.169284][ T6114] vm_area_dup+0x26/0x230 [ 209.173448][ T6114] copy_mm+0x9a1/0x13e0 [ 209.177449][ T6114] ? copy_signal+0x610/0x610 [ 209.181868][ T6114] ? __init_rwsem+0xfe/0x1d0 [ 209.186294][ T6114] ? copy_signal+0x4e3/0x610 [ 209.190721][ T6114] copy_process+0x1149/0x3290 [ 209.195233][ T6114] ? __kasan_check_write+0x14/0x20 [ 209.200185][ T6114] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 209.205125][ T6114] ? vfs_write+0x9ec/0x1110 [ 209.209478][ T6114] kernel_clone+0x21e/0x9e0 [ 209.213805][ T6114] ? __kasan_check_write+0x14/0x20 [ 209.218752][ T6114] ? create_io_thread+0x1e0/0x1e0 [ 209.223619][ T6114] __x64_sys_clone+0x23f/0x290 [ 209.228214][ T6114] ? __do_sys_vfork+0x130/0x130 [ 209.232904][ T6114] ? debug_smp_processor_id+0x17/0x20 [ 209.238109][ T6114] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 209.244039][ T6114] ? exit_to_user_mode_prepare+0x39/0xa0 [ 209.249481][ T6114] x64_sys_call+0x1b0/0x9a0 [ 209.253914][ T6114] do_syscall_64+0x3b/0xb0 [ 209.258180][ T6114] ? clear_bhb_loop+0x35/0x90 [ 209.262691][ T6114] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 209.268407][ T6114] RIP: 0033:0x7f80b09faff9 [ 209.272666][ T6114] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.292212][ T6114] RSP: 002b:00007f80af673fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 209.300460][ T6114] RAX: ffffffffffffffda RBX: 00007f80b0bb2f80 RCX: 00007f80b09faff9 [ 209.308268][ T6114] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 209.316082][ T6114] RBP: 00007f80af674090 R08: 0000000000000000 R09: 0000000000000000 [ 209.323890][ T6114] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 209.331706][ T6114] R13: 0000000000000000 R14: 00007f80b0bb2f80 R15: 00007fff6fc3ded8 [ 209.339611][ T6114] [ 209.821778][ T6139] device pim6reg1 entered promiscuous mode [ 210.005245][ T6158] device lo entered promiscuous mode [ 210.057603][ T6158] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 210.176125][ T6169] device pim6reg1 entered promiscuous mode [ 210.631308][ T6175] FAULT_INJECTION: forcing a failure. [ 210.631308][ T6175] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 210.647232][ T6175] CPU: 0 PID: 6175 Comm: syz.4.2098 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 210.658359][ T6175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 210.668252][ T6175] Call Trace: [ 210.671373][ T6175] [ 210.674152][ T6175] dump_stack_lvl+0x151/0x1c0 [ 210.678663][ T6175] ? io_uring_drop_tctx_refs+0x190/0x190 [ 210.684133][ T6175] dump_stack+0x15/0x20 [ 210.688129][ T6175] should_fail+0x3c6/0x510 [ 210.692377][ T6175] should_fail_alloc_page+0x5a/0x80 [ 210.697410][ T6175] prepare_alloc_pages+0x15c/0x700 [ 210.702359][ T6175] ? __alloc_pages+0x8f0/0x8f0 [ 210.706963][ T6175] ? __alloc_pages_bulk+0xe40/0xe40 [ 210.711996][ T6175] __alloc_pages+0x18c/0x8f0 [ 210.716421][ T6175] ? prep_new_page+0x110/0x110 [ 210.721022][ T6175] ? 