last executing test programs: 4.017746882s ago: executing program 0 (id=1264): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) 3.91409433s ago: executing program 0 (id=1265): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1e031800dd5c980128854d4a828e000000000004"], 0xffdd) 3.848636326s ago: executing program 0 (id=1267): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x8, 0xffff0000, 0x0, 0x90, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) 2.616127076s ago: executing program 4 (id=1284): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000840), &(0x7f0000000500), 0x1000, r1}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x24, r1}, 0x38) 2.532296803s ago: executing program 4 (id=1288): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 2.440174351s ago: executing program 4 (id=1291): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e443056317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) 2.073028821s ago: executing program 2 (id=1294): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000017d27d0000000007020000f8ffffffcb03000008000000b70400000000000085000000030002009500000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000040)='ext4_da_release_space\x00', r5}, 0x10) write$cgroup_int(r4, &(0x7f0000000240), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r9}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r10, &(0x7f0000000400), &(0x7f0000000600)=""/166}, 0xffffffffffffff5e) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r10, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) 1.995893397s ago: executing program 2 (id=1295): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, 0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x6b, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5d}, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000002c0)=r3, 0x4) sendmsg$unix(r5, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 1.661720384s ago: executing program 2 (id=1298): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x0, 0xa9, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xa6, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r7}, &(0x7f0000000080), &(0x7f0000000200)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r8}, 0x18) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) recvmsg(r9, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x10) close(r0) 1.59361667s ago: executing program 4 (id=1301): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 1.553355033s ago: executing program 4 (id=1303): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x24}, 0x0) recvmsg(r1, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x46, &(0x7f0000000800)='\'proc/t/c\x00\x00\r3\xf7\x00\x02\x00\x00\x00\x00\x00\x00\x0e\x01\xff\xea\xba\xdf\xe8\x1c\x1d\xd9$\x82\x8e\xe0\x86\x85\xa05k\x02\bgy_\xe9-\xaa\xc8B\xd1\fD\x96HK\x9c@\xd0\x95\x16\xc8\xd5W\xe1>\xa2\xa7\xdf'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%ps \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r5, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0xcd, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x6, 0xc, 0x9, 0x108, r6, 0x9, '\x00', r7, r8, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.552410353s ago: executing program 3 (id=1304): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 1.497633918s ago: executing program 3 (id=1306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (fail_nth: 2) 1.258546377s ago: executing program 3 (id=1308): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x24}, 0x0) recvmsg(r1, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x46, &(0x7f0000000800)='\'proc/t/c\x00\x00\r3\xf7\x00\x02\x00\x00\x00\x00\x00\x00\x0e\x01\xff\xea\xba\xdf\xe8\x1c\x1d\xd9$\x82\x8e\xe0\x86\x85\xa05k\x02\bgy_\xe9-\xaa\xc8B\xd1\fD\x96HK\x9c@\xd0\x95\x16\xc8\xd5W\xe1>\xa2\xa7\xdf'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%ps \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0xcd, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x6, 0xc, 0x9, 0x108, r4, 0x9, '\x00', r5, r6, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.176777834s ago: executing program 4 (id=1309): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000100000008500000083000000bf"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085007c035e0000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x181880, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x1000}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000770500007b8af8ff00000038962fc7253b3f850007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000fbff8500000004000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r8}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x2b}}, &(0x7f0000000480)='GPL\x00'}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x500}}, 0x0, 0xffefffffffffffff, r4, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000500000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='ext4_request_inode\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x21, &(0x7f0000000840)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @tail_call], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) (async) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000b00)=ANY=[@ANYBLOB="1807000000003ddc62dbc26ce04e000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000003f810085000000b1000041009500000000000000"], &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r11) (async, rerun: 64) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x90) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r12, 0xffff0000, 0x308, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.093719571s ago: executing program 3 (id=1312): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e443056317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) 973.512981ms ago: executing program 1 (id=1313): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x10008, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r11}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r12}, 0x10) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r13, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r6}, 0x10) 973.15792ms ago: executing program 0 (id=1314): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x13}, 0x20) 962.798782ms ago: executing program 1 (id=1315): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x21) 962.311042ms ago: executing program 0 (id=1316): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 937.389773ms ago: executing program 1 (id=1317): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x90, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0xcc, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@ifindex=r0, 0x34, 0x1, 0x7fff, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000440)='*\x00', 0x0}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={r2}, 0x4) (async, rerun: 32) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) (rerun: 32) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000540)=r3) (async, rerun: 32) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1, &(0x7f00000005c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7c}], &(0x7f0000000600)='syzkaller\x00', 0x80, 0xa, &(0x7f0000000640)=""/10, 0x41000, 0x4, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000680)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0xc, 0x7, 0xffffdbbf}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000700)=[{0x4, 0x2, 0xa, 0x8}, {0x2, 0x3, 0x0, 0xb}, {0x5, 0x1, 0x7, 0xb}, {0x2, 0x3, 0x7, 0x6}], 0x10, 0x6}, 0x90) (rerun: 32) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000580)='vnet_rx_one\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000840)={r4}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x0) (async) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) (async, rerun: 32) r8 = openat$cgroup_ro(r7, &(0x7f00000008c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async, rerun: 32) r9 = getpid() write$cgroup_pid(r7, &(0x7f0000000900)=r9, 0x12) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x5, 0x3, &(0x7f0000000940)=@raw=[@jmp={0x5, 0x1, 0x2, 0x5, 0x8, 0x0, 0x10}, @ldst={0x2, 0x3, 0x3, 0xa, 0x4, 0x18}, @jmp={0x5, 0x1, 0xb, 0x9, 0x6, 0xfffffffffffffffe}], &(0x7f0000000980)='GPL\x00', 0x5, 0x96, &(0x7f00000009c0)=""/150, 0x41100, 0x0, '\x00', r0, 0x22, r7, 0x8, &(0x7f0000000a80)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x7, 0x0, 0xa}, 0x10, r1, 0xffffffffffffffff, 0x6, &(0x7f0000000b00)=[r7], &(0x7f0000000b40)=[{0x1, 0x5, 0xd, 0x2}, {0x4, 0x2, 0xd, 0x6}, {0x2, 0x4, 0xb, 0x1}, {0x1, 0x5, 0x5, 0x6}, {0x3, 0x4, 0xb, 0x6}, {0x0, 0x1, 0x5, 0xb}], 0x10, 0x3}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r10, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x7d, &(0x7f0000000d40)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x14, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) (async) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x9) syz_open_procfs$namespace(r9, &(0x7f0000000f80)='ns/uts\x00') (async) sendmsg(r8, &(0x7f0000002700)={&(0x7f0000000fc0)=@generic={0x2a, "b88bb363e9096b5271bbae767a7338fd8f0396fe7a2e50f571da97373fca963a14b2fa80ad59a6aa159f0201869b2e64faa1a1edc2a519292291e47ae13007497ab8152004f675c65a02fe90b501362e0eb7430a91f68458d544e93a7a6ac111009ffca6c89bb822c4a38ce2c655608bf12896d524009d405630105c2a61"}, 0x80, &(0x7f0000002640)=[{&(0x7f0000001040)="74bc5b791133eca161f48348cf38f35c7254ab357bfa8d7167480171e9586d58c6d82fa31e834a0b1f233b160f9e2188274d46399f4c080ab179ada0ded7c4596d69c53580712cd19b21d433d1b4d372c4bf462a252e57a75f40afac9a829701a059c0d5ac105ac2b8ed2c11a9cd98a1b5d7caa9a27b3dc05bb7a8c824f91d5e4a85de37a352c798ee0fa6fc3c1f74a182bc7c4474d5637bcbcabd2e61fc8ad284ec4f2c2220a9", 0xa7}, {&(0x7f0000001100)="695b35c4b57f8692944164e48f213aa21ce51923abff637e586d7c4eb7e19f7ed58bb4e9d918682b577d50864b1a930b7d1980e7e72aa8b0f921071396e93b73d22962d62bcef071b6dcc2f001b77549be6b8ad2c410b52be85c0c7a0a009cb816f10475dac3d7a7f92239be21b16c0d19211e6f41f893a76f5b02030bb5b88d1a856a98685135a03584187f79995c67a9b104caac92a73421c1f7dc143ab7459d9f9d976bb6b3f9d5d4134e5b0b8ab588658ca6ede6869f", 0xb8}, {&(0x7f00000011c0)="dc81dd836e150d1c6319c4147411e302a615d4712639ed4dacabdc36c3d393acfd760e3c68e57975499d44f09a4372f0c5e946d1c51b7e8e2ba52a5e79dfd8604abca9109144e34c87ae35498f5c35b0e0b68f583fe0cc2d048b9c9b2232e5b81c67152092de496ae13c937ecc3e578eb73407a7c5605343409d3c027197a9ee0b34c19506447aa9847de6a4d600ef92e2abce29060a0c3e14d0ac7b4a1761f161f2033d117722662b74b2d35b45127e9e5f84e2cdbf606cbd8afbc7cd1cc07d3bbdb1676e43472fd6b34b898a2bc73147ec452f224e2b860a940e19d1595849bc0c5b5fb1c834a32c6181", 0xeb}, {&(0x7f00000012c0)="611828ed716418363df9a73edf730e73e60700f0bd000dfd589d7f02603b32d4dbc7794de82684e0fe6589bce09c43182f674db135f7ac3d488b6e34d2297cfd73dfb5072788e908c4503aa20aadb5cfc4e31c968468a5f9ed33619d69eaa5a40506b7f11beac03ede66e3894f8f096408450ba36e7c8450899ac6a6417465cbd560f6ddc3ccc85b0342874087185d03e2a9555023174dc29d73b7e21ff87eb60b7f5187008c5235a576335602d3f403220f3c9a688692613fd1f494573e108b7c4581822ca55af79145112ad7302bc9c2", 0xd1}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)}, {&(0x7f0000002400)="5e4dedac3804e59c3d193f50040d8287d7ca4348fd8c50770ba600ad909505c80754f14075f9810d64e566f75fb9781085f33ee345e1", 0x36}, {&(0x7f0000002440)="6524b91223d75b0056d2ce9d9a8f3a547a37e30fb3894b4c9ed281bfa2cab3b71a269181ff8d65cbf642b949232a697d3456b6a3efbfb1cf44ed526bbd8a864f92c046e7852c8e82fb5681b357aa82c1c62f1ecda8605c42bb1d598df366e0de4c543cf67e5e1006c21ca3bcbf3c9a84696dd1d0d8fe7e22c8e0e0c844ec62872d1aed2d68db6b7b439f5e8f1928e46be2f25dc09245187342ae1ab0594808cec2670fe115198ceeb8216e6fae1b7bb6d9ab1fb3f4dc19b37fa60f505fcafc0b37dca9bc0fa9fa21600d6fa71f08b4adf16629305c8729ff61fa03c71f5ef87a688a915711d3c57bc3812245f0676b0275845dbd67ca8d", 0xf7}, {&(0x7f0000002540)="4c6e87f69484fa0ded6b85cf2afa4c84040ac0bf2a7e29b90f689b0b97fc70bbdda404a2e73a63f1a812438eb9d8877035fbb30411b4def0191a23cfb0c9f2f0c700b15424c4ad4fcf546451b7dae5cdffe4a4a35847afb02b969bec912c72d890c03997104df689be20c85e26070423c5f57f2c9bc5d89c13a9d307000ae713a5aea17bb5909151", 0x88}, {&(0x7f0000002600)="ee75940d4fc5d17fd15c8ef2e09441d0b3aaf2ea4c4d1c69cf79c4f96a6b97a27ef36abd4914a4e02e57495a4883cd17cad9174dadc35738c5e6a768fccf", 0x3e}], 0xa}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002a00)={r8, 0xe0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000002740)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000002780)=[0x0, 0x0, 0x0], &(0x7f00000027c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x99, &(0x7f0000002800)=[{}], 0x8, 0x10, &(0x7f0000002840), &(0x7f0000002880), 0x8, 0x3a, 0x8, 0x8, &(0x7f00000028c0)}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002ac0)={{r8, 0xffffffffffffffff}, &(0x7f0000002a40), &(0x7f0000002a80)=r3}, 0x20) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x18, 0x10, &(0x7f0000002b00)=@raw=[@jmp={0x5, 0x0, 0x2, 0xb, 0x6, 0x100}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xd}, @generic={0x8, 0xf, 0x7, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x88}, @jmp={0x5, 0x1, 0xd, 0x5, 0x5, 0xfffffffffffffff4, 0x8}, @cb_func={0x18, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0xde}], &(0x7f0000002b80)='syzkaller\x00', 0xd4, 0x6c, &(0x7f0000002bc0)=""/108, 0x40f00, 0xb4, '\x00', r11, 0x0, r7, 0x8, &(0x7f0000002c40)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000002c80)={0x3, 0xe, 0xb, 0x80000001}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000002cc0)=[r10, r4, r8, r4], &(0x7f0000002d00)=[{0x3, 0x1, 0xf, 0x3}, {0x3, 0x5, 0x5, 0x7}, {0x1, 0x4, 0x5, 0xa}, {0x3, 0x3, 0x10, 0xc}, {0x2, 0x1, 0x8, 0x9}], 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e80)={&(0x7f0000002e40)='svcrdma_dma_map_rw_err\x00', r13}, 0x10) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002ec0)={0x2, 0x4, 0x8, 0x1, 0x80, r7, 0x9, '\x00', 0x0, r4, 0x3, 0x1, 0x2}, 0x48) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002f80)=@o_path={&(0x7f0000002f40)='./file0\x00', r12, 0x4000, r7}, 0x18) (async) recvmsg$unix(r7, &(0x7f0000004380)={&(0x7f0000002fc0)=@abs, 0x6e, &(0x7f0000004300)=[{&(0x7f0000003040)=""/218, 0xda}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/116, 0x74}, {&(0x7f00000041c0)=""/221, 0xdd}, {&(0x7f00000042c0)=""/19, 0x13}], 0x5}, 0x10000) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000043c0)='$-%\'[^./[-\x00') (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004400)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004480)={&(0x7f0000004440)='ext4_lazy_itable_init\x00', r13}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004540)={{r4}, &(0x7f00000044c0), &(0x7f0000004500)=r8}, 0x20) 885.024638ms ago: executing program 1 (id=1318): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x3a0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/8200], 0x2008}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x15, 0xc, &(0x7f0000000500)=@raw=[@jmp={0x5, 0x0, 0xa, 0x4, 0x7}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x5}], &(0x7f00000004c0)='GPL\x00', 0x11, 0xdf, &(0x7f0000000680)=""/223, 0x41100, 0x64, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x5, 0x4, 0xa9f8, 0x2}, 0x10, 0x0, r1, 0x5, &(0x7f0000000c40)=[r3, 0x1, 0xffffffffffffffff, r3, 0x1, r3], &(0x7f0000000c80)=[{0x1, 0x4, 0x6, 0xc}, {0x3, 0xfffffffd, 0x7}, {0x0, 0x3, 0x10, 0x3}, {0x3, 0x5, 0x10, 0x9}, {0x2, 0x2, 0xa, 0xb}], 0x10, 0x6}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x400, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002b40)=@generic={&(0x7f0000002b00)='./file0\x00'}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 770.854647ms ago: executing program 2 (id=1319): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x24}, 0x0) recvmsg(r1, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x46, &(0x7f0000000800)='\'proc/t/c\x00\x00\r3\xf7\x00\x02\x00\x00\x00\x00\x00\x00\x0e\x01\xff\xea\xba\xdf\xe8\x1c\x1d\xd9$\x82\x8e\xe0\x86\x85\xa05k\x02\bgy_\xe9-\xaa\xc8B\xd1\fD\x96HK\x9c@\xd0\x95\x16\xc8\xd5W\xe1>\xa2\xa7\xdf'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%ps \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r5, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0xcd, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x6, 0xc, 0x9, 0x108, r6, 0x9, '\x00', r7, r8, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001c80)=ANY=[@ANYBLOB="61157c000000000061134c0000000000bfa000000000000007000000080000002d03010000000000870500000000000069163e0000000000bf07000000000000550607000fff0720670600003f000000160300000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3897f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45d4e3b9e41c74a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8e545dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f020000361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e75b99f9632b6ce78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d0000002100000000000020fbce0e69cc9c4e6b2816a5f31f0000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34a3c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000020000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c69396289549e7806e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1fff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 668.407126ms ago: executing program 1 (id=1320): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000), 0xfdef) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000000), 0x400000) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1866000010000000000000000000000018220000", @ANYRES32, @ANYBLOB="00000000040000003c53fcfff0ffffff2302ffff0100000001070800ff0f000018350000040000000000000000000000180000000b00000000000000d70000001800000003000000000000e103000000"], &(0x7f0000000280)='GPL\x00', 0x31ac7b04, 0x96, &(0x7f00000002c0)=""/150, 0x40f00, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x4, 0x4, 0x3, 0x80}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x1, 0x1], &(0x7f0000000540)=[{0x4, 0x1, 0x4, 0x6}, {0x0, 0x3, 0x10, 0x5}, {0x5, 0x4, 0xd, 0xb}, {0x3, 0x1, 0xa, 0x3}], 0x10, 0x4}, 0x90) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)=@o_path={&(0x7f0000000180)='./file0\x00', r11, 0x4000, r12}, 0x18) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3}, 0x48) 543.339025ms ago: executing program 1 (id=1321): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xf76}, 0x1c004}, 0x0, 0xf, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000348afa8a780e5d3054e827a000000000300000002000000ffffffff00000000000000010500002020000000000000000000000300000000020000000200009e0010c735267401ee4ca15ebd9163561750f89a5b9d4877a6ad144c01629f6269463434accf208b07c5e1e14ed26e17afc29891bd329173a668304f6e96645468ac088fd4e102c2fe694ef6ecd227bce7056c13412b"], 0x0, 0x5a}, 0x20) openat$cgroup_ro(r1, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2}, &(0x7f0000000140), &(0x7f00000002c0)='%pB \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1, 0xffffffffffffffff, 0xfffffff9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r8}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) recvmsg$unix(r9, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) 204.105284ms ago: executing program 3 (id=1322): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 167.022456ms ago: executing program 3 (id=1323): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x4b49, &(0x7f0000000080)) 100.489362ms ago: executing program 2 (id=1324): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x1f, 0x0, 0x0, 0x0, 0x0, 0x0) 5.506179ms ago: executing program 2 (id=1325): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x8753, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x1b, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r4) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x11, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x10, &(0x7f0000000040), 0x4) recvmsg(r9, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/25, 0x19}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r8, 0x10, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000005c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r12, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r14) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 0s ago: executing program 0 (id=1326): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xd, 0x0, 0x1f, 0x1, 0x0, 0x1, 0xfff, '\x00', 0x0, r7, 0x4, 0x5}, 0x48) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x2, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff}], &(0x7f00000002c0)='GPL\x00', 0x3, 0xc, &(0x7f0000000380)=""/12, 0x9f71cadf2e2d7e4c, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x10, 0x4, 0x400}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r8, r9, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r9, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1a8, 0x2, 0x4, 0x0, r6, 0x8000, '\x00', r10, r7, 0x2, 0x5, 0x5}, 0x48) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, 0x0, 0x32600) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0xf, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@exit, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffc}, @alu={0x4, 0x0, 0x1, 0x0, 0x3, 0x20}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0xa1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000240)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x24, '\x00', r10, 0x1f, r11, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0x80000001, 0x9}, 0x10, r12, r3, 0x2, &(0x7f0000000380), &(0x7f0000000400)=[{0x1, 0x4, 0x6, 0x2}, {0x2, 0x2, 0xb}], 0x10, 0x200}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) kernel console output (not intermixed with test programs): setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.158372][ T30] audit: type=1400 audit(1720115746.674:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.183297][ T30] audit: type=1400 audit(1720115746.674:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.188626][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.214961][ T30] audit: type=1400 audit(1720115746.754:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.240434][ T30] audit: type=1400 audit(1720115746.754:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.268994][ T30] audit: type=1400 audit(1720115746.814:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.294622][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.672201][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.679076][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.686309][ T287] device bridge_slave_0 entered promiscuous mode [ 20.693831][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.700676][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.707906][ T287] device bridge_slave_1 entered promiscuous mode [ 20.807662][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.814507][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.821946][ T289] device bridge_slave_0 entered promiscuous mode [ 20.829883][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.836727][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.844188][ T289] device bridge_slave_1 entered promiscuous mode [ 20.853673][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.860705][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.867922][ T288] device bridge_slave_0 entered promiscuous mode [ 20.874555][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.881432][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.888626][ T288] device bridge_slave_1 entered promiscuous mode [ 20.926038][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.932961][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.940218][ T290] device bridge_slave_0 entered promiscuous mode [ 20.954589][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.961520][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.968707][ T290] device bridge_slave_1 entered promiscuous mode [ 21.028112][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.034958][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.042376][ T293] device bridge_slave_0 entered promiscuous mode [ 21.057682][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.064615][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.071952][ T293] device bridge_slave_1 entered promiscuous mode [ 21.146511][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.153380][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.160677][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.167437][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.197993][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.204845][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.211961][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.218743][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.228613][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.235559][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.242786][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.249527][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.263801][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.270666][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.277769][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.284546][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.315755][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.322749][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.329890][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.336758][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.352466][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.359555][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.366455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.373966][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.381155][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.388337][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.395655][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.402905][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.410036][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.417428][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.424435][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.449262][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.456432][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.463828][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.472024][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.478880][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.486021][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.494039][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.500887][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.508115][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.516120][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.522967][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.530114][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.538098][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.545105][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.568459][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.575709][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.583654][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.598017][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.605931][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.614186][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.621032][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.628285][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.636237][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.643086][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.656983][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.665124][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.673298][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.680147][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.687335][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.695362][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.703560][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.710404][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.717550][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.725556][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.743971][ T288] device veth0_vlan entered promiscuous mode [ 21.755688][ T287] device veth0_vlan entered promiscuous mode [ 21.763059][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.770937][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.778985][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.786755][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.794563][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.802652][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.810919][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.818524][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.826234][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.833556][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.840848][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.848980][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.856973][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.863805][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.871055][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.878729][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.886401][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.894565][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.902545][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.909476][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.938252][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.945541][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.952951][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.960181][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.968156][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.975817][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.983604][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.991484][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.999449][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.007253][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.014994][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.022886][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.030581][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.038437][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.046076][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.053922][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.061865][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.070057][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.082394][ T288] device veth1_macvtap entered promiscuous mode [ 22.090241][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.097979][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.106179][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.115954][ T289] device veth0_vlan entered promiscuous mode [ 22.127795][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.135504][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.143754][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.151057][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.161953][ T287] device veth1_macvtap entered promiscuous mode [ 22.170007][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.178355][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.186290][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.194333][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.201739][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.209940][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.221897][ T293] device veth0_vlan entered promiscuous mode [ 22.232984][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.240912][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.248190][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.255530][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.263817][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.271985][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.279959][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.288062][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.295634][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.303439][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.310713][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.318180][ T289] device veth1_macvtap entered promiscuous mode [ 22.330743][ T290] device veth0_vlan entered promiscuous mode [ 22.339827][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.347880][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.355905][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.364293][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.380534][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.388721][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.397166][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.405271][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.413624][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.425306][ T293] device veth1_macvtap entered promiscuous mode [ 22.459400][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.469447][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.478794][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.487042][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.498979][ T290] device veth1_macvtap entered promiscuous mode [ 22.526018][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.535970][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.547057][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.567017][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.575171][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.643465][ T329] FAULT_INJECTION: forcing a failure. [ 22.643465][ T329] name failslab, interval 1, probability 0, space 0, times 1 [ 22.656931][ T329] CPU: 0 PID: 329 Comm: syz.3.4 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 22.666299][ T329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 22.676210][ T329] Call Trace: [ 22.679317][ T329] [ 22.682097][ T329] dump_stack_lvl+0x151/0x1b7 [ 22.686615][ T329] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.692074][ T329] dump_stack+0x15/0x17 [ 22.696149][ T329] should_fail+0x3c6/0x510 [ 22.700401][ T329] __should_failslab+0xa4/0xe0 [ 22.705007][ T329] should_failslab+0x9/0x20 [ 22.709343][ T329] slab_pre_alloc_hook+0x37/0xd0 [ 22.714115][ T329] ? audit_log_start+0x456/0xa80 [ 22.718891][ T329] __kmalloc_track_caller+0x6c/0x260 [ 22.724020][ T329] ? audit_log_start+0x456/0xa80 [ 22.728783][ T329] ? audit_log_start+0x456/0xa80 [ 22.733557][ T329] __alloc_skb+0x10c/0x550 [ 22.737815][ T329] audit_log_start+0x456/0xa80 [ 22.742410][ T329] ? audit_serial+0x30/0x30 [ 22.746748][ T329] ? rcu_gp_kthread_wake+0x90/0x90 [ 22.751696][ T329] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 22.756991][ T329] ? slow_avc_audit+0x3c0/0x3c0 [ 22.761680][ T329] common_lsm_audit+0xd8/0x18b0 [ 22.766364][ T329] ? avc_audit_pre_callback+0x2b0/0x2b0 [ 22.771749][ T329] ? ipv6_skb_to_auditdata+0xd90/0xd90 [ 22.777056][ T329] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 22.782684][ T329] ? avc_update_node+0x2f9/0xd50 [ 22.787460][ T329] slow_avc_audit+0x26c/0x3c0 [ 22.791972][ T329] ? avc_get_hash_stats+0x180/0x180 [ 22.797003][ T329] ? avc_has_perm_noaudit+0x2dd/0x430 [ 22.802213][ T329] avc_has_perm+0x1f5/0x260 [ 22.806739][ T329] ? __kernel_text_address+0x9b/0x110 [ 22.812019][ T329] ? avc_has_perm_noaudit+0x430/0x430 [ 22.817228][ T329] ? arch_stack_walk+0xf3/0x140 [ 22.821913][ T329] selinux_socket_sendmsg+0x243/0x340 [ 22.827121][ T329] ? selinux_socket_accept+0x5b0/0x5b0 [ 22.832414][ T329] ? __stack_depot_save+0x34/0x470 [ 22.837364][ T329] ? kmem_cache_free+0x116/0x2e0 [ 22.842134][ T329] ? kasan_set_track+0x5d/0x70 [ 22.846823][ T329] ? kasan_set_free_info+0x23/0x40 [ 22.851772][ T329] ? check_stack_object+0x114/0x130 [ 22.856807][ T329] security_socket_sendmsg+0x72/0xb0 [ 22.861925][ T329] ____sys_sendmsg+0x51a/0x8f0 [ 22.866525][ T329] ? __sys_sendmsg_sock+0x40/0x40 [ 22.871388][ T329] ? import_iovec+0xe5/0x120 [ 22.875811][ T329] ___sys_sendmsg+0x252/0x2e0 [ 22.880327][ T329] ? __sys_sendmsg+0x260/0x260 [ 22.884935][ T329] ? __fdget+0x1bc/0x240 [ 22.889009][ T329] __se_sys_sendmsg+0x19a/0x260 [ 22.893781][ T329] ? __x64_sys_sendmsg+0x90/0x90 [ 22.898553][ T329] ? ksys_write+0x260/0x2c0 [ 22.902896][ T329] ? debug_smp_processor_id+0x17/0x20 [ 22.908099][ T329] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 22.914448][ T329] __x64_sys_sendmsg+0x7b/0x90 [ 22.919037][ T329] do_syscall_64+0x3d/0xb0 [ 22.923289][ T329] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.929025][ T329] RIP: 0033:0x7f8c80bfebd9 [ 22.933273][ T329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 22.952714][ T329] RSP: 002b:00007f8c7fe5f048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 22.960960][ T329] RAX: ffffffffffffffda RBX: 00007f8c80d8d038 RCX: 00007f8c80bfebd9 [ 22.968770][ T329] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000005 [ 22.976586][ T329] RBP: 00007f8c7fe5f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 22.984394][ T329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 22.992205][ T329] R13: 000000000000006e R14: 00007f8c80d8d038 R15: 00007ffd11965a38 [ 23.000020][ T329] [ 23.086799][ C1] hrtimer: interrupt took 27728 ns [ 23.092750][ T356] FAULT_INJECTION: forcing a failure. [ 23.092750][ T356] name failslab, interval 1, probability 0, space 0, times 0 [ 23.177661][ T356] CPU: 0 PID: 356 Comm: syz.3.14 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 23.187121][ T356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 23.197015][ T356] Call Trace: [ 23.200138][ T356] [ 23.202918][ T356] dump_stack_lvl+0x151/0x1b7 [ 23.207430][ T356] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.212897][ T356] ? kstrtol_from_user+0x310/0x310 [ 23.217848][ T356] dump_stack+0x15/0x17 [ 23.221836][ T356] should_fail+0x3c6/0x510 [ 23.226092][ T356] __should_failslab+0xa4/0xe0 [ 23.230692][ T356] should_failslab+0x9/0x20 [ 23.235029][ T356] slab_pre_alloc_hook+0x37/0xd0 [ 23.239808][ T356] __kmalloc+0x6d/0x270 [ 23.243799][ T356] ? kvmalloc_node+0x1f0/0x4d0 [ 23.248399][ T356] kvmalloc_node+0x1f0/0x4d0 [ 23.252824][ T356] ? vm_mmap+0xb0/0xb0 [ 23.256732][ T356] vmemdup_user+0x26/0xe0 [ 23.260897][ T356] map_lookup_elem+0x2ba/0x620 [ 23.265495][ T356] __sys_bpf+0x452/0x760 [ 23.269578][ T356] ? fput_many+0x160/0x1b0 [ 23.273832][ T356] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 23.279040][ T356] ? debug_smp_processor_id+0x17/0x20 [ 23.284245][ T356] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 23.290149][ T356] __x64_sys_bpf+0x7c/0x90 [ 23.294398][ T356] do_syscall_64+0x3d/0xb0 [ 23.298659][ T356] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.304381][ T356] RIP: 0033:0x7f8c80bfebd9 [ 23.308634][ T356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 23.328076][ T356] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 23.336319][ T356] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 23.344133][ T356] RDX: 0000000000000020 RSI: 00000000200001c0 RDI: 0000000000000001 [ 23.352028][ T356] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 23.359929][ T356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 23.367736][ T356] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 23.375556][ T356] [ 24.453105][ T423] FAULT_INJECTION: forcing a failure. [ 24.453105][ T423] name failslab, interval 1, probability 0, space 0, times 0 [ 24.466605][ T423] CPU: 1 PID: 423 Comm: syz.4.39 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 24.476056][ T423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 24.485954][ T423] Call Trace: [ 24.489071][ T423] [ 24.491866][ T423] dump_stack_lvl+0x151/0x1b7 [ 24.496415][ T423] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.502105][ T423] ? kstrtol_from_user+0x310/0x310 [ 24.507047][ T423] dump_stack+0x15/0x17 [ 24.511038][ T423] should_fail+0x3c6/0x510 [ 24.515472][ T423] __should_failslab+0xa4/0xe0 [ 24.520080][ T423] should_failslab+0x9/0x20 [ 24.524413][ T423] slab_pre_alloc_hook+0x37/0xd0 [ 24.529185][ T423] __kmalloc+0x6d/0x270 [ 24.533175][ T423] ? kvmalloc_node+0x1f0/0x4d0 [ 24.537780][ T423] kvmalloc_node+0x1f0/0x4d0 [ 24.542203][ T423] ? vm_mmap+0xb0/0xb0 [ 24.546112][ T423] vmemdup_user+0x26/0xe0 [ 24.550277][ T423] map_lookup_elem+0x2ba/0x620 [ 24.554877][ T423] __sys_bpf+0x452/0x760 [ 24.558981][ T423] ? fput_many+0x160/0x1b0 [ 24.563209][ T423] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 24.568452][ T423] ? debug_smp_processor_id+0x17/0x20 [ 24.573712][ T423] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 24.579612][ T423] __x64_sys_bpf+0x7c/0x90 [ 24.583865][ T423] do_syscall_64+0x3d/0xb0 [ 24.588118][ T423] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.593872][ T423] RIP: 0033:0x7f27b9b5dbd9 [ 24.598101][ T423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 24.617784][ T423] RSP: 002b:00007f27b8ddf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 24.626023][ T423] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 24.633835][ T423] RDX: 0000000000000020 RSI: 00000000200001c0 RDI: 0000000000000001 [ 24.641820][ T423] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 24.649717][ T423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 24.657529][ T423] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 24.665346][ T423] [ 24.689513][ T425] syz.0.40 (425) used greatest stack depth: 20160 bytes left [ 25.423354][ T472] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.434655][ T472] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.442258][ T472] device bridge_slave_0 entered promiscuous mode [ 25.464643][ T472] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.479755][ T472] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.495633][ T472] device bridge_slave_1 entered promiscuous mode [ 25.634824][ T472] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.641713][ T472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.648811][ T472] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.655571][ T472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.704163][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.712036][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.720239][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.746484][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.754847][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.764028][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.770937][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.778393][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.787147][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.795154][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.802003][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.809407][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.817331][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.825105][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.833117][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.883537][ T472] device veth0_vlan entered promiscuous mode [ 25.889962][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.899400][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.908042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.915802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.929744][ T472] device veth1_macvtap entered promiscuous mode [ 25.938716][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.945937][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.953483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.961678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.969805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.989545][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.997648][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.010418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.018586][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.097835][ T10] device bridge_slave_1 left promiscuous mode [ 27.103834][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.113281][ T10] device bridge_slave_0 left promiscuous mode [ 27.227854][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.304511][ T10] device veth1_macvtap left promiscuous mode [ 27.375557][ T10] device veth0_vlan left promiscuous mode [ 42.695918][ T1090] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.826822][ T1090] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.909734][ T1090] device bridge_slave_0 entered promiscuous mode [ 43.268730][ T1090] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.281883][ T1090] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.306067][ T1090] device bridge_slave_1 entered promiscuous mode [ 43.462443][ T364] device bridge_slave_1 left promiscuous mode [ 43.470829][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.481066][ T364] device bridge_slave_0 left promiscuous mode [ 43.487212][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.495643][ T364] device veth1_macvtap left promiscuous mode [ 43.501796][ T364] device veth0_vlan left promiscuous mode [ 43.640008][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.648652][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.740741][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.834074][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.947072][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.953957][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.075668][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.148600][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.213781][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.220681][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.335638][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.408212][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.482477][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.515808][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.524216][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.540491][ T1090] device veth0_vlan entered promiscuous mode [ 44.551267][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.559464][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.576423][ T1090] device veth1_macvtap entered promiscuous mode [ 44.630965][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.638410][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.645713][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.654470][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.665005][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.705849][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.775902][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.840833][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.910539][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.215147][ T1335] device syzkaller0 entered promiscuous mode [ 59.919907][ T1584] FAULT_INJECTION: forcing a failure. [ 59.919907][ T1584] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 59.933227][ T1584] CPU: 0 PID: 1584 Comm: syz.0.483 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 59.942849][ T1584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 59.952829][ T1584] Call Trace: [ 59.955953][ T1584] [ 59.958731][ T1584] dump_stack_lvl+0x151/0x1b7 [ 59.963245][ T1584] ? io_uring_drop_tctx_refs+0x190/0x190 [ 59.968712][ T1584] ? __kasan_check_write+0x14/0x20 [ 59.973658][ T1584] dump_stack+0x15/0x17 [ 59.977650][ T1584] should_fail+0x3c6/0x510 [ 59.981907][ T1584] should_fail_usercopy+0x1a/0x20 [ 59.986859][ T1584] _copy_from_user+0x20/0xd0 [ 59.991365][ T1584] sock_do_ioctl+0x229/0x5a0 [ 59.995792][ T1584] ? sock_show_fdinfo+0xa0/0xa0 [ 60.000482][ T1584] ? selinux_file_ioctl+0x3cc/0x540 [ 60.005599][ T1584] sock_ioctl+0x455/0x740 [ 60.009767][ T1584] ? sock_poll+0x400/0x400 [ 60.014019][ T1584] ? __fget_files+0x31e/0x380 [ 60.018532][ T1584] ? security_file_ioctl+0x84/0xb0 [ 60.023478][ T1584] ? sock_poll+0x400/0x400 [ 60.027736][ T1584] __se_sys_ioctl+0x114/0x190 [ 60.032247][ T1584] __x64_sys_ioctl+0x7b/0x90 [ 60.036673][ T1584] do_syscall_64+0x3d/0xb0 [ 60.040925][ T1584] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.046658][ T1584] RIP: 0033:0x7fb316fb8bd9 [ 60.050908][ T1584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.070347][ T1584] RSP: 002b:00007fb31623a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.078594][ T1584] RAX: ffffffffffffffda RBX: 00007fb317146f60 RCX: 00007fb316fb8bd9 [ 60.086405][ T1584] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000017 [ 60.094216][ T1584] RBP: 00007fb31623a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 60.102121][ T1584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.110012][ T1584] R13: 000000000000000b R14: 00007fb317146f60 R15: 00007fff7748ca48 [ 60.117915][ T1584] [ 62.355118][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 62.355154][ T30] audit: type=1400 audit(1720115788.894:117): avc: denied { create } for pid=1628 comm="syz.2.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 63.997157][ T1656] device pim6reg1 entered promiscuous mode [ 65.137253][ T30] audit: type=1400 audit(1720115791.674:118): avc: denied { create } for pid=1697 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.247575][ T1782] device veth0_vlan left promiscuous mode [ 68.253736][ T1782] FAULT_INJECTION: forcing a failure. [ 68.253736][ T1782] name failslab, interval 1, probability 0, space 0, times 0 [ 68.268471][ T1782] CPU: 0 PID: 1782 Comm: syz.4.555 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 68.278181][ T1782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 68.288122][ T1782] Call Trace: [ 68.291201][ T1782] [ 68.293974][ T1782] dump_stack_lvl+0x151/0x1b7 [ 68.298494][ T1782] ? io_uring_drop_tctx_refs+0x190/0x190 [ 68.303973][ T1782] dump_stack+0x15/0x17 [ 68.307953][ T1782] should_fail+0x3c6/0x510 [ 68.312211][ T1782] __should_failslab+0xa4/0xe0 [ 68.316804][ T1782] should_failslab+0x9/0x20 [ 68.321140][ T1782] slab_pre_alloc_hook+0x37/0xd0 [ 68.325919][ T1782] __kmalloc+0x6d/0x270 [ 68.329911][ T1782] ? fib_create_info+0x8b2/0x1ec0 [ 68.334863][ T1782] fib_create_info+0x8b2/0x1ec0 [ 68.339542][ T1782] ? fib_info_nhc+0x1d0/0x1d0 [ 68.344052][ T1782] ? fib_insert_alias+0x65c/0x1060 [ 68.349034][ T1782] fib_table_insert+0x1df/0x20c0 [ 68.353783][ T1782] ? fib_alias_hw_flags_set+0xb20/0xb20 [ 68.359161][ T1782] fib_add_ifaddr+0xe49/0x15e0 [ 68.363886][ T1782] ? nlmsg_parse_deprecated_strict+0xf0/0xf0 [ 68.369686][ T1782] ? __local_bh_enable_ip+0x58/0x80 [ 68.374720][ T1782] ? igmpv3_del_delrec+0x740/0x740 [ 68.379670][ T1782] ? __kasan_check_write+0x14/0x20 [ 68.384712][ T1782] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 68.389563][ T1782] ? igmp_group_added+0x1fa/0x800 [ 68.394426][ T1782] ? igmpv3_del_delrec+0x740/0x740 [ 68.399368][ T1782] ? __local_bh_enable_ip+0x58/0x80 [ 68.404402][ T1782] ? _raw_spin_unlock_bh+0x51/0x60 [ 68.409355][ T1782] ? inetdev_event+0xe0c/0x10a0 [ 68.414038][ T1782] ? ipv4_doint_and_flush+0x150/0x150 [ 68.419245][ T1782] fib_netdev_event+0x235/0x5d0 [ 68.423933][ T1782] raw_notifier_call_chain+0x8c/0xf0 [ 68.429227][ T1782] __dev_notify_flags+0x304/0x610 [ 68.434085][ T1782] ? __kasan_check_read+0x11/0x20 [ 68.438949][ T1782] ? __dev_change_flags+0x6e0/0x6e0 [ 68.443980][ T1782] ? __dev_change_flags+0x505/0x6e0 [ 68.449105][ T1782] ? dev_get_flags+0x1e0/0x1e0 [ 68.453703][ T1782] ? irqentry_exit+0x30/0x40 [ 68.458135][ T1782] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 68.464118][ T1782] dev_change_flags+0xf0/0x1a0 [ 68.468804][ T1782] dev_ifsioc+0x147/0x10c0 [ 68.473061][ T1782] ? dev_ioctl+0xe70/0xe70 [ 68.477455][ T1782] ? mutex_lock+0xb6/0x1e0 [ 68.481676][ T1782] ? wait_for_completion_killable_timeout+0x10/0x10 [ 68.488097][ T1782] dev_ioctl+0x54d/0xe70 [ 68.492171][ T1782] sock_do_ioctl+0x34f/0x5a0 [ 68.496614][ T1782] ? sock_show_fdinfo+0xa0/0xa0 [ 68.501284][ T1782] ? selinux_file_ioctl+0x3cc/0x540 [ 68.506325][ T1782] sock_ioctl+0x455/0x740 [ 68.510484][ T1782] ? sock_poll+0x400/0x400 [ 68.514736][ T1782] ? __fget_files+0x31e/0x380 [ 68.519251][ T1782] ? security_file_ioctl+0x84/0xb0 [ 68.524197][ T1782] ? sock_poll+0x400/0x400 [ 68.528457][ T1782] __se_sys_ioctl+0x114/0x190 [ 68.532963][ T1782] __x64_sys_ioctl+0x7b/0x90 [ 68.537418][ T1782] do_syscall_64+0x3d/0xb0 [ 68.541642][ T1782] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 68.547285][ T1782] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 68.553024][ T1782] RIP: 0033:0x7f27b9b5dbd9 [ 68.557271][ T1782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.576717][ T1782] RSP: 002b:00007f27b8ddf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.585129][ T1782] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 68.592940][ T1782] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 