0xffffffffa0028000 [ 210.725011][ T6175] ? is_bpf_text_address+0x172/0x190 [ 210.730131][ T6175] pte_alloc_one+0x73/0x1b0 [ 210.734472][ T6175] ? pfn_modify_allowed+0x2f0/0x2f0 [ 210.739512][ T6175] ? arch_stack_walk+0xf3/0x140 [ 210.744196][ T6175] __pte_alloc+0x86/0x350 [ 210.748358][ T6175] ? free_pgtables+0x280/0x280 [ 210.752959][ T6175] ? _raw_spin_lock+0xa4/0x1b0 [ 210.757557][ T6175] ? __kasan_check_write+0x14/0x20 [ 210.762505][ T6175] copy_page_range+0x28a8/0x2f90 [ 210.767279][ T6175] ? __kasan_slab_alloc+0xb1/0xe0 [ 210.772153][ T6175] ? pfn_valid+0x1e0/0x1e0 [ 210.776394][ T6175] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 210.781950][ T6175] ? __rb_insert_augmented+0x5de/0x610 [ 210.787250][ T6175] copy_mm+0xc7e/0x13e0 [ 210.791242][ T6175] ? copy_signal+0x610/0x610 [ 210.795661][ T6175] ? __init_rwsem+0xfe/0x1d0 [ 210.800088][ T6175] ? copy_signal+0x4e3/0x610 [ 210.804515][ T6175] copy_process+0x1149/0x3290 [ 210.809026][ T6175] ? __kasan_check_write+0x14/0x20 [ 210.813977][ T6175] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 210.818921][ T6175] ? vfs_write+0x9ec/0x1110 [ 210.823268][ T6175] kernel_clone+0x21e/0x9e0 [ 210.827602][ T6175] ? __kasan_check_write+0x14/0x20 [ 210.832551][ T6175] ? create_io_thread+0x1e0/0x1e0 [ 210.837415][ T6175] __x64_sys_clone+0x23f/0x290 [ 210.842009][ T6175] ? __do_sys_vfork+0x130/0x130 [ 210.846695][ T6175] ? debug_smp_processor_id+0x17/0x20 [ 210.851900][ T6175] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 210.857804][ T6175] ? exit_to_user_mode_prepare+0x39/0xa0 [ 210.863274][ T6175] x64_sys_call+0x1b0/0x9a0 [ 210.867610][ T6175] do_syscall_64+0x3b/0xb0 [ 210.871863][ T6175] ? clear_bhb_loop+0x35/0x90 [ 210.876380][ T6175] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 210.882107][ T6175] RIP: 0033:0x7f6f64ec7ff9 [ 210.886371][ T6175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.905797][ T6175] RSP: 002b:00007f6f63b40fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 210.914045][ T6175] RAX: ffffffffffffffda RBX: 00007f6f6507ff80 RCX: 00007f6f64ec7ff9 [ 210.921856][ T6175] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 210.929666][ T6175] RBP: 00007f6f63b41090 R08: 0000000000000000 R09: 0000000000000000 [ 210.937479][ T6175] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 210.945287][ T6175] R13: 0000000000000000 R14: 00007f6f6507ff80 R15: 00007ffd6b65f568 [ 210.953109][ T6175] [ 211.494980][ T6214] syz.2.2112[6214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.495080][ T6214] syz.2.2112[6214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.625012][ T6219] device veth0_vlan left promiscuous mode [ 211.690029][ T6224] FAULT_INJECTION: forcing a failure. [ 211.690029][ T6224] name failslab, interval 1, probability 0, space 0, times 0 [ 211.784967][ T6224] CPU: 0 PID: 6224 Comm: syz.2.2115 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 211.796096][ T6224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 211.805992][ T6224] Call Trace: [ 211.809115][ T6224] [ 211.811894][ T6224] dump_stack_lvl+0x151/0x1c0 [ 211.816409][ T6224] ? io_uring_drop_tctx_refs+0x190/0x190 [ 211.821876][ T6224] dump_stack+0x15/0x20 [ 211.825868][ T6224] should_fail+0x3c6/0x510 [ 211.830119][ T6224] __should_failslab+0xa4/0xe0 [ 211.834718][ T6224] ? anon_vma_fork+0x1df/0x4e0 [ 211.839318][ T6224] should_failslab+0x9/0x20 [ 211.843756][ T6224] slab_pre_alloc_hook+0x37/0xd0 [ 211.848525][ T6224] ? anon_vma_fork+0x1df/0x4e0 [ 211.852742][ T6219] device veth0_vlan entered promiscuous mode [ 211.853124][ T6224] kmem_cache_alloc+0x44/0x200 [ 211.853155][ T6224] anon_vma_fork+0x1df/0x4e0 [ 211.853179][ T6224] copy_mm+0xa3a/0x13e0 [ 211.871972][ T6224] ? copy_signal+0x610/0x610 [ 211.876389][ T6224] ? __init_rwsem+0xfe/0x1d0 [ 211.880820][ T6224] ? copy_signal+0x4e3/0x610 [ 211.885239][ T6224] copy_process+0x1149/0x3290 [ 211.889753][ T6224] ? __kasan_check_write+0x14/0x20 [ 211.894706][ T6224] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 211.899647][ T6224] ? vfs_write+0x9ec/0x1110 [ 211.904003][ T6224] kernel_clone+0x21e/0x9e0 [ 211.908327][ T6224] ? __kasan_check_write+0x14/0x20 [ 211.913271][ T6224] ? create_io_thread+0x1e0/0x1e0 [ 211.918137][ T6224] __x64_sys_clone+0x23f/0x290 [ 211.922739][ T6224] ? __do_sys_vfork+0x130/0x130 [ 211.927421][ T6224] ? debug_smp_processor_id+0x17/0x20 [ 211.932627][ T6224] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 211.938531][ T6224] ? exit_to_user_mode_prepare+0x39/0xa0 [ 211.943995][ T6224] x64_sys_call+0x1b0/0x9a0 [ 211.948333][ T6224] do_syscall_64+0x3b/0xb0 [ 211.952596][ T6224] ? clear_bhb_loop+0x35/0x90 [ 211.957102][ T6224] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 211.962828][ T6224] RIP: 0033:0x7f28a6566ff9 [ 211.967084][ T6224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.986741][ T6224] RSP: 002b:00007f28a51dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 211.994972][ T6224] RAX: ffffffffffffffda RBX: 00007f28a671ef80 RCX: 00007f28a6566ff9 [ 212.002786][ T6224] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 212.010597][ T6224] RBP: 00007f28a51e0090 R08: 0000000000000000 R09: 0000000000000000 [ 212.018406][ T6224] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 212.026228][ T6224] R13: 0000000000000000 R14: 00007f28a671ef80 R15: 00007fff473e3ae8 [ 212.034044][ T6224] [ 212.507880][ T6242] device syzkaller0 entered promiscuous mode [ 212.672386][ T6254] syz.4.2125[6254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.672486][ T6254] syz.4.2125[6254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.774762][ T6258] FAULT_INJECTION: forcing a failure. [ 212.774762][ T6258] name failslab, interval 1, probability 0, space 0, times 0 [ 212.998243][ T6258] CPU: 1 PID: 6258 Comm: syz.3.2128 Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 213.009513][ T6258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 213.019401][ T6258] Call Trace: [ 213.022527][ T6258] [ 213.025311][ T6258] dump_stack_lvl+0x151/0x1c0 [ 213.029817][ T6258] ? io_uring_drop_tctx_refs+0x190/0x190 [ 213.035287][ T6258] dump_stack+0x15/0x20 [ 213.039274][ T6258] should_fail+0x3c6/0x510 [ 213.043530][ T6258] __should_failslab+0xa4/0xe0 [ 213.048127][ T6258] ? anon_vma_clone+0x9a/0x500 [ 213.052726][ T6258] should_failslab+0x9/0x20 [ 213.057070][ T6258] slab_pre_alloc_hook+0x37/0xd0 [ 213.061841][ T6258] ? anon_vma_clone+0x9a/0x500 [ 213.066437][ T6258] kmem_cache_alloc+0x44/0x200 [ 213.071041][ T6258] anon_vma_clone+0x9a/0x500 [ 213.075468][ T6258] anon_vma_fork+0x91/0x4e0 [ 213.079894][ T6258] ? anon_vma_name+0x43/0x70 [ 213.084329][ T6258] ? vm_area_dup+0x17a/0x230 [ 213.088745][ T6258] copy_mm+0xa3a/0x13e0 [ 213.092740][ T6258] ? copy_signal+0x610/0x610 [ 213.097165][ T6258] ? __init_rwsem+0xfe/0x1d0 [ 213.101592][ T6258] ? copy_signal+0x4e3/0x610 [ 213.106017][ T6258] copy_process+0x1149/0x3290 [ 213.110533][ T6258] ? __kasan_check_write+0x14/0x20 [ 213.115482][ T6258] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 213.120420][ T6258] ? vfs_write+0x9ec/0x1110 [ 213.124765][ T6258] kernel_clone+0x21e/0x9e0 [ 213.129103][ T6258] ? __kasan_check_write+0x14/0x20 [ 213.134048][ T6258] ? create_io_thread+0x1e0/0x1e0 [ 213.138914][ T6258] __x64_sys_clone+0x23f/0x290 [ 213.143509][ T6258] ? __do_sys_vfork+0x130/0x130 [ 213.148200][ T6258] ? debug_smp_processor_id+0x17/0x20 [ 213.153402][ T6258] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 213.159305][ T6258] ? exit_to_user_mode_prepare+0x39/0xa0 [ 213.164775][ T6258] x64_sys_call+0x1b0/0x9a0 [ 213.169201][ T6258] do_syscall_64+0x3b/0xb0 [ 213.173451][ T6258] ? clear_bhb_loop+0x35/0x90 [ 213.177965][ T6258] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 213.183959][ T6258] RIP: 0033:0x7f654e5deff9 [ 213.188212][ T6258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.207652][ T6258] RSP: 002b:00007f654d257fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 213.215895][ T6258] RAX: ffffffffffffffda RBX: 00007f654e796f80 RCX: 00007f654e5deff9 [ 213.223709][ T6258] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 213.231517][ T6258] RBP: 00007f654d258090 R08: 0000000000000000 R09: 0000000000000000 [ 213.239328][ T6258] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 213.247140][ T6258] R13: 0000000000000000 R14: 00007f654e796f80 R15: 00007ffee61f4248 [ 213.254957][ T6258] [ 213.633571][ T295] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 213.645128][ T295] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 213.653375][ T295] CPU: 0 PID: 295 Comm: syz-executor Tainted: G W 5.15.161-syzkaller-00463-g8e36931104ac #0 [ 213.664567][ T295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 213.674464][ T295] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 213.679931][ T295] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 79 f2 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 56 f2 2a ff 41 f6 07 01 48 89 5d [ 213.699373][ T295] RSP: 0018:ffffc90000a179e0 EFLAGS: 00010246 [ 213.705271][ T295] RAX: dffffc0000000000 RBX: ffff88811ba162b8 RCX: ffff888120babb40 [ 213.713084][ T295] RDX: ffffffff81a56d20 RSI: ffff88810e38bdb8 RDI: ffff88811ba162a8 [ 213.720897][ T295] RBP: ffffc90000a17a40 R08: ffffffff81a54de0 R09: ffffed1021c717bb [ 213.728706][ T295] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 213.736604][ T295] R13: ffff88811ba162a8 R14: 1ffff11023742c57 R15: 0000000000000000 [ 213.744419][ T295] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 213.753184][ T295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.759604][ T295] CR2: 00007f654e768ab8 CR3: 000000012256b000 CR4: 00000000003506b0 [ 213.767419][ T295] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 213.775229][ T295] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 213.783298][ T295] Call Trace: [ 213.786424][ T295] [ 213.789202][ T295] ? __die_body+0x62/0xb0 [ 213.793366][ T295] ? die_addr+0x9f/0xd0 [ 213.797359][ T295] ? exc_general_protection+0x311/0x4b0 [ 213.802762][ T295] ? asm_exc_general_protection+0x27/0x30 [ 213.808556][ T295] ? vma_interval_tree_remove+0xae0/0xba0 [ 213.814138][ T295] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 213.820365][ T295] ? __rb_erase_color+0x20b/0xa60 [ 213.825221][ T295] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 213.831468][ T295] ? rwsem_mark_wake+0x770/0x770 [ 213.836242][ T295] vma_interval_tree_remove+0xb82/0xba0 [ 213.841636][ T295] unlink_file_vma+0xd9/0xf0 [ 213.846056][ T295] free_pgtables+0x13f/0x280 [ 213.850482][ T295] exit_mmap+0x405/0x940 [ 213.854559][ T295] ? exit_aio+0x25e/0x3c0 [ 213.858724][ T295] ? vm_brk+0x30/0x30 [ 213.862542][ T295] ? mutex_unlock+0xb2/0x260 [ 213.866974][ T295] ? uprobe_clear_state+0x2cd/0x320 [ 213.872005][ T295] __mmput+0x95/0x310 [ 213.875826][ T295] mmput+0x5b/0x170 [ 213.879466][ T295] do_exit+0xb9c/0x2ca0 [ 213.883548][ T295] ? put_task_struct+0x80/0x80 [ 213.888151][ T295] do_group_exit+0x141/0x310 [ 213.892569][ T295] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 213.898474][ T295] __x64_sys_exit_group+0x3f/0x40 [ 213.903341][ T295] x64_sys_call+0x610/0x9a0 [ 213.907685][ T295] do_syscall_64+0x3b/0xb0 [ 213.911932][ T295] ? clear_bhb_loop+0x35/0x90 [ 213.916455][ T295] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 213.922171][ T295] RIP: 0033:0x7f654e5deff9 [ 213.926427][ T295] Code: Unable to access opcode bytes at RIP 0x7f654e5defcf. [ 213.933623][ T295] RSP: 002b:00007ffee61f38f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 213.941870][ T295] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007f654e5deff9 [ 213.949678][ T295] RDX: 00007f654e5e0eea RSI: 0000000000000000 RDI: 0000000000000007 [ 213.957491][ T295] RBP: 0000000000000003 R08: 0079746972756365 R09: 0000000000000007 [ 213.965305][ T295] R10: 0000000000000558 R11: 0000000000000246 R12: 00007f654e768a00 [ 213.973115][ T295] R13: 00007ffee61f3f0c R14: 0000000000000000 R15: 00007f654e769e40 [ 213.980942][ T295] [ 213.983789][ T295] Modules linked in: [ 213.999444][ T295] ---[ end trace 678ff650c1636af3 ]--- [ 214.004896][ T295] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 214.010424][ T295] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 79 f2 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 56 f2 2a ff 41 f6 07 01 48 89 5d [ 214.030182][ T295] RSP: 0018:ffffc90000a179e0 EFLAGS: 00010246 [ 214.036401][ T295] RAX: dffffc0000000000 RBX: ffff88811ba162b8 RCX: ffff888120babb40 [ 214.044584][ T295] RDX: ffffffff81a56d20 RSI: ffff88810e38bdb8 RDI: ffff88811ba162a8 [ 214.052554][ T295] RBP: ffffc90000a17a40 R08: ffffffff81a54de0 R09: ffffed1021c717bb [ 214.060381][ T295] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 214.068240][ T295] R13: ffff88811ba162a8 R14: 1ffff11023742c57 R15: 0000000000000000 [ 214.075974][ T295] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 214.084785][ T295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.091212][ T295] CR2: 00007f6f65050d38 CR3: 0000000121fba000 CR4: 00000000003506b0 [ 214.098999][ T295] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 214.106788][ T295] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 214.114639][ T295] Kernel panic - not syncing: Fatal exception [ 214.120778][ T295] Kernel Offset: disabled [ 214.124960][ T295] Rebooting in 86400 seconds..