000000000000000a [ 68.600751][ T1782] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 68.608563][ T1782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.616502][ T1782] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 68.624307][ T1782] [ 68.632155][ T1782] device veth0_vlan entered promiscuous mode [ 80.855405][ T2129] FAULT_INJECTION: forcing a failure. [ 80.855405][ T2129] name failslab, interval 1, probability 0, space 0, times 0 [ 80.868436][ T2129] CPU: 0 PID: 2129 Comm: syz.1.684 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 80.878065][ T2129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 80.887957][ T2129] Call Trace: [ 80.891086][ T2129] [ 80.893857][ T2129] dump_stack_lvl+0x151/0x1b7 [ 80.898373][ T2129] ? io_uring_drop_tctx_refs+0x190/0x190 [ 80.903844][ T2129] ? __kasan_check_write+0x14/0x20 [ 80.908790][ T2129] dump_stack+0x15/0x17 [ 80.912796][ T2129] should_fail+0x3c6/0x510 [ 80.917033][ T2129] __should_failslab+0xa4/0xe0 [ 80.921636][ T2129] should_failslab+0x9/0x20 [ 80.925970][ T2129] slab_pre_alloc_hook+0x37/0xd0 [ 80.930749][ T2129] kmem_cache_alloc_trace+0x48/0x210 [ 80.935868][ T2129] ? selinux_tun_dev_alloc_security+0x51/0x140 [ 80.941859][ T2129] selinux_tun_dev_alloc_security+0x51/0x140 [ 80.947672][ T2129] security_tun_dev_alloc_security+0x62/0x90 [ 80.953489][ T2129] tun_net_init+0x1c8/0x550 [ 80.957829][ T2129] register_netdevice+0x37d/0x1390 [ 80.962777][ T2129] ? netif_stacked_transfer_operstate+0x240/0x240 [ 80.969023][ T2129] tun_set_iff+0x816/0xdb0 [ 80.973275][ T2129] __tun_chr_ioctl+0x85b/0x2290 [ 80.977960][ T2129] ? file_end_write+0x1c0/0x1c0 [ 80.982649][ T2129] ? tun_flow_create+0x320/0x320 [ 80.987425][ T2129] tun_chr_ioctl+0x2a/0x40 [ 80.991674][ T2129] ? tun_chr_poll+0x6d0/0x6d0 [ 80.996188][ T2129] __se_sys_ioctl+0x114/0x190 [ 81.000700][ T2129] __x64_sys_ioctl+0x7b/0x90 [ 81.005132][ T2129] do_syscall_64+0x3d/0xb0 [ 81.009388][ T2129] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 81.015197][ T2129] RIP: 0033:0x7f06b887ebd9 [ 81.019542][ T2129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.038990][ T2129] RSP: 002b:00007f06b7b00048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 81.047224][ T2129] RAX: ffffffffffffffda RBX: 00007f06b8a0cf60 RCX: 00007f06b887ebd9 [ 81.055038][ T2129] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000004 [ 81.062853][ T2129] RBP: 00007f06b7b000a0 R08: 0000000000000000 R09: 0000000000000000 [ 81.070973][ T2129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.078785][ T2129] R13: 000000000000000b R14: 00007f06b8a0cf60 R15: 00007ffd2a0c7518 [ 81.086715][ T2129] [ 82.690262][ T2185] device syzkaller0 entered promiscuous mode [ 84.605024][ T2238] device syzkaller0 entered promiscuous mode [ 85.240864][ T30] audit: type=1400 audit(1720115811.784:119): avc: denied { create } for pid=2261 comm="syz.0.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 89.218730][ T2347] device wg2 entered promiscuous mode [ 89.458445][ T2357] device syzkaller0 entered promiscuous mode [ 90.214793][ T2370] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.280485][ T2370] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.292514][ T2370] device bridge_slave_0 entered promiscuous mode [ 90.373211][ T2370] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.378447][ T2385] FAULT_INJECTION: forcing a failure. [ 90.378447][ T2385] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.380094][ T2370] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.380492][ T2370] device bridge_slave_1 entered promiscuous mode [ 90.420455][ T2385] CPU: 0 PID: 2385 Comm: syz.3.774 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 90.430099][ T2385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 90.440068][ T2385] Call Trace: [ 90.443192][ T2385] [ 90.445974][ T2385] dump_stack_lvl+0x151/0x1b7 [ 90.450481][ T2385] ? io_uring_drop_tctx_refs+0x190/0x190 [ 90.455949][ T2385] ? __hrtimer_run_queues+0xa6f/0xad0 [ 90.461280][ T2385] dump_stack+0x15/0x17 [ 90.465236][ T2385] should_fail+0x3c6/0x510 [ 90.469492][ T2385] should_fail_usercopy+0x1a/0x20 [ 90.474353][ T2385] _copy_from_user+0x20/0xd0 [ 90.478874][ T2385] __sys_bpf+0x1e9/0x760 [ 90.483155][ T2385] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 90.488373][ T2385] ? __sys_bpf+0x6/0x760 [ 90.492433][ T2385] __x64_sys_bpf+0x7c/0x90 [ 90.496690][ T2385] do_syscall_64+0x3d/0xb0 [ 90.500949][ T2385] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 90.507275][ T2385] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 90.513002][ T2385] RIP: 0033:0x7f8c80bfebd9 [ 90.517264][ T2385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.536705][ T2385] RSP: 002b:00007f8c7fe5f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 90.544951][ T2385] RAX: ffffffffffffffda RBX: 00007f8c80d8d038 RCX: 00007f8c80bfebd9 [ 90.552759][ T2385] RDX: 0000000000000090 RSI: 0000000020000a40 RDI: 0000000000000005 [ 90.560563][ T2385] RBP: 00007f8c7fe5f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 90.568374][ T2385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.576190][ T2385] R13: 000000000000006e R14: 00007f8c80d8d038 R15: 00007ffd11965a38 [ 90.584088][ T2385] [ 90.960773][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.994860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.144367][ T366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.159961][ T366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.220991][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.227988][ T366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.238514][ T366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.247115][ T366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.255155][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.262039][ T366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.627154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.636452][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.644707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.950255][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.966189][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.996848][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.004586][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.089349][ T2370] device veth0_vlan entered promiscuous mode [ 92.097381][ T366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.104601][ T366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.120284][ T2370] device veth1_macvtap entered promiscuous mode [ 92.157506][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.165493][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.189197][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.408220][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.425214][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.448224][ T364] device bridge_slave_1 left promiscuous mode [ 92.458462][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.467614][ T364] device bridge_slave_0 left promiscuous mode [ 92.473592][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.481733][ T364] device veth1_macvtap left promiscuous mode [ 92.488076][ T364] device veth0_vlan left promiscuous mode [ 92.810123][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.856469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.328046][ T2466] ªªªªªª: renamed from vlan0 [ 95.308020][ T2558] device syzkaller0 entered promiscuous mode [ 95.463584][ T2570] FAULT_INJECTION: forcing a failure. [ 95.463584][ T2570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.567900][ T2570] CPU: 0 PID: 2570 Comm: syz.3.847 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 95.577535][ T2570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 95.587438][ T2570] Call Trace: [ 95.590554][ T2570] [ 95.593333][ T2570] dump_stack_lvl+0x151/0x1b7 [ 95.597845][ T2570] ? io_uring_drop_tctx_refs+0x190/0x190 [ 95.603314][ T2570] dump_stack+0x15/0x17 [ 95.607303][ T2570] should_fail+0x3c6/0x510 [ 95.611562][ T2570] should_fail_usercopy+0x1a/0x20 [ 95.616417][ T2570] _copy_from_user+0x20/0xd0 [ 95.620861][ T2570] __sys_bpf+0x1e9/0x760 [ 95.624928][ T2570] ? fput_many+0x160/0x1b0 [ 95.629176][ T2570] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 95.634388][ T2570] ? debug_smp_processor_id+0x17/0x20 [ 95.639594][ T2570] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.645497][ T2570] __x64_sys_bpf+0x7c/0x90 [ 95.649749][ T2570] do_syscall_64+0x3d/0xb0 [ 95.654001][ T2570] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 95.659736][ T2570] RIP: 0033:0x7f8c80bfebd9 [ 95.663995][ T2570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.683427][ T2570] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.691670][ T2570] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 95.699483][ T2570] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0300000000000000 [ 95.707378][ T2570] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 95.715276][ T2570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.723175][ T2570] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 95.730995][ T2570] [ 97.138265][ T2639] FAULT_INJECTION: forcing a failure. [ 97.138265][ T2639] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.157942][ T2639] CPU: 1 PID: 2639 Comm: syz.3.875 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 97.167573][ T2639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 97.177463][ T2639] Call Trace: [ 97.180583][ T2639] [ 97.183448][ T2639] dump_stack_lvl+0x151/0x1b7 [ 97.187968][ T2639] ? io_uring_drop_tctx_refs+0x190/0x190 [ 97.193431][ T2639] dump_stack+0x15/0x17 [ 97.197422][ T2639] should_fail+0x3c6/0x510 [ 97.201677][ T2639] should_fail_usercopy+0x1a/0x20 [ 97.206535][ T2639] _copy_from_user+0x20/0xd0 [ 97.210960][ T2639] __sys_bpf+0x1e9/0x760 [ 97.215039][ T2639] ? fput_many+0x160/0x1b0 [ 97.219294][ T2639] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 97.224505][ T2639] ? debug_smp_processor_id+0x17/0x20 [ 97.229742][ T2639] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 97.235610][ T2639] __x64_sys_bpf+0x7c/0x90 [ 97.239866][ T2639] do_syscall_64+0x3d/0xb0 [ 97.244117][ T2639] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 97.249846][ T2639] RIP: 0033:0x7f8c80bfebd9 [ 97.254100][ T2639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.273563][ T2639] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 97.281961][ T2639] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 97.289858][ T2639] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0300000000000000 [ 97.297679][ T2639] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 97.305480][ T2639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.313379][ T2639] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 97.321195][ T2639] [ 98.325187][ T2681] FAULT_INJECTION: forcing a failure. [ 98.325187][ T2681] name failslab, interval 1, probability 0, space 0, times 0 [ 98.346870][ T2681] CPU: 1 PID: 2681 Comm: syz.4.891 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 98.356619][ T2681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 98.366687][ T2681] Call Trace: [ 98.369799][ T2681] [ 98.372580][ T2681] dump_stack_lvl+0x151/0x1b7 [ 98.377110][ T2681] ? io_uring_drop_tctx_refs+0x190/0x190 [ 98.382563][ T2681] ? __kasan_slab_alloc+0xc3/0xe0 [ 98.387778][ T2681] ? __kasan_slab_alloc+0xb1/0xe0 [ 98.392724][ T2681] ? slab_post_alloc_hook+0x53/0x2c0 [ 98.397845][ T2681] ? dup_task_struct+0x53/0xc60 [ 98.402546][ T2681] ? copy_process+0x5c4/0x3290 [ 98.407135][ T2681] ? kernel_clone+0x21e/0x9e0 [ 98.411646][ T2681] dump_stack+0x15/0x17 [ 98.415635][ T2681] should_fail+0x3c6/0x510 [ 98.420062][ T2681] __should_failslab+0xa4/0xe0 [ 98.424681][ T2681] should_failslab+0x9/0x20 [ 98.429041][ T2681] slab_pre_alloc_hook+0x37/0xd0 [ 98.433774][ T2681] kmem_cache_alloc_trace+0x48/0x210 [ 98.439068][ T2681] ? __get_vm_area_node+0x117/0x360 [ 98.444301][ T2681] __get_vm_area_node+0x117/0x360 [ 98.449225][ T2681] __vmalloc_node_range+0xe2/0x8d0 [ 98.454176][ T2681] ? copy_process+0x5c4/0x3290 [ 98.458864][ T2681] ? slab_post_alloc_hook+0x72/0x2c0 [ 98.464004][ T2681] ? dup_task_struct+0x53/0xc60 [ 98.468663][ T2681] dup_task_struct+0x416/0xc60 [ 98.473263][ T2681] ? copy_process+0x5c4/0x3290 [ 98.477864][ T2681] ? __kasan_check_write+0x14/0x20 [ 98.482810][ T2681] copy_process+0x5c4/0x3290 [ 98.487239][ T2681] ? __kasan_check_write+0x14/0x20 [ 98.492196][ T2681] ? proc_fail_nth_write+0x20b/0x290 [ 98.497304][ T2681] ? selinux_file_permission+0x2c4/0x570 [ 98.502776][ T2681] ? fsnotify_perm+0x6a/0x5d0 [ 98.507290][ T2681] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 98.512236][ T2681] ? vfs_write+0x9ec/0x1110 [ 98.517011][ T2681] ? kmem_cache_free+0x116/0x2e0 [ 98.521788][ T2681] kernel_clone+0x21e/0x9e0 [ 98.526121][ T2681] ? file_end_write+0x1c0/0x1c0 [ 98.530818][ T2681] ? create_io_thread+0x1e0/0x1e0 [ 98.535696][ T2681] ? mutex_unlock+0xb2/0x260 [ 98.540195][ T2681] ? __mutex_lock_slowpath+0x10/0x10 [ 98.545303][ T2681] __x64_sys_clone+0x23f/0x290 [ 98.549990][ T2681] ? __do_sys_vfork+0x130/0x130 [ 98.554684][ T2681] ? ksys_write+0x260/0x2c0 [ 98.559045][ T2681] ? debug_smp_processor_id+0x17/0x20 [ 98.564231][ T2681] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 98.570213][ T2681] ? exit_to_user_mode_prepare+0x39/0xa0 [ 98.575678][ T2681] do_syscall_64+0x3d/0xb0 [ 98.579940][ T2681] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 98.585662][ T2681] RIP: 0033:0x7f27b9b5dbd9 [ 98.589918][ T2681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.609446][ T2681] RSP: 002b:00007f27b8ddeff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 98.617692][ T2681] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 98.626196][ T2681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 98.634021][ T2681] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.641818][ T2681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.649632][ T2681] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 98.657449][ T2681] [ 98.683512][ T2681] syz.4.891: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 98.706977][ T2681] CPU: 0 PID: 2681 Comm: syz.4.891 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 98.716625][ T2681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 98.726504][ T2681] Call Trace: [ 98.729634][ T2681] [ 98.732407][ T2681] dump_stack_lvl+0x151/0x1b7 [ 98.736923][ T2681] ? io_uring_drop_tctx_refs+0x190/0x190 [ 98.742388][ T2681] ? pr_cont_kernfs_name+0xf0/0x100 [ 98.747420][ T2681] dump_stack+0x15/0x17 [ 98.751412][ T2681] warn_alloc+0x21a/0x390 [ 98.755580][ T2681] ? should_failslab+0x9/0x20 [ 98.760095][ T2681] ? zone_watermark_ok_safe+0x270/0x270 [ 98.765474][ T2681] ? __get_vm_area_node+0x347/0x360 [ 98.770511][ T2681] __vmalloc_node_range+0x2c1/0x8d0 [ 98.775546][ T2681] ? slab_post_alloc_hook+0x72/0x2c0 [ 98.780663][ T2681] ? dup_task_struct+0x53/0xc60 [ 98.785350][ T2681] dup_task_struct+0x416/0xc60 [ 98.789949][ T2681] ? copy_process+0x5c4/0x3290 [ 98.794551][ T2681] ? __kasan_check_write+0x14/0x20 [ 98.799596][ T2681] copy_process+0x5c4/0x3290 [ 98.804021][ T2681] ? __kasan_check_write+0x14/0x20 [ 98.808966][ T2681] ? proc_fail_nth_write+0x20b/0x290 [ 98.814099][ T2681] ? selinux_file_permission+0x2c4/0x570 [ 98.819561][ T2681] ? fsnotify_perm+0x6a/0x5d0 [ 98.824071][ T2681] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 98.829017][ T2681] ? vfs_write+0x9ec/0x1110 [ 98.833356][ T2681] ? kmem_cache_free+0x116/0x2e0 [ 98.838129][ T2681] kernel_clone+0x21e/0x9e0 [ 98.842466][ T2681] ? file_end_write+0x1c0/0x1c0 [ 98.847156][ T2681] ? create_io_thread+0x1e0/0x1e0 [ 98.852023][ T2681] ? mutex_unlock+0xb2/0x260 [ 98.856443][ T2681] ? __mutex_lock_slowpath+0x10/0x10 [ 98.861568][ T2681] __x64_sys_clone+0x23f/0x290 [ 98.866165][ T2681] ? __do_sys_vfork+0x130/0x130 [ 98.870849][ T2681] ? ksys_write+0x260/0x2c0 [ 98.875193][ T2681] ? debug_smp_processor_id+0x17/0x20 [ 98.880397][ T2681] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 98.886559][ T2681] ? exit_to_user_mode_prepare+0x39/0xa0 [ 98.892117][ T2681] do_syscall_64+0x3d/0xb0 [ 98.896365][ T2681] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 98.902096][ T2681] RIP: 0033:0x7f27b9b5dbd9 [ 98.906351][ T2681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.925796][ T2681] RSP: 002b:00007f27b8ddeff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 98.934038][ T2681] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 98.941849][ T2681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 98.949660][ T2681] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.957487][ T2681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.965282][ T2681] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 98.973098][ T2681] [ 98.986343][ T2681] Mem-Info: [ 98.989397][ T2681] active_anon:81 inactive_anon:2937 isolated_anon:0 [ 98.989397][ T2681] active_file:3538 inactive_file:3128 isolated_file:0 [ 98.989397][ T2681] unevictable:0 dirty:207 writeback:0 [ 98.989397][ T2681] slab_reclaimable:6793 slab_unreclaimable:73139 [ 98.989397][ T2681] mapped:13204 shmem:144 pagetables:472 bounce:0 [ 98.989397][ T2681] kernel_misc_reclaimable:0 [ 98.989397][ T2681] free:1591613 free_pcp:20492 free_cma:0 [ 99.031537][ T2681] Node 0 active_anon:324kB inactive_anon:11748kB active_file:14152kB inactive_file:12512kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:52816kB dirty:828kB writeback:0kB shmem:576kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4224kB pagetables:1888kB all_unreclaimable? no [ 99.063083][ T2681] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981412kB mlocked:0kB bounce:0kB free_pcp:4688kB local_pcp:2864kB free_cma:0kB [ 99.092982][ T2681] lowmem_reserve[]: 0 3941 3941 [ 99.097804][ T2681] Normal free:3389856kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:324kB inactive_anon:11648kB active_file:14152kB inactive_file:12512kB unevictable:0kB writepending:828kB present:5242880kB managed:4035840kB mlocked:0kB bounce:0kB free_pcp:77280kB local_pcp:44180kB free_cma:0kB [ 99.132199][ T2681] lowmem_reserve[]: 0 0 0 [ 99.136367][ T2681] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 99.151457][ T30] audit: type=1400 audit(1720115825.694:120): avc: denied { write } for pid=2688 comm="syz.0.894" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 99.151970][ T2681] Normal: 107*4kB (UME) 95*8kB (UME) 186*16kB (UME) 221*32kB (UME) 67*64kB (UME) 37*128kB (UM) 25*256kB (UME) 8*512kB (ME) 2*1024kB (M) 1*2048kB (U) 819*4096kB (M) = 3389476kB [ 99.178421][ T30] audit: type=1400 audit(1720115825.724:121): avc: denied { create } for pid=2688 comm="syz.0.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 99.222115][ T2681] 6810 total pagecache pages [ 99.228397][ T2681] 0 pages in swap cache [ 99.232646][ T2681] Swap cache stats: add 0, delete 0, find 0/0 [ 99.238722][ T2681] Free swap = 124996kB [ 99.242695][ T2681] Total swap = 124996kB [ 99.246723][ T2681] 2097051 pages RAM [ 99.250836][ T2681] 0 pages HighMem/MovableOnly [ 99.255491][ T2681] 342738 pages reserved [ 99.259585][ T2681] 0 pages cma reserved [ 99.839266][ T2718] FAULT_INJECTION: forcing a failure. [ 99.839266][ T2718] name failslab, interval 1, probability 0, space 0, times 0 [ 99.928396][ T2718] CPU: 1 PID: 2718 Comm: syz.4.905 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 99.938033][ T2718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 99.948015][ T2718] Call Trace: [ 99.951140][ T2718] [ 99.953914][ T2718] dump_stack_lvl+0x151/0x1b7 [ 99.958562][ T2718] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.964020][ T2718] dump_stack+0x15/0x17 [ 99.968048][ T2718] should_fail+0x3c6/0x510 [ 99.972270][ T2718] __should_failslab+0xa4/0xe0 [ 99.976952][ T2718] should_failslab+0x9/0x20 [ 99.981295][ T2718] slab_pre_alloc_hook+0x37/0xd0 [ 99.986067][ T2718] __kmalloc+0x6d/0x270 [ 99.990064][ T2718] ? __vmalloc_node_range+0x2d6/0x8d0 [ 99.995271][ T2718] __vmalloc_node_range+0x2d6/0x8d0 [ 100.000302][ T2718] ? dup_task_struct+0x53/0xc60 [ 100.004985][ T2718] dup_task_struct+0x416/0xc60 [ 100.009587][ T2718] ? copy_process+0x5c4/0x3290 [ 100.014189][ T2718] copy_process+0x5c4/0x3290 [ 100.018613][ T2718] ? __kasan_check_write+0x14/0x20 [ 100.023559][ T2718] ? proc_fail_nth_write+0x20b/0x290 [ 100.028684][ T2718] ? selinux_file_permission+0x2c4/0x570 [ 100.034154][ T2718] ? fsnotify_perm+0x6a/0x5d0 [ 100.038662][ T2718] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 100.043608][ T2718] ? vfs_write+0x9ec/0x1110 [ 100.047956][ T2718] kernel_clone+0x21e/0x9e0 [ 100.052288][ T2718] ? create_io_thread+0x1e0/0x1e0 [ 100.057147][ T2718] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 100.063141][ T2718] __x64_sys_clone+0x23f/0x290 [ 100.067739][ T2718] ? __do_sys_vfork+0x130/0x130 [ 100.072426][ T2718] ? switch_fpu_return+0x1ed/0x3d0 [ 100.077374][ T2718] ? __kasan_check_read+0x11/0x20 [ 100.082234][ T2718] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 100.087701][ T2718] do_syscall_64+0x3d/0xb0 [ 100.091951][ T2718] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 100.097692][ T2718] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 100.103418][ T2718] RIP: 0033:0x7f27b9b5dbd9 [ 100.107675][ T2718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.127203][ T2718] RSP: 002b:00007f27b8ddeff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.135481][ T2718] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 100.143257][ T2718] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000c008000 [ 100.151069][ T2718] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.158901][ T2718] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 100.166691][ T2718] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 100.174511][ T2718] [ 100.217730][ T30] audit: type=1400 audit(1720115826.764:122): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 100.278625][ T30] audit: type=1400 audit(1720115826.794:123): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.304650][ T30] audit: type=1400 audit(1720115826.794:124): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.388045][ T2736] device veth1_macvtap left promiscuous mode [ 100.437952][ T2751] FAULT_INJECTION: forcing a failure. [ 100.437952][ T2751] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.471812][ T2751] CPU: 0 PID: 2751 Comm: syz.3.919 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 100.481446][ T2751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 100.491339][ T2751] Call Trace: [ 100.494460][ T2751] [ 100.497238][ T2751] dump_stack_lvl+0x151/0x1b7 [ 100.501751][ T2751] ? io_uring_drop_tctx_refs+0x190/0x190 [ 100.507221][ T2751] dump_stack+0x15/0x17 [ 100.511211][ T2751] should_fail+0x3c6/0x510 [ 100.515499][ T2751] should_fail_usercopy+0x1a/0x20 [ 100.520324][ T2751] _copy_from_user+0x20/0xd0 [ 100.524750][ T2751] strndup_user+0xb3/0x150 [ 100.529003][ T2751] perf_ioctl+0x694/0x2100 [ 100.533257][ T2751] ? ioctl_has_perm+0x452/0x560 [ 100.537947][ T2751] ? has_cap_mac_admin+0x3c0/0x3c0 [ 100.543005][ T2751] ? perf_poll+0x1b0/0x1b0 [ 100.547266][ T2751] ? file_end_write+0x1c0/0x1c0 [ 100.551946][ T2751] ? selinux_file_ioctl+0x3cc/0x540 [ 100.556980][ T2751] ? __mutex_lock_slowpath+0x10/0x10 [ 100.562098][ T2751] ? selinux_file_alloc_security+0x120/0x120 [ 100.567915][ T2751] ? __fget_files+0x31e/0x380 [ 100.572430][ T2751] ? security_file_ioctl+0x84/0xb0 [ 100.577384][ T2751] ? perf_poll+0x1b0/0x1b0 [ 100.581631][ T2751] __se_sys_ioctl+0x114/0x190 [ 100.586143][ T2751] __x64_sys_ioctl+0x7b/0x90 [ 100.590568][ T2751] do_syscall_64+0x3d/0xb0 [ 100.594821][ T2751] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 100.600555][ T2751] RIP: 0033:0x7f8c80bfebd9 [ 100.604804][ T2751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.624247][ T2751] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.632489][ T2751] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 100.640310][ T2751] RDX: 0000000020000fc0 RSI: 0000000040082406 RDI: 0000000000000003 [ 100.648112][ T2751] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.656010][ T2751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.663822][ T2751] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 100.671640][ T2751] [ 100.750224][ T2755] FAULT_INJECTION: forcing a failure. [ 100.750224][ T2755] name failslab, interval 1, probability 0, space 0, times 0 [ 100.815701][ T2755] CPU: 1 PID: 2755 Comm: syz.2.920 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 100.825335][ T2755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 100.835230][ T2755] Call Trace: [ 100.838361][ T2755] [ 100.841128][ T2755] dump_stack_lvl+0x151/0x1b7 [ 100.845643][ T2755] ? io_uring_drop_tctx_refs+0x190/0x190 [ 100.851109][ T2755] ? sched_clock+0x9/0x10 [ 100.855275][ T2755] ? _raw_spin_lock+0xa4/0x1b0 [ 100.859875][ T2755] ? _raw_spin_trylock_bh+0x190/0x190 [ 100.865088][ T2755] dump_stack+0x15/0x17 [ 100.869076][ T2755] should_fail+0x3c6/0x510 [ 100.873331][ T2755] __should_failslab+0xa4/0xe0 [ 100.877929][ T2755] ? __kernfs_new_node+0xdb/0x700 [ 100.882789][ T2755] should_failslab+0x9/0x20 [ 100.887130][ T2755] slab_pre_alloc_hook+0x37/0xd0 [ 100.891904][ T2755] ? __kernfs_new_node+0xdb/0x700 [ 100.896764][ T2755] kmem_cache_alloc+0x44/0x200 [ 100.901367][ T2755] __kernfs_new_node+0xdb/0x700 [ 100.906051][ T2755] ? _raw_spin_unlock+0x4d/0x70 [ 100.910752][ T2755] ? kernfs_new_node+0x230/0x230 [ 100.915515][ T2755] ? __schedule+0xcd4/0x1590 [ 100.920199][ T2755] ? make_kgid+0x1f2/0x6f0 [ 100.924452][ T2755] ? from_kuid_munged+0x7b0/0x7b0 [ 100.929311][ T2755] kernfs_new_node+0x130/0x230 [ 100.933912][ T2755] __kernfs_create_file+0x4a/0x270 [ 100.938860][ T2755] sysfs_add_file_mode_ns+0x273/0x320 [ 100.944068][ T2755] sysfs_create_file_ns+0x196/0x2a0 [ 100.949101][ T2755] ? acpi_find_child_device+0x750/0x750 [ 100.954484][ T2755] ? sysfs_add_file_mode_ns+0x320/0x320 [ 100.959862][ T2755] ? dev_fwnode+0x50/0x80 [ 100.964030][ T2755] device_add+0x4d2/0xf10 [ 100.968200][ T2755] netdev_register_kobject+0x177/0x320 [ 100.973490][ T2755] ? raw_notifier_call_chain+0xdf/0xf0 [ 100.978789][ T2755] register_netdevice+0xde9/0x1390 [ 100.983731][ T2755] ? memset_erms+0xb/0x10 [ 100.987900][ T2755] ? netif_stacked_transfer_operstate+0x240/0x240 [ 100.994147][ T2755] ? __mutex_lock_slowpath+0x10/0x10 [ 100.999274][ T2755] ppp_dev_configure+0x825/0xaf0 [ 101.004044][ T2755] ppp_ioctl+0x601/0x19a0 [ 101.008206][ T2755] ? ppp_poll+0x250/0x250 [ 101.012375][ T2755] ? security_file_ioctl+0x84/0xb0 [ 101.017365][ T2755] ? ppp_poll+0x250/0x250 [ 101.021488][ T2755] __se_sys_ioctl+0x114/0x190 [ 101.026003][ T2755] __x64_sys_ioctl+0x7b/0x90 [ 101.030430][ T2755] do_syscall_64+0x3d/0xb0 [ 101.034678][ T2755] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 101.040322][ T2755] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 101.046050][ T2755] RIP: 0033:0x7ff128b84bd9 [ 101.050397][ T2755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.069837][ T2755] RSP: 002b:00007ff127e06048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 101.078076][ T2755] RAX: ffffffffffffffda RBX: 00007ff128d12f60 RCX: 00007ff128b84bd9 [ 101.085888][ T2755] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000003 [ 101.093698][ T2755] RBP: 00007ff127e060a0 R08: 0000000000000000 R09: 0000000000000000 [ 101.101513][ T2755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 101.109323][ T2755] R13: 000000000000000b R14: 00007ff128d12f60 R15: 00007ffe7249f418 [ 101.117141][ T2755] [ 101.656158][ T2787] syz.3.933[2787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.656746][ T2787] syz.3.933[2787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.799986][ T30] audit: type=1400 audit(1720115828.344:125): avc: denied { create } for pid=2786 comm="syz.3.933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 106.548011][ T3110] FAULT_INJECTION: forcing a failure. [ 106.548011][ T3110] name failslab, interval 1, probability 0, space 0, times 0 [ 106.609401][ T3110] CPU: 0 PID: 3110 Comm: syz.0.1060 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 106.619113][ T3110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 106.629008][ T3110] Call Trace: [ 106.632135][ T3110] [ 106.634911][ T3110] dump_stack_lvl+0x151/0x1b7 [ 106.639429][ T3110] ? io_uring_drop_tctx_refs+0x190/0x190 [ 106.644892][ T3110] dump_stack+0x15/0x17 [ 106.648971][ T3110] should_fail+0x3c6/0x510 [ 106.653330][ T3110] __should_failslab+0xa4/0xe0 [ 106.657921][ T3110] ? __kernfs_new_node+0xdb/0x700 [ 106.662786][ T3110] should_failslab+0x9/0x20 [ 106.667127][ T3110] slab_pre_alloc_hook+0x37/0xd0 [ 106.671897][ T3110] ? __kernfs_new_node+0xdb/0x700 [ 106.676756][ T3110] kmem_cache_alloc+0x44/0x200 [ 106.681358][ T3110] __kernfs_new_node+0xdb/0x700 [ 106.686047][ T3110] ? arch_stack_walk+0xf3/0x140 [ 106.690816][ T3110] ? make_kgid+0x1f2/0x6f0 [ 106.695068][ T3110] ? kernfs_new_node+0x230/0x230 [ 106.699843][ T3110] ? from_kuid_munged+0x7b0/0x7b0 [ 106.704706][ T3110] ? stack_trace_save+0x113/0x1c0 [ 106.709564][ T3110] ? kobject_set_name_vargs+0x61/0x120 [ 106.714856][ T3110] ? dev_set_name+0xd1/0x120 [ 106.719373][ T3110] ? stack_trace_snprint+0xf0/0xf0 [ 106.724329][ T3110] kernfs_new_node+0x130/0x230 [ 106.729094][ T3110] kernfs_create_dir_ns+0x44/0x130 [ 106.734040][ T3110] sysfs_create_dir_ns+0x185/0x390 [ 106.739115][ T3110] ? sysfs_warn_dup+0xa0/0xa0 [ 106.743617][ T3110] ? net_namespace+0xd/0x40 [ 106.747962][ T3110] kobject_add_internal+0x763/0xd90 [ 106.753078][ T3110] kobject_add+0x14e/0x210 [ 106.757331][ T3110] ? kobject_init+0x1e0/0x1e0 [ 106.762001][ T3110] ? __kasan_check_write+0x14/0x20 [ 106.766939][ T3110] ? get_device_parent+0x2a1/0x410 [ 106.771969][ T3110] device_add+0x3ce/0xf10 [ 106.776157][ T3110] ? pm_runtime_init+0x275/0x350 [ 106.780905][ T3110] netdev_register_kobject+0x177/0x320 [ 106.786204][ T3110] ? raw_notifier_call_chain+0xdf/0xf0 [ 106.791495][ T3110] register_netdevice+0xde9/0x1390 [ 106.796525][ T3110] ? kvmalloc_node+0x1f0/0x4d0 [ 106.801128][ T3110] ? netif_stacked_transfer_operstate+0x240/0x240 [ 106.807432][ T3110] ? xdp_rxq_info_reg+0xfb/0x2c0 [ 106.812157][ T3110] ip6_tnl_create2+0xc3/0x370 [ 106.816673][ T3110] ip6_tnl_locate+0x5e1/0x6c0 [ 106.821183][ T3110] ? ip6_tnl_link_config+0x980/0x980 [ 106.826296][ T3110] ? ip6_tnl_siocdevprivate+0x9d4/0x16e0 [ 106.831765][ T3110] ? memcpy+0x56/0x70 [ 106.835582][ T3110] ip6_tnl_siocdevprivate+0x9fa/0x16e0 [ 106.840880][ T3110] ? ip6_tnl_start_xmit+0x1690/0x1690 [ 106.846087][ T3110] ? full_name_hash+0xa0/0xf0 [ 106.850603][ T3110] dev_ifsioc+0xc75/0x10c0 [ 106.854859][ T3110] ? dev_ioctl+0xe70/0xe70 [ 106.859105][ T3110] ? mutex_lock+0xb6/0x1e0 [ 106.863360][ T3110] ? wait_for_completion_killable_timeout+0x10/0x10 [ 106.869781][ T3110] dev_ioctl+0x5f3/0xe70 [ 106.873859][ T3110] sock_ioctl+0x665/0x740 [ 106.878026][ T3110] ? sock_poll+0x400/0x400 [ 106.882302][ T3110] ? security_file_ioctl+0x84/0xb0 [ 106.887229][ T3110] ? sock_poll+0x400/0x400 [ 106.891477][ T3110] __se_sys_ioctl+0x114/0x190 [ 106.895992][ T3110] __x64_sys_ioctl+0x7b/0x90 [ 106.900420][ T3110] do_syscall_64+0x3d/0xb0 [ 106.904672][ T3110] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 106.910434][ T3110] RIP: 0033:0x7fb316fb8bd9 [ 106.914741][ T3110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.934182][ T3110] RSP: 002b:00007fb31623a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 106.942512][ T3110] RAX: ffffffffffffffda RBX: 00007fb317146f60 RCX: 00007fb316fb8bd9 [ 106.950325][ T3110] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 106.958224][ T3110] RBP: 00007fb31623a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 106.966034][ T3110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.973851][ T3110] R13: 000000000000000b R14: 00007fb317146f60 R15: 00007fff7748ca48 [ 106.981670][ T3110] [ 106.985238][ T3110] kobject_add_internal failed for ip6tnl1 (error: -12 parent: net) [ 107.359240][ T3150] device syzkaller0 entered promiscuous mode [ 107.544415][ T3165] FAULT_INJECTION: forcing a failure. [ 107.544415][ T3165] name failslab, interval 1, probability 0, space 0, times 0 [ 107.657124][ T3165] CPU: 0 PID: 3165 Comm: syz.1.1083 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 107.666844][ T3165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 107.676739][ T3165] Call Trace: [ 107.679864][ T3165] [ 107.682645][ T3165] dump_stack_lvl+0x151/0x1b7 [ 107.687151][ T3165] ? io_uring_drop_tctx_refs+0x190/0x190 [ 107.692620][ T3165] ? kstrtouint_from_user+0x20a/0x2a0 [ 107.697924][ T3165] ? kstrtol_from_user+0x310/0x310 [ 107.702863][ T3165] dump_stack+0x15/0x17 [ 107.706855][ T3165] should_fail+0x3c6/0x510 [ 107.711110][ T3165] __should_failslab+0xa4/0xe0 [ 107.715707][ T3165] ? getname_flags+0xba/0x520 [ 107.720222][ T3165] should_failslab+0x9/0x20 [ 107.724558][ T3165] slab_pre_alloc_hook+0x37/0xd0 [ 107.729334][ T3165] ? getname_flags+0xba/0x520 [ 107.733845][ T3165] kmem_cache_alloc+0x44/0x200 [ 107.738448][ T3165] getname_flags+0xba/0x520 [ 107.742788][ T3165] user_path_at_empty+0x2d/0x1a0 [ 107.747558][ T3165] bpf_obj_get_user+0xba/0x4f0 [ 107.752162][ T3165] ? bpf_obj_pin_user+0x310/0x310 [ 107.757030][ T3165] bpf_obj_get+0xd2/0x120 [ 107.761187][ T3165] __sys_bpf+0x440/0x760 [ 107.765268][ T3165] ? fput_many+0x160/0x1b0 [ 107.769564][ T3165] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 107.774728][ T3165] ? debug_smp_processor_id+0x17/0x20 [ 107.779994][ T3165] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 107.785843][ T3165] __x64_sys_bpf+0x7c/0x90 [ 107.790088][ T3165] do_syscall_64+0x3d/0xb0 [ 107.794340][ T3165] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 107.800070][ T3165] RIP: 0033:0x7f06b887ebd9 [ 107.804322][ T3165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.823851][ T3165] RSP: 002b:00007f06b7b00048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 107.832095][ T3165] RAX: ffffffffffffffda RBX: 00007f06b8a0cf60 RCX: 00007f06b887ebd9 [ 107.839993][ T3165] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 107.847810][ T3165] RBP: 00007f06b7b000a0 R08: 0000000000000000 R09: 0000000000000000 [ 107.855626][ T3165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.863428][ T3165] R13: 000000000000000b R14: 00007f06b8a0cf60 R15: 00007ffd2a0c7518 [ 107.871243][ T3165] [ 107.906540][ T3174] FAULT_INJECTION: forcing a failure. [ 107.906540][ T3174] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 107.921971][ T3174] CPU: 0 PID: 3174 Comm: syz.4.1086 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 107.931692][ T3174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 107.941589][ T3174] Call Trace: [ 107.944706][ T3174] [ 107.947621][ T3174] dump_stack_lvl+0x151/0x1b7 [ 107.952081][ T3174] ? io_uring_drop_tctx_refs+0x190/0x190 [ 107.957549][ T3174] ? stack_trace_save+0x113/0x1c0 [ 107.962410][ T3174] dump_stack+0x15/0x17 [ 107.966402][ T3174] should_fail+0x3c6/0x510 [ 107.970660][ T3174] should_fail_alloc_page+0x5a/0x80 [ 107.975691][ T3174] prepare_alloc_pages+0x15c/0x700 [ 107.980639][ T3174] ? __alloc_pages_bulk+0xe40/0xe40 [ 107.985668][ T3174] ? do_syscall_64+0x3d/0xb0 [ 107.990096][ T3174] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 107.996003][ T3174] __alloc_pages+0x18c/0x8f0 [ 108.000438][ T3174] ? prep_new_page+0x110/0x110 [ 108.005025][ T3174] kmalloc_order+0x4a/0x160 [ 108.009365][ T3174] kmalloc_order_trace+0x1a/0xb0 [ 108.014137][ T3174] ? alloc_skb_with_frags+0xa6/0x680 [ 108.019262][ T3174] __kmalloc_track_caller+0x19b/0x260 [ 108.024467][ T3174] ? kmem_cache_alloc+0xf5/0x200 [ 108.029242][ T3174] ? alloc_skb_with_frags+0xa6/0x680 [ 108.034362][ T3174] __alloc_skb+0x10c/0x550 [ 108.038616][ T3174] alloc_skb_with_frags+0xa6/0x680 [ 108.043565][ T3174] ? 0xffffffffa002a000 [ 108.047556][ T3174] ? is_bpf_text_address+0x172/0x190 [ 108.052675][ T3174] ? stack_trace_save+0x1c0/0x1c0 [ 108.057568][ T3174] sock_alloc_send_pskb+0x915/0xa50 [ 108.062578][ T3174] ? sock_kzfree_s+0x60/0x60 [ 108.066996][ T3174] ? stack_trace_snprint+0xf0/0xf0 [ 108.071943][ T3174] ? __stack_depot_save+0x34/0x470 [ 108.076891][ T3174] tun_get_user+0xf1b/0x3aa0 [ 108.081316][ T3174] ? kasan_set_track+0x4b/0x70 [ 108.085938][ T3174] ? kasan_set_free_info+0x23/0x40 [ 108.090867][ T3174] ? _kstrtoull+0x3a0/0x4a0 [ 108.095204][ T3174] ? tun_do_read+0x1ef0/0x1ef0 [ 108.099803][ T3174] ? kstrtouint_from_user+0x20a/0x2a0 [ 108.105013][ T3174] ? kstrtol_from_user+0x310/0x310 [ 108.109959][ T3174] ? 0xffffffff81000000 [ 108.113964][ T3174] ? avc_policy_seqno+0x1b/0x70 [ 108.118639][ T3174] ? selinux_file_permission+0x2c4/0x570 [ 108.124108][ T3174] tun_chr_write_iter+0x1e1/0x2e0 [ 108.128969][ T3174] vfs_write+0xd5d/0x1110 [ 108.133131][ T3174] ? kmem_cache_free+0x2c3/0x2e0 [ 108.137998][ T3174] ? file_end_write+0x1c0/0x1c0 [ 108.142771][ T3174] ? __fdget_pos+0x209/0x3a0 [ 108.147194][ T3174] ? ksys_write+0x77/0x2c0 [ 108.151446][ T3174] ksys_write+0x199/0x2c0 [ 108.155615][ T3174] ? __ia32_sys_read+0x90/0x90 [ 108.161176][ T3174] ? debug_smp_processor_id+0x17/0x20 [ 108.166389][ T3174] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 108.172280][ T3174] __x64_sys_write+0x7b/0x90 [ 108.176706][ T3174] do_syscall_64+0x3d/0xb0 [ 108.180967][ T3174] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 108.186713][ T3174] RIP: 0033:0x7f27b9b5dbd9 [ 108.190941][ T3174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.210733][ T3174] RSP: 002b:00007f27b8ddf048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 108.218973][ T3174] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 108.226789][ T3174] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 108.234696][ T3174] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 108.242506][ T3174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.250319][ T3174] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 108.258133][ T3174] [ 108.274017][ T3170] device pim6reg1 entered promiscuous mode [ 108.483955][ T3205] FAULT_INJECTION: forcing a failure. [ 108.483955][ T3205] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.562231][ T3205] CPU: 0 PID: 3205 Comm: syz.0.1099 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 108.572043][ T3205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 108.581947][ T3205] Call Trace: [ 108.585154][ T3205] [ 108.587925][ T3205] dump_stack_lvl+0x151/0x1b7 [ 108.592444][ T3205] ? io_uring_drop_tctx_refs+0x190/0x190 [ 108.597997][ T3205] ? migrate_enable+0x1c1/0x2a0 [ 108.602681][ T3205] ? migrate_disable+0x190/0x190 [ 108.607461][ T3205] dump_stack+0x15/0x17 [ 108.611444][ T3205] should_fail+0x3c6/0x510 [ 108.615712][ T3205] should_fail_usercopy+0x1a/0x20 [ 108.620558][ T3205] _copy_from_user+0x20/0xd0 [ 108.624990][ T3205] generic_map_update_batch+0x4ef/0x860 [ 108.630369][ T3205] ? generic_map_delete_batch+0x5f0/0x5f0 [ 108.635926][ T3205] ? generic_map_delete_batch+0x5f0/0x5f0 [ 108.641564][ T3205] bpf_map_do_batch+0x4c3/0x620 [ 108.646339][ T3205] __sys_bpf+0x5dc/0x760 [ 108.650415][ T3205] ? fput_many+0x160/0x1b0 [ 108.654667][ T3205] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 108.659880][ T3205] ? debug_smp_processor_id+0x17/0x20 [ 108.665083][ T3205] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 108.671075][ T3205] __x64_sys_bpf+0x7c/0x90 [ 108.675412][ T3205] do_syscall_64+0x3d/0xb0 [ 108.679665][ T3205] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 108.685392][ T3205] RIP: 0033:0x7fb316fb8bd9 [ 108.689649][ T3205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.709176][ T3205] RSP: 002b:00007fb31623a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 108.717431][ T3205] RAX: ffffffffffffffda RBX: 00007fb317146f60 RCX: 00007fb316fb8bd9 [ 108.725233][ T3205] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 108.733047][ T3205] RBP: 00007fb31623a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 108.740857][ T3205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.748669][ T3205] R13: 000000000000000b R14: 00007fb317146f60 R15: 00007fff7748ca48 [ 108.756690][ T3205] [ 108.993117][ T30] audit: type=1400 audit(1720115835.534:126): avc: denied { setattr } for pid=3233 comm="syz.0.1111" path="/dev/net/tun" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 110.548493][ T3302] syz.1.1137[3302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.548560][ T3302] syz.1.1137[3302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.404014][ T3332] FAULT_INJECTION: forcing a failure. [ 111.404014][ T3332] name failslab, interval 1, probability 0, space 0, times 0 [ 111.432911][ T3332] CPU: 0 PID: 3332 Comm: syz.1.1147 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 111.442635][ T3332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 111.452525][ T3332] Call Trace: [ 111.455677][ T3332] [ 111.458425][ T3332] dump_stack_lvl+0x151/0x1b7 [ 111.462937][ T3332] ? io_uring_drop_tctx_refs+0x190/0x190 [ 111.468409][ T3332] dump_stack+0x15/0x17 [ 111.472394][ T3332] should_fail+0x3c6/0x510 [ 111.476659][ T3332] __should_failslab+0xa4/0xe0 [ 111.481248][ T3332] should_failslab+0x9/0x20 [ 111.485790][ T3332] slab_pre_alloc_hook+0x37/0xd0 [ 111.490634][ T3332] kmem_cache_alloc_trace+0x48/0x210 [ 111.495746][ T3332] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 111.501299][ T3332] selinux_sk_alloc_security+0x7d/0x1a0 [ 111.506684][ T3332] security_sk_alloc+0x72/0xb0 [ 111.511280][ T3332] sk_prot_alloc+0x114/0x330 [ 111.515706][ T3332] sk_alloc+0x38/0x430 [ 111.519616][ T3332] tipc_sk_create+0x103/0x1950 [ 111.524210][ T3332] ? _raw_spin_lock+0xa4/0x1b0 [ 111.528815][ T3332] ? _raw_spin_trylock_bh+0x190/0x190 [ 111.534019][ T3332] ? security_inode_alloc+0xc0/0x120 [ 111.539142][ T3332] ? inode_init_always+0x784/0x9d0 [ 111.544089][ T3332] __sock_create+0x3a6/0x760 [ 111.548516][ T3332] __sys_socketpair+0x29f/0x6e0 [ 111.553200][ T3332] ? __ia32_sys_socket+0x90/0x90 [ 111.557978][ T3332] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 111.563962][ T3332] __x64_sys_socketpair+0x9b/0xb0 [ 111.568823][ T3332] do_syscall_64+0x3d/0xb0 [ 111.573077][ T3332] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 111.578718][ T3332] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 111.584446][ T3332] RIP: 0033:0x7f06b887ebd9 [ 111.588701][ T3332] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.608141][ T3332] RSP: 002b:00007f06b7b00048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 111.616386][ T3332] RAX: ffffffffffffffda RBX: 00007f06b8a0cf60 RCX: 00007f06b887ebd9 [ 111.624199][ T3332] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000001e [ 111.632009][ T3332] RBP: 00007f06b7b000a0 R08: 0000000000000000 R09: 0000000000000000 [ 111.639821][ T3332] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.647631][ T3332] R13: 000000000000000b R14: 00007f06b8a0cf60 R15: 00007ffd2a0c7518 [ 111.655448][ T3332] [ 112.911059][ T3414] device syzkaller0 entered promiscuous mode [ 113.065744][ T3431] FAULT_INJECTION: forcing a failure. [ 113.065744][ T3431] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.078705][ T3431] CPU: 1 PID: 3431 Comm: syz.3.1187 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 113.088414][ T3431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 113.098398][ T3431] Call Trace: [ 113.101609][ T3431] [ 113.104382][ T3431] dump_stack_lvl+0x151/0x1b7 [ 113.108896][ T3431] ? io_uring_drop_tctx_refs+0x190/0x190 [ 113.114366][ T3431] dump_stack+0x15/0x17 [ 113.118355][ T3431] should_fail+0x3c6/0x510 [ 113.122610][ T3431] should_fail_usercopy+0x1a/0x20 [ 113.127471][ T3431] _copy_to_user+0x20/0x90 [ 113.131725][ T3431] simple_read_from_buffer+0xc7/0x150 [ 113.136947][ T3431] proc_fail_nth_read+0x1a3/0x210 [ 113.141793][ T3431] ? proc_fault_inject_write+0x390/0x390 [ 113.147258][ T3431] ? fsnotify_perm+0x470/0x5d0 [ 113.151860][ T3431] ? security_file_permission+0x86/0xb0 [ 113.157240][ T3431] ? proc_fault_inject_write+0x390/0x390 [ 113.162709][ T3431] vfs_read+0x27d/0xd40 [ 113.166704][ T3431] ? kernel_read+0x1f0/0x1f0 [ 113.171129][ T3431] ? __kasan_check_write+0x14/0x20 [ 113.176077][ T3431] ? mutex_lock+0xb6/0x1e0 [ 113.180328][ T3431] ? wait_for_completion_killable_timeout+0x10/0x10 [ 113.186843][ T3431] ? __fdget_pos+0x2e7/0x3a0 [ 113.191264][ T3431] ? ksys_read+0x77/0x2c0 [ 113.195431][ T3431] ksys_read+0x199/0x2c0 [ 113.199515][ T3431] ? vfs_write+0x1110/0x1110 [ 113.203942][ T3431] ? debug_smp_processor_id+0x17/0x20 [ 113.209231][ T3431] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 113.215140][ T3431] __x64_sys_read+0x7b/0x90 [ 113.219487][ T3431] do_syscall_64+0x3d/0xb0 [ 113.223726][ T3431] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 113.229454][ T3431] RIP: 0033:0x7f8c80bfd6bc [ 113.233706][ T3431] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 113.253238][ T3431] RSP: 002b:00007f8c7fe80040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 113.261481][ T3431] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfd6bc [ 113.269291][ T3431] RDX: 000000000000000f RSI: 00007f8c7fe800b0 RDI: 0000000000000006 [ 113.277103][ T3431] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 113.284915][ T3431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 113.292727][ T3431] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 113.300540][ T3431] [ 113.443891][ T3453] device syzkaller0 entered promiscuous mode [ 113.578024][ T3470] FAULT_INJECTION: forcing a failure. [ 113.578024][ T3470] name failslab, interval 1, probability 0, space 0, times 0 [ 113.590624][ T3470] CPU: 0 PID: 3470 Comm: syz.2.1205 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 113.600334][ T3470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 113.610224][ T3470] Call Trace: [ 113.613347][ T3470] [ 113.616126][ T3470] dump_stack_lvl+0x151/0x1b7 [ 113.620639][ T3470] ? io_uring_drop_tctx_refs+0x190/0x190 [ 113.626111][ T3470] dump_stack+0x15/0x17 [ 113.630100][ T3470] should_fail+0x3c6/0x510 [ 113.634354][ T3470] __should_failslab+0xa4/0xe0 [ 113.638953][ T3470] ? security_inode_alloc+0x29/0x120 [ 113.644077][ T3470] should_failslab+0x9/0x20 [ 113.648413][ T3470] slab_pre_alloc_hook+0x37/0xd0 [ 113.653188][ T3470] ? security_inode_alloc+0x29/0x120 [ 113.658307][ T3470] kmem_cache_alloc+0x44/0x200 [ 113.662909][ T3470] security_inode_alloc+0x29/0x120 [ 113.667859][ T3470] inode_init_always+0x76d/0x9d0 [ 113.672632][ T3470] ? sockfs_init_fs_context+0xb0/0xb0 [ 113.677838][ T3470] new_inode_pseudo+0x93/0x220 [ 113.682494][ T3470] __sock_create+0x135/0x760 [ 113.686866][ T3470] __sys_socketpair+0x313/0x6e0 [ 113.691561][ T3470] ? __ia32_sys_socket+0x90/0x90 [ 113.696325][ T3470] ? __bpf_trace_sys_enter+0x62/0x70 [ 113.701446][ T3470] __x64_sys_socketpair+0x9b/0xb0 [ 113.706310][ T3470] do_syscall_64+0x3d/0xb0 [ 113.710559][ T3470] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 113.716295][ T3470] RIP: 0033:0x7ff128b84bd9 [ 113.720544][ T3470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.740070][ T3470] RSP: 002b:00007ff127e06048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 113.748406][ T3470] RAX: ffffffffffffffda RBX: 00007ff128d12f60 RCX: 00007ff128b84bd9 [ 113.756211][ T3470] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 113.764022][ T3470] RBP: 00007ff127e060a0 R08: 0000000000000000 R09: 0000000000000000 [ 113.771839][ T3470] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.779655][ T3470] R13: 000000000000000b R14: 00007ff128d12f60 R15: 00007ffe7249f418 [ 113.787463][ T3470] [ 113.790618][ T3470] socket: no more sockets [ 114.791026][ T3533] FAULT_INJECTION: forcing a failure. [ 114.791026][ T3533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.805076][ T3533] CPU: 1 PID: 3533 Comm: syz.2.1229 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 114.814782][ T3533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 114.824852][ T3533] Call Trace: [ 114.827972][ T3533] [ 114.830752][ T3533] dump_stack_lvl+0x151/0x1b7 [ 114.835263][ T3533] ? io_uring_drop_tctx_refs+0x190/0x190 [ 114.840742][ T3533] dump_stack+0x15/0x17 [ 114.844721][ T3533] should_fail+0x3c6/0x510 [ 114.848977][ T3533] should_fail_usercopy+0x1a/0x20 [ 114.853838][ T3533] _copy_to_user+0x20/0x90 [ 114.858089][ T3533] simple_read_from_buffer+0xc7/0x150 [ 114.863295][ T3533] proc_fail_nth_read+0x1a3/0x210 [ 114.868158][ T3533] ? proc_fault_inject_write+0x390/0x390 [ 114.873622][ T3533] ? fsnotify_perm+0x470/0x5d0 [ 114.878229][ T3533] ? security_file_permission+0x86/0xb0 [ 114.883606][ T3533] ? proc_fault_inject_write+0x390/0x390 [ 114.889073][ T3533] vfs_read+0x27d/0xd40 [ 114.893067][ T3533] ? rcu_gp_kthread_wake+0x90/0x90 [ 114.898014][ T3533] ? kernel_read+0x1f0/0x1f0 [ 114.902440][ T3533] ? __kasan_check_write+0x14/0x20 [ 114.907386][ T3533] ? mutex_lock+0xb6/0x1e0 [ 114.911641][ T3533] ? wait_for_completion_killable_timeout+0x10/0x10 [ 114.918063][ T3533] ? __fdget_pos+0x2e7/0x3a0 [ 114.922489][ T3533] ? ksys_read+0x77/0x2c0 [ 114.926749][ T3533] ksys_read+0x199/0x2c0 [ 114.930846][ T3533] ? unlock_page_memcg+0x160/0x160 [ 114.935769][ T3533] ? vfs_write+0x1110/0x1110 [ 114.940195][ T3533] ? debug_smp_processor_id+0x17/0x20 [ 114.945403][ T3533] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 114.951314][ T3533] __x64_sys_read+0x7b/0x90 [ 114.955652][ T3533] do_syscall_64+0x3d/0xb0 [ 114.959901][ T3533] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 114.965630][ T3533] RIP: 0033:0x7ff128b836bc [ 114.969880][ T3533] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 114.989324][ T3533] RSP: 002b:00007ff127e06040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 114.997570][ T3533] RAX: ffffffffffffffda RBX: 00007ff128d12f60 RCX: 00007ff128b836bc [ 115.005377][ T3533] RDX: 000000000000000f RSI: 00007ff127e060b0 RDI: 0000000000000007 [ 115.013188][ T3533] RBP: 00007ff127e060a0 R08: 0000000000000000 R09: 0000000000000000 [ 115.021001][ T3533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.028890][ T3533] R13: 000000000000000b R14: 00007ff128d12f60 R15: 00007ffe7249f418 [ 115.036836][ T3533] [ 115.251419][ T3558] FAULT_INJECTION: forcing a failure. [ 115.251419][ T3558] name failslab, interval 1, probability 0, space 0, times 0 [ 115.255176][ T30] audit: type=1400 audit(1720115841.794:127): avc: denied { create } for pid=3551 comm="syz.2.1238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 115.306322][ T3553] device lo entered promiscuous mode [ 115.306860][ T3558] CPU: 1 PID: 3558 Comm: syz.4.1240 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 115.321223][ T3558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 115.331203][ T3558] Call Trace: [ 115.334322][ T3558] [ 115.337102][ T3558] dump_stack_lvl+0x151/0x1b7 [ 115.341615][ T3558] ? io_uring_drop_tctx_refs+0x190/0x190 [ 115.347083][ T3558] dump_stack+0x15/0x17 [ 115.351080][ T3558] should_fail+0x3c6/0x510 [ 115.355327][ T3558] __should_failslab+0xa4/0xe0 [ 115.359971][ T3558] should_failslab+0x9/0x20 [ 115.364265][ T3558] slab_pre_alloc_hook+0x37/0xd0 [ 115.369140][ T3558] ? perf_uprobe_init+0x66/0x1a0 [ 115.373906][ T3558] __kmalloc_track_caller+0x6c/0x260 [ 115.379116][ T3558] ? perf_uprobe_init+0x66/0x1a0 [ 115.383888][ T3558] strndup_user+0x76/0x150 [ 115.388142][ T3558] perf_uprobe_init+0x66/0x1a0 [ 115.392741][ T3558] perf_uprobe_event_init+0x106/0x190 [ 115.397950][ T3558] perf_try_init_event+0x143/0x410 [ 115.402898][ T3558] perf_event_alloc+0x1256/0x1b00 [ 115.407760][ T3558] __se_sys_perf_event_open+0xb27/0x3ce0 [ 115.413225][ T3558] ? file_end_write+0x1c0/0x1c0 [ 115.417913][ T3558] ? wait_for_completion_killable+0x11/0x30 [ 115.423640][ T3558] ? __mutex_lock_slowpath+0x10/0x10 [ 115.428762][ T3558] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 115.434253][ T3558] ? __kasan_check_write+0x14/0x20 [ 115.439177][ T3558] ? fput_many+0x160/0x1b0 [ 115.443431][ T3558] ? debug_smp_processor_id+0x17/0x20 [ 115.448636][ T3558] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 115.454546][ T3558] __x64_sys_perf_event_open+0xbf/0xd0 [ 115.459835][ T3558] do_syscall_64+0x3d/0xb0 [ 115.464086][ T3558] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 115.469814][ T3558] RIP: 0033:0x7f27b9b5dbd9 [ 115.474071][ T3558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.493652][ T3558] RSP: 002b:00007f27b8ddf048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 115.501991][ T3558] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5dbd9 [ 115.509799][ T3558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020001080 [ 115.517692][ T3558] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 115.525511][ T3558] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 115.533324][ T3558] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 115.541132][ T3558] [ 115.756237][ T3582] bridge0: port 3(veth0_to_batadv) entered blocking state [ 115.764327][ T3582] bridge0: port 3(veth0_to_batadv) entered disabled state [ 115.772216][ T3584] FAULT_INJECTION: forcing a failure. [ 115.772216][ T3584] name failslab, interval 1, probability 0, space 0, times 0 [ 115.788116][ T3582] device veth0_to_batadv entered promiscuous mode [ 115.794832][ T3582] bridge0: port 3(veth0_to_batadv) entered blocking state [ 115.801809][ T3582] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 115.809586][ T3584] CPU: 1 PID: 3584 Comm: syz.3.1250 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 115.819310][ T3584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 115.829206][ T3584] Call Trace: [ 115.832415][ T3584] [ 115.835189][ T3584] dump_stack_lvl+0x151/0x1b7 [ 115.839750][ T3584] ? io_uring_drop_tctx_refs+0x190/0x190 [ 115.845165][ T3584] ? avc_has_perm_noaudit+0x2dd/0x430 [ 115.850376][ T3584] dump_stack+0x15/0x17 [ 115.854366][ T3584] should_fail+0x3c6/0x510 [ 115.858622][ T3584] __should_failslab+0xa4/0xe0 [ 115.863221][ T3584] ? perf_event_alloc+0x122/0x1b00 [ 115.868166][ T3584] should_failslab+0x9/0x20 [ 115.872525][ T3584] slab_pre_alloc_hook+0x37/0xd0 [ 115.877280][ T3584] ? perf_event_alloc+0x122/0x1b00 [ 115.882230][ T3584] kmem_cache_alloc+0x44/0x200 [ 115.886830][ T3584] perf_event_alloc+0x122/0x1b00 [ 115.891605][ T3584] ? _raw_spin_unlock+0x4d/0x70 [ 115.896290][ T3584] ? alloc_fd+0x4c6/0x590 [ 115.900460][ T3584] __se_sys_perf_event_open+0xb27/0x3ce0 [ 115.905922][ T3584] ? file_end_write+0x1c0/0x1c0 [ 115.910611][ T3584] ? wait_for_completion_killable+0x11/0x30 [ 115.916338][ T3584] ? __mutex_lock_slowpath+0x10/0x10 [ 115.921545][ T3584] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 115.927013][ T3584] ? __kasan_check_write+0x14/0x20 [ 115.931967][ T3584] ? fput_many+0x160/0x1b0 [ 115.936216][ T3584] ? debug_smp_processor_id+0x17/0x20 [ 115.941421][ T3584] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 115.947323][ T3584] __x64_sys_perf_event_open+0xbf/0xd0 [ 115.952621][ T3584] do_syscall_64+0x3d/0xb0 [ 115.956870][ T3584] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 115.962602][ T3584] RIP: 0033:0x7f8c80bfebd9 [ 115.966855][ T3584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.986295][ T3584] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 115.994538][ T3584] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 116.002352][ T3584] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000700 [ 116.010163][ T3584] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 116.017973][ T3584] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 116.025785][ T3584] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 116.033602][ T3584] [ 116.191383][ T3588] device veth0_vlan left promiscuous mode [ 116.333731][ T3588] device veth0_vlan entered promiscuous mode [ 117.098477][ T3643] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 117.169039][ T3643] device syzkaller0 entered promiscuous mode [ 117.687884][ T3669] FAULT_INJECTION: forcing a failure. [ 117.687884][ T3669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.700960][ T3669] CPU: 0 PID: 3669 Comm: syz.4.1281 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 117.710664][ T3669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 117.720560][ T3669] Call Trace: [ 117.723682][ T3669] [ 117.726461][ T3669] dump_stack_lvl+0x151/0x1b7 [ 117.730974][ T3669] ? io_uring_drop_tctx_refs+0x190/0x190 [ 117.736443][ T3669] dump_stack+0x15/0x17 [ 117.740528][ T3669] should_fail+0x3c6/0x510 [ 117.744773][ T3669] should_fail_usercopy+0x1a/0x20 [ 117.749633][ T3669] _copy_to_user+0x20/0x90 [ 117.753973][ T3669] simple_read_from_buffer+0xc7/0x150 [ 117.759183][ T3669] proc_fail_nth_read+0x1a3/0x210 [ 117.764041][ T3669] ? proc_fault_inject_write+0x390/0x390 [ 117.769509][ T3669] ? fsnotify_perm+0x470/0x5d0 [ 117.774149][ T3669] ? security_file_permission+0x86/0xb0 [ 117.779491][ T3669] ? proc_fault_inject_write+0x390/0x390 [ 117.784960][ T3669] vfs_read+0x27d/0xd40 [ 117.788955][ T3669] ? kernel_read+0x1f0/0x1f0 [ 117.793468][ T3669] ? __kasan_check_write+0x14/0x20 [ 117.798413][ T3669] ? mutex_lock+0xb6/0x1e0 [ 117.802666][ T3669] ? wait_for_completion_killable_timeout+0x10/0x10 [ 117.809092][ T3669] ? __fdget_pos+0x2e7/0x3a0 [ 117.813513][ T3669] ? ksys_read+0x77/0x2c0 [ 117.817680][ T3669] ksys_read+0x199/0x2c0 [ 117.821763][ T3669] ? vfs_write+0x1110/0x1110 [ 117.826245][ T3669] ? debug_smp_processor_id+0x17/0x20 [ 117.831396][ T3669] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 117.837298][ T3669] __x64_sys_read+0x7b/0x90 [ 117.841636][ T3669] do_syscall_64+0x3d/0xb0 [ 117.845887][ T3669] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 117.851618][ T3669] RIP: 0033:0x7f27b9b5c6bc [ 117.855871][ T3669] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 117.875408][ T3669] RSP: 002b:00007f27b8ddf040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 117.883737][ T3669] RAX: ffffffffffffffda RBX: 00007f27b9cebf60 RCX: 00007f27b9b5c6bc [ 117.891548][ T3669] RDX: 000000000000000f RSI: 00007f27b8ddf0b0 RDI: 0000000000000008 [ 117.899358][ T3669] RBP: 00007f27b8ddf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 117.907170][ T3669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 117.915071][ T3669] R13: 000000000000000b R14: 00007f27b9cebf60 R15: 00007ffdd414edc8 [ 117.922885][ T3669] [ 117.961860][ T3672] geneve1: tun_chr_ioctl cmd 1074025672 [ 117.967382][ T3672] geneve1: ignored: set checksum enabled [ 118.357356][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 119.197845][ T3741] FAULT_INJECTION: forcing a failure. [ 119.197845][ T3741] name failslab, interval 1, probability 0, space 0, times 0 [ 119.211467][ T3741] CPU: 1 PID: 3741 Comm: syz.3.1306 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 119.221175][ T3741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 119.231072][ T3741] Call Trace: [ 119.234200][ T3741] [ 119.236974][ T3741] dump_stack_lvl+0x151/0x1b7 [ 119.241484][ T3741] ? io_uring_drop_tctx_refs+0x190/0x190 [ 119.246953][ T3741] ? avc_has_perm_noaudit+0x2dd/0x430 [ 119.252163][ T3741] dump_stack+0x15/0x17 [ 119.256151][ T3741] should_fail+0x3c6/0x510 [ 119.260404][ T3741] __should_failslab+0xa4/0xe0 [ 119.265009][ T3741] ? perf_event_alloc+0x122/0x1b00 [ 119.269952][ T3741] should_failslab+0x9/0x20 [ 119.274299][ T3741] slab_pre_alloc_hook+0x37/0xd0 [ 119.279065][ T3741] ? perf_event_alloc+0x122/0x1b00 [ 119.284067][ T3741] kmem_cache_alloc+0x44/0x200 [ 119.288614][ T3741] perf_event_alloc+0x122/0x1b00 [ 119.293388][ T3741] ? _raw_spin_unlock+0x4d/0x70 [ 119.298129][ T3741] ? alloc_fd+0x4c6/0x590 [ 119.302245][ T3741] __se_sys_perf_event_open+0xb27/0x3ce0 [ 119.307806][ T3741] ? file_end_write+0x1c0/0x1c0 [ 119.312485][ T3741] ? wait_for_completion_killable+0x11/0x30 [ 119.318243][ T3741] ? __mutex_lock_slowpath+0x10/0x10 [ 119.323335][ T3741] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 119.328799][ T3741] ? __kasan_check_write+0x14/0x20 [ 119.333755][ T3741] ? fput_many+0x160/0x1b0 [ 119.338003][ T3741] ? debug_smp_processor_id+0x17/0x20 [ 119.343207][ T3741] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 119.349153][ T3741] __x64_sys_perf_event_open+0xbf/0xd0 [ 119.354418][ T3741] do_syscall_64+0x3d/0xb0 [ 119.358658][ T3741] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 119.364407][ T3741] RIP: 0033:0x7f8c80bfebd9 [ 119.368639][ T3741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.388087][ T3741] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 119.396324][ T3741] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 119.404136][ T3741] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000700 [ 119.411947][ T3741] RBP: 00007f8c7fe800a0 R08: 0000000000000000 R09: 0000000000000000 [ 119.419759][ T3741] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 119.427574][ T3741] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 119.435386][ T3741] [ 220.796800][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 220.803276][ C0] rcu: 0-...!: (9999 ticks this GP) idle=ffd/1/0x4000000000000000 softirq=17407/17407 fqs=0 last_accelerate: b95d/e0c3 dyntick_enabled: 1 [ 220.817245][ C0] (t=10002 jiffies g=17333 q=7) [ 220.822007][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g17333 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 220.834156][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=4624 [ 220.841797][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g17333 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 220.852989][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 220.862799][ C0] rcu: RCU grace-period kthread stack dump: [ 220.868528][ C0] task:rcu_preempt state:I stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 220.877564][ C0] Call Trace: [ 220.880680][ C0] [ 220.883458][ C0] __schedule+0xccc/0x1590 [ 220.887720][ C0] ? __sched_text_start+0x8/0x8 [ 220.892397][ C0] ? __kasan_check_write+0x14/0x20 [ 220.897435][ C0] schedule+0x11f/0x1e0 [ 220.901439][ C0] schedule_timeout+0x18c/0x370 [ 220.906117][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 220.911145][ C0] ? console_conditional_schedule+0x30/0x30 [ 220.916876][ C0] ? update_process_times+0x200/0x200 [ 220.922082][ C0] ? prepare_to_swait_event+0x308/0x320 [ 220.927461][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 220.932061][ C0] ? debug_smp_processor_id+0x17/0x20 [ 220.937265][ C0] ? __note_gp_changes+0x4ab/0x920 [ 220.942216][ C0] ? rcu_gp_init+0xc30/0xc30 [ 220.946646][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 220.951674][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 220.956104][ C0] rcu_gp_kthread+0xa4/0x350 [ 220.960538][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 220.965222][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 220.969730][ C0] ? __kasan_check_read+0x11/0x20 [ 220.974597][ C0] ? __kthread_parkme+0xb2/0x200 [ 220.979365][ C0] kthread+0x421/0x510 [ 220.983270][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 220.987781][ C0] ? kthread_blkcg+0xd0/0xd0 [ 220.992211][ C0] ret_from_fork+0x1f/0x30 [ 220.996468][ C0] [ 220.999330][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 221.005509][ C0] Sending NMI from CPU 0 to CPUs 1: [ 221.010554][ C1] NMI backtrace for cpu 1 [ 221.010566][ C1] CPU: 1 PID: 3790 Comm: syz.3.1323 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 221.010582][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 221.010594][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.010621][ C1] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 221.010637][ C1] RSP: 0018:ffffc90000b25ec0 EFLAGS: 00000206 [ 221.010651][ C1] RAX: 0000000000000000 RBX: 00000000ffffa6e1 RCX: ffffffff8154fbbf [ 221.010662][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888119b05ad8 [ 221.010672][ C1] RBP: ffffc90000b25fb0 R08: dffffc0000000000 R09: ffffed1023360b5c [ 221.010683][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7138ad4 [ 221.010694][ C1] R13: 1ffff11023360b5b R14: 1ffff1103ee20001 R15: ffff888119b05ad8 [ 221.010705][ C1] FS: 00007f8c7fe806c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 221.010719][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.010729][ C1] CR2: 0000000000000000 CR3: 00000001009b1000 CR4: 00000000003506a0 [ 221.010745][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.010754][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 221.010764][ C1] Call Trace: [ 221.010769][ C1] [ 221.010773][ C1] ? show_regs+0x58/0x60 [ 221.010789][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 221.010807][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 221.010825][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.010841][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.010857][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 221.010874][ C1] ? nmi_handle+0xa8/0x280 [ 221.010889][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.010905][ C1] ? default_do_nmi+0x69/0x160 [ 221.010921][ C1] ? exc_nmi+0xaf/0x120 [ 221.010935][ C1] ? end_repeat_nmi+0x16/0x31 [ 221.010950][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 221.010968][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.010984][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.011001][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 221.011018][ C1] [ 221.011022][ C1] [ 221.011028][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 221.011046][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 221.011063][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 221.011079][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 221.011098][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 221.011115][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 221.011129][ C1] bpf_trace_run4+0x13f/0x270 [ 221.011145][ C1] ? bpf_trace_run3+0x250/0x250 [ 221.011163][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.011179][ C1] __alloc_pages+0x3cb/0x8f0 [ 221.011195][ C1] ? prep_new_page+0x110/0x110 [ 221.011210][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.011226][ C1] ? stack_trace_save+0x113/0x1c0 [ 221.011243][ C1] __stack_depot_save+0x38d/0x470 [ 221.011258][ C1] stack_depot_save+0xe/0x10 [ 221.011270][ C1] save_stack+0x104/0x1e0 [ 221.011284][ C1] ? __reset_page_owner+0x190/0x190 [ 221.011298][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 221.011312][ C1] ? prep_new_page+0x1b/0x110 [ 221.011326][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 221.011342][ C1] ? __alloc_pages+0x27e/0x8f0 [ 221.011356][ C1] ? __stack_depot_save+0x38d/0x470 [ 221.011369][ C1] ? kasan_set_track+0x5d/0x70 [ 221.011382][ C1] ? kasan_set_free_info+0x23/0x40 [ 221.011396][ C1] ? ____kasan_slab_free+0x126/0x160 [ 221.011410][ C1] ? __kasan_slab_free+0x11/0x20 [ 221.011423][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 221.011440][ C1] ? kfree+0xc8/0x220 [ 221.011454][ C1] ? sock_map_unref+0x352/0x4d0 [ 221.011468][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 221.011483][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 221.011494][ C1] ? bpf_trace_run4+0x13f/0x270 [ 221.011509][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.011524][ C1] ? tick_program_event+0x9f/0x120 [ 221.011541][ C1] __set_page_owner+0x28/0x2e0 [ 221.011555][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 221.011570][ C1] post_alloc_hook+0x1a3/0x1b0 [ 221.011586][ C1] prep_new_page+0x1b/0x110 [ 221.011601][ C1] get_page_from_freelist+0x3550/0x35d0 [ 221.011624][ C1] ? perf_pmu_nop_void+0x9/0x10 [ 221.011638][ C1] ? event_sched_in+0xb0a/0xe20 [ 221.011658][ C1] ? should_fail+0x1/0x510 [ 221.011673][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 221.011688][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 221.011704][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 221.011722][ C1] __alloc_pages+0x27e/0x8f0 [ 221.011737][ C1] ? prep_new_page+0x110/0x110 [ 221.011755][ C1] ? __alloc_pages+0x6/0x8f0 [ 221.011770][ C1] __stack_depot_save+0x38d/0x470 [ 221.011784][ C1] ? kfree+0xc8/0x220 [ 221.011798][ C1] kasan_set_track+0x5d/0x70 [ 221.011811][ C1] ? kasan_set_track+0x4b/0x70 [ 221.011823][ C1] ? kasan_set_free_info+0x23/0x40 [ 221.011837][ C1] ? ____kasan_slab_free+0x126/0x160 [ 221.011851][ C1] ? __kasan_slab_free+0x11/0x20 [ 221.011864][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 221.011880][ C1] ? kfree+0xc8/0x220 [ 221.011894][ C1] ? sock_map_unref+0x352/0x4d0 [ 221.011909][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 221.011925][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 221.011936][ C1] ? bpf_trace_run4+0x13f/0x270 [ 221.011950][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.011965][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 221.011979][ C1] ? __stack_depot_save+0x38d/0x470 [ 221.011992][ C1] ? __kasan_slab_alloc+0xc3/0xe0 [ 221.012005][ C1] ? slab_post_alloc_hook+0x53/0x2c0 [ 221.012021][ C1] ? kmem_cache_alloc+0xf5/0x200 [ 221.012035][ C1] ? __kernfs_new_node+0xdb/0x700 [ 221.012051][ C1] ? kernfs_new_node+0x130/0x230 [ 221.012066][ C1] ? __kernfs_create_file+0x4a/0x270 [ 221.012082][ C1] ? sysfs_add_file_mode_ns+0x273/0x320 [ 221.012095][ C1] ? internal_create_group+0x573/0xf00 [ 221.012109][ C1] ? sysfs_create_groups+0x5b/0x130 [ 221.012123][ C1] ? kobject_add_internal+0x8ce/0xd90 [ 221.012138][ C1] ? kobject_init_and_add+0x120/0x190 [ 221.012153][ C1] ? netdev_queue_update_kobjects+0x185/0x400 [ 221.012170][ C1] ? netdev_register_kobject+0x270/0x320 [ 221.012185][ C1] ? register_netdevice+0xde9/0x1390 [ 221.012199][ C1] ? br_add_bridge+0xa2/0xf0 [ 221.012213][ C1] ? br_ioctl_stub+0x397/0x8d0 [ 221.012226][ C1] ? sock_ioctl+0x291/0x740 [ 221.012241][ C1] ? __se_sys_ioctl+0x114/0x190 [ 221.012254][ C1] ? __x64_sys_ioctl+0x7b/0x90 [ 221.012266][ C1] ? do_syscall_64+0x3d/0xb0 [ 221.012280][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 221.012299][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 221.012314][ C1] kasan_set_free_info+0x23/0x40 [ 221.012329][ C1] ____kasan_slab_free+0x126/0x160 [ 221.012344][ C1] __kasan_slab_free+0x11/0x20 [ 221.012357][ C1] slab_free_freelist_hook+0xbd/0x190 [ 221.012375][ C1] ? sock_map_unref+0x352/0x4d0 [ 221.012390][ C1] kfree+0xc8/0x220 [ 221.012405][ C1] sock_map_unref+0x352/0x4d0 [ 221.012423][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 221.012440][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 221.012451][ C1] bpf_trace_run4+0x13f/0x270 [ 221.012467][ C1] ? bpf_trace_run3+0x250/0x250 [ 221.012486][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.012501][ C1] __alloc_pages+0x3cb/0x8f0 [ 221.012517][ C1] ? prep_new_page+0x110/0x110 [ 221.012536][ C1] __stack_depot_save+0x38d/0x470 [ 221.012550][ C1] __kasan_slab_alloc+0xc3/0xe0 [ 221.012564][ C1] ? __kasan_slab_alloc+0xb1/0xe0 [ 221.012577][ C1] ? slab_post_alloc_hook+0x53/0x2c0 [ 221.012593][ C1] ? kmem_cache_alloc+0xf5/0x200 [ 221.012607][ C1] ? __kernfs_new_node+0xdb/0x700 [ 221.012627][ C1] ? kernfs_new_node+0x130/0x230 [ 221.012643][ C1] ? __kernfs_create_file+0x4a/0x270 [ 221.012658][ C1] ? sysfs_add_file_mode_ns+0x273/0x320 [ 221.012671][ C1] ? internal_create_group+0x573/0xf00 [ 221.012685][ C1] ? sysfs_create_groups+0x5b/0x130 [ 221.012698][ C1] ? kobject_add_internal+0x8ce/0xd90 [ 221.012713][ C1] ? kobject_init_and_add+0x120/0x190 [ 221.012728][ C1] ? netdev_queue_update_kobjects+0x185/0x400 [ 221.012744][ C1] ? netdev_register_kobject+0x270/0x320 [ 221.012760][ C1] ? register_netdevice+0xde9/0x1390 [ 221.012773][ C1] ? br_add_bridge+0xa2/0xf0 [ 221.012787][ C1] ? br_ioctl_stub+0x397/0x8d0 [ 221.012800][ C1] ? sock_ioctl+0x291/0x740 [ 221.012814][ C1] ? __se_sys_ioctl+0x114/0x190 [ 221.012826][ C1] ? __x64_sys_ioctl+0x7b/0x90 [ 221.012839][ C1] ? do_syscall_64+0x3d/0xb0 [ 221.012852][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 221.012873][ C1] slab_post_alloc_hook+0x53/0x2c0 [ 221.012889][ C1] ? __kernfs_new_node+0xdb/0x700 [ 221.012905][ C1] ? __kernfs_new_node+0xdb/0x700 [ 221.012920][ C1] kmem_cache_alloc+0xf5/0x200 [ 221.012936][ C1] __kernfs_new_node+0xdb/0x700 [ 221.012953][ C1] ? kernfs_new_node+0x230/0x230 [ 221.012968][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 221.012983][ C1] ? __cond_resched+0x20/0x20 [ 221.012998][ C1] ? security_kernfs_init_security+0x7b/0xa0 [ 221.013015][ C1] ? make_kgid+0x1f2/0x6f0 [ 221.013029][ C1] ? from_kuid_munged+0x7b0/0x7b0 [ 221.013042][ C1] kernfs_new_node+0x130/0x230 [ 221.013059][ C1] __kernfs_create_file+0x4a/0x270 [ 221.013076][ C1] sysfs_add_file_mode_ns+0x273/0x320 [ 221.013091][ C1] internal_create_group+0x573/0xf00 [ 221.013107][ C1] ? sysfs_create_dir_ns+0x1cb/0x390 [ 221.013121][ C1] ? sysfs_create_group+0x30/0x30 [ 221.013136][ C1] sysfs_create_groups+0x5b/0x130 [ 221.013151][ C1] kobject_add_internal+0x8ce/0xd90 [ 221.013168][ C1] kobject_init_and_add+0x120/0x190 [ 221.013184][ C1] ? kobject_add+0x210/0x210 [ 221.013198][ C1] ? kobject_uevent_env+0x33c/0x700 [ 221.013217][ C1] netdev_queue_update_kobjects+0x185/0x400 [ 221.013235][ C1] netdev_register_kobject+0x270/0x320 [ 221.013253][ C1] register_netdevice+0xde9/0x1390 [ 221.013266][ C1] ? irqentry_exit+0x30/0x40 [ 221.013281][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 221.013299][ C1] ? netif_stacked_transfer_operstate+0x240/0x240 [ 221.013314][ C1] ? strcpy+0x1/0x90 [ 221.013327][ C1] ? alloc_netdev_mqs+0x9c5/0xc90 [ 221.013342][ C1] br_add_bridge+0xa2/0xf0 [ 221.013356][ C1] br_ioctl_stub+0x397/0x8d0 [ 221.013371][ C1] ? br_dev_siocdevprivate+0x1cf0/0x1cf0 [ 221.013386][ C1] ? __kasan_check_write+0x14/0x20 [ 221.013401][ C1] ? mutex_lock+0xb6/0x1e0 [ 221.013415][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 221.013429][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 221.013446][ C1] ? do_vfs_ioctl+0x121/0x2a80 [ 221.013460][ C1] ? br_dev_siocdevprivate+0x1cf0/0x1cf0 [ 221.013475][ C1] sock_ioctl+0x291/0x740 [ 221.013490][ C1] ? sock_poll+0x400/0x400 [ 221.013503][ C1] ? __fget_files+0x31e/0x380 [ 221.013520][ C1] ? security_file_ioctl+0x84/0xb0 [ 221.013536][ C1] ? sock_poll+0x400/0x400 [ 221.013550][ C1] __se_sys_ioctl+0x114/0x190 [ 221.013564][ C1] __x64_sys_ioctl+0x7b/0x90 [ 221.013577][ C1] do_syscall_64+0x3d/0xb0 [ 221.013590][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 221.013607][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 221.013625][ C1] RIP: 0033:0x7f8c80bfebd9 [ 221.013645][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.013658][ C1] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.013673][ C1] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 221.013684][ C1] RDX: 0000000020000080 RSI: 00000000000089a0 RDI: 0000000000000009 [ 221.013694][ C1] RBP: 00007f8c80c6daa1 R08: 0000000000000000 R09: 0000000000000000 [ 221.013703][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 221.013712][ C1] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 221.013726][ C1] [ 221.014569][ C0] NMI backtrace for cpu 0 [ 222.164145][ C0] CPU: 0 PID: 3793 Comm: syz.2.1324 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 222.173859][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 222.183755][ C0] Call Trace: [ 222.186879][ C0] [ 222.189574][ C0] dump_stack_lvl+0x151/0x1b7 [ 222.194170][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 222.199639][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 222.204324][ C0] dump_stack+0x15/0x17 [ 222.208316][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 222.213092][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 222.219080][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 222.224432][ C0] ? __kasan_check_write+0x14/0x20 [ 222.229321][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 222.234111][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 222.239998][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 222.245813][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 222.251716][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 222.257444][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 222.262390][ C0] print_cpu_stall+0x315/0x5f0 [ 222.266990][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 222.272025][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 222.278011][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 222.283050][ C0] update_process_times+0x198/0x200 [ 222.288083][ C0] tick_sched_timer+0x188/0x240 [ 222.292771][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 222.298151][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 222.303187][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 222.308131][ C0] ? clockevents_program_event+0x22f/0x300 [ 222.313774][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 222.319678][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 222.324452][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 222.330180][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 222.335650][ C0] [ 222.338421][ C0] [ 222.341198][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 222.347015][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 222.351791][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 222.371232][ C0] RSP: 0018:ffffc90000a572e0 EFLAGS: 00000246 [ 222.377133][ C0] RAX: 0000000000000001 RBX: 1ffff9200014ae60 RCX: 1ffffffff0d1aa9c [ 222.384946][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 222.392758][ C0] RBP: ffffc90000a57390 R08: dffffc0000000000 R09: ffffed103ee0715b [ 222.400568][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 222.408639][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200014ae64 [ 222.416457][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 222.422440][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 222.427389][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 222.433288][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 222.438844][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 222.445094][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 222.449867][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 222.454900][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 222.460196][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 222.465228][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 222.470609][ C0] bpf_trace_run4+0x13f/0x270 [ 222.475213][ C0] ? bpf_trace_run3+0x250/0x250 [ 222.479899][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 222.485194][ C0] __alloc_pages+0x3cb/0x8f0 [ 222.489620][ C0] ? page_remove_rmap+0xddd/0x1420 [ 222.494565][ C0] ? prep_new_page+0x110/0x110 [ 222.499165][ C0] ? page_remove_rmap+0xebe/0x1420 [ 222.504119][ C0] ? page_add_file_rmap+0x8e0/0x8e0 [ 222.509145][ C0] ? __kasan_check_write+0x14/0x20 [ 222.514097][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 222.518696][ C0] __get_free_pages+0x10/0x30 [ 222.523204][ C0] __tlb_remove_page_size+0x178/0x300 [ 222.528420][ C0] unmap_page_range+0x1226/0x1ed0 [ 222.533296][ C0] ? mmu_notifier_invalidate_range_end+0xe0/0xe0 [ 222.539438][ C0] ? __pagevec_lru_add+0xcde/0xd70 [ 222.544385][ C0] ? uprobe_munmap+0x18d/0x450 [ 222.548986][ C0] ? lru_cache_add+0x540/0x540 [ 222.553588][ C0] unmap_vmas+0x389/0x560 [ 222.557752][ C0] ? unmap_page_range+0x1ed0/0x1ed0 [ 222.562785][ C0] ? tlb_gather_mmu_fullmm+0x165/0x210 [ 222.568078][ C0] exit_mmap+0x3e4/0x940 [ 222.572159][ C0] ? exit_aio+0x25e/0x3c0 [ 222.576324][ C0] ? vm_brk+0x30/0x30 [ 222.580143][ C0] ? mutex_unlock+0xb2/0x260 [ 222.584575][ C0] ? uprobe_clear_state+0x2cd/0x320 [ 222.589607][ C0] __mmput+0x95/0x310 [ 222.593427][ C0] mmput+0x5b/0x170 [ 222.597073][ C0] do_exit+0xb9c/0x2ca0 [ 222.601062][ C0] ? put_task_struct+0x80/0x80 [ 222.605667][ C0] ? __kasan_check_read+0x11/0x20 [ 222.610523][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 222.615994][ C0] __x64_sys_exit+0x40/0x40 [ 222.620333][ C0] do_syscall_64+0x3d/0xb0 [ 222.624583][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 222.630311][ C0] RIP: 0033:0x7ff128b84bd9 [ 222.634564][ C0] Code: Unable to access opcode bytes at RIP 0x7ff128b84baf. [ 222.641766][ C0] RSP: 002b:00007ff127e05ff8 EFLAGS: 00000246 ORIG_RAX: 000000000000003c [ 222.650012][ C0] RAX: ffffffffffffffda RBX: 00007ff128d12f60 RCX: 00007ff128b84bd9 [ 222.657825][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.665637][ C0] RBP: 00007ff128bf3aa1 R08: 0000000000000000 R09: 0000000000000000 [ 222.673447][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 222.681258][ C0] R13: 000000000000000b R14: 00007ff128d12f60 R15: 00007ffe7249f418 [ 222.689078][ C0] [ 353.042425][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 225s! [syz.3.1323:3790] [ 353.050587][ C1] Modules linked in: [ 353.054319][ C1] CPU: 1 PID: 3790 Comm: syz.3.1323 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 353.064037][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 353.073935][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 353.080702][ C1] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 353.100754][ C1] RSP: 0018:ffffc90000b25ec0 EFLAGS: 00000206 [ 353.106751][ C1] RAX: 0000000000000000 RBX: 00000000ffffc625 RCX: ffffffff8154fbbf [ 353.114550][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888119b05ad8 [ 353.122373][ C1] RBP: ffffc90000b25fb0 R08: dffffc0000000000 R09: ffffed1023360b5c [ 353.130174][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7138ad4 [ 353.138334][ C1] R13: 1ffff11023360b5b R14: 1ffff1103ee20001 R15: ffff888119b05ad8 [ 353.146145][ C1] FS: 00007f8c7fe806c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 353.154913][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.161332][ C1] CR2: 0000000000000000 CR3: 00000001009b1000 CR4: 00000000003506a0 [ 353.169145][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.177042][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 353.184854][ C1] Call Trace: [ 353.187978][ C1] [ 353.190672][ C1] ? show_regs+0x58/0x60 [ 353.194748][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 353.199696][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 353.204820][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 353.210038][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 353.214969][ C1] ? clockevents_program_event+0x236/0x300 [ 353.220627][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 353.226515][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 353.231466][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 353.237370][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 353.243006][ C1] [ 353.245781][ C1] [ 353.248573][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 353.254556][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 353.260629][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 353.266716][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 353.272953][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 353.277733][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 353.282791][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 353.288055][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 353.293087][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 353.298468][ C1] bpf_trace_run4+0x13f/0x270 [ 353.302984][ C1] ? bpf_trace_run3+0x250/0x250 [ 353.307716][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 353.312964][ C1] __alloc_pages+0x3cb/0x8f0 [ 353.317390][ C1] ? prep_new_page+0x110/0x110 [ 353.321990][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 353.327563][ C1] ? stack_trace_save+0x113/0x1c0 [ 353.332407][ C1] __stack_depot_save+0x38d/0x470 [ 353.337270][ C1] stack_depot_save+0xe/0x10 [ 353.341693][ C1] save_stack+0x104/0x1e0 [ 353.345857][ C1] ? __reset_page_owner+0x190/0x190 [ 353.350893][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 353.355666][ C1] ? prep_new_page+0x1b/0x110 [ 353.360185][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 353.365735][ C1] ? __alloc_pages+0x27e/0x8f0 [ 353.370334][ C1] ? __stack_depot_save+0x38d/0x470 [ 353.375368][ C1] ? kasan_set_track+0x5d/0x70 [ 353.379967][ C1] ? kasan_set_free_info+0x23/0x40 [ 353.384917][ C1] ? ____kasan_slab_free+0x126/0x160 [ 353.390036][ C1] ? __kasan_slab_free+0x11/0x20 [ 353.394811][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 353.400304][ C1] ? kfree+0xc8/0x220 [ 353.404097][ C1] ? sock_map_unref+0x352/0x4d0 [ 353.408874][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 353.414167][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 353.419720][ C1] ? bpf_trace_run4+0x13f/0x270 [ 353.424417][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 353.429964][ C1] ? tick_program_event+0x9f/0x120 [ 353.434933][ C1] __set_page_owner+0x28/0x2e0 [ 353.439512][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 353.444720][ C1] post_alloc_hook+0x1a3/0x1b0 [ 353.449492][ C1] prep_new_page+0x1b/0x110 [ 353.453952][ C1] get_page_from_freelist+0x3550/0x35d0 [ 353.459416][ C1] ? perf_pmu_nop_void+0x9/0x10 [ 353.464235][ C1] ? event_sched_in+0xb0a/0xe20 [ 353.469263][ C1] ? should_fail+0x1/0x510 [ 353.473505][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 353.478102][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 353.483742][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 353.489742][ C1] __alloc_pages+0x27e/0x8f0 [ 353.494161][ C1] ? prep_new_page+0x110/0x110 [ 353.498806][ C1] ? __alloc_pages+0x6/0x8f0 [ 353.503363][ C1] __stack_depot_save+0x38d/0x470 [ 353.508188][ C1] ? kfree+0xc8/0x220 [ 353.511999][ C1] kasan_set_track+0x5d/0x70 [ 353.516425][ C1] ? kasan_set_track+0x4b/0x70 [ 353.521026][ C1] ? kasan_set_free_info+0x23/0x40 [ 353.525977][ C1] ? ____kasan_slab_free+0x126/0x160 [ 353.531094][ C1] ? __kasan_slab_free+0x11/0x20 [ 353.535867][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 353.541249][ C1] ? kfree+0xc8/0x220 [ 353.545068][ C1] ? sock_map_unref+0x352/0x4d0 [ 353.549757][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 353.555138][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 353.560786][ C1] ? bpf_trace_run4+0x13f/0x270 [ 353.565471][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 353.570939][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 353.575545][ C1] ? __stack_depot_save+0x38d/0x470 [ 353.580574][ C1] ? __kasan_slab_alloc+0xc3/0xe0 [ 353.585435][ C1] ? slab_post_alloc_hook+0x53/0x2c0 [ 353.590554][ C1] ? kmem_cache_alloc+0xf5/0x200 [ 353.595329][ C1] ? __kernfs_new_node+0xdb/0x700 [ 353.600191][ C1] ? kernfs_new_node+0x130/0x230 [ 353.604963][ C1] ? __kernfs_create_file+0x4a/0x270 [ 353.610084][ C1] ? sysfs_add_file_mode_ns+0x273/0x320 [ 353.615590][ C1] ? internal_create_group+0x573/0xf00 [ 353.620864][ C1] ? sysfs_create_groups+0x5b/0x130 [ 353.625897][ C1] ? kobject_add_internal+0x8ce/0xd90 [ 353.631104][ C1] ? kobject_init_and_add+0x120/0x190 [ 353.636312][ C1] ? netdev_queue_update_kobjects+0x185/0x400 [ 353.642218][ C1] ? netdev_register_kobject+0x270/0x320 [ 353.647692][ C1] ? register_netdevice+0xde9/0x1390 [ 353.652804][ C1] ? br_add_bridge+0xa2/0xf0 [ 353.657231][ C1] ? br_ioctl_stub+0x397/0x8d0 [ 353.661831][ C1] ? sock_ioctl+0x291/0x740 [ 353.666170][ C1] ? __se_sys_ioctl+0x114/0x190 [ 353.670856][ C1] ? __x64_sys_ioctl+0x7b/0x90 [ 353.675458][ C1] ? do_syscall_64+0x3d/0xb0 [ 353.679884][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 353.685792][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 353.690474][ C1] kasan_set_free_info+0x23/0x40 [ 353.695252][ C1] ____kasan_slab_free+0x126/0x160 [ 353.700209][ C1] __kasan_slab_free+0x11/0x20 [ 353.704796][ C1] slab_free_freelist_hook+0xbd/0x190 [ 353.710004][ C1] ? sock_map_unref+0x352/0x4d0 [ 353.714695][ C1] kfree+0xc8/0x220 [ 353.718421][ C1] sock_map_unref+0x352/0x4d0 [ 353.722935][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 353.728058][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 353.733523][ C1] bpf_trace_run4+0x13f/0x270 [ 353.738054][ C1] ? bpf_trace_run3+0x250/0x250 [ 353.742744][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 353.748026][ C1] __alloc_pages+0x3cb/0x8f0 [ 353.752476][ C1] ? prep_new_page+0x110/0x110 [ 353.757049][ C1] __stack_depot_save+0x38d/0x470 [ 353.761995][ C1] __kasan_slab_alloc+0xc3/0xe0 [ 353.766684][ C1] ? __kasan_slab_alloc+0xb1/0xe0 [ 353.771547][ C1] ? slab_post_alloc_hook+0x53/0x2c0 [ 353.776659][ C1] ? kmem_cache_alloc+0xf5/0x200 [ 353.781446][ C1] ? __kernfs_new_node+0xdb/0x700 [ 353.786597][ C1] ? kernfs_new_node+0x130/0x230 [ 353.791570][ C1] ? __kernfs_create_file+0x4a/0x270 [ 353.796932][ C1] ? sysfs_add_file_mode_ns+0x273/0x320 [ 353.802468][ C1] ? internal_create_group+0x573/0xf00 [ 353.807767][ C1] ? sysfs_create_groups+0x5b/0x130 [ 353.812792][ C1] ? kobject_add_internal+0x8ce/0xd90 [ 353.818022][ C1] ? kobject_init_and_add+0x120/0x190 [ 353.823209][ C1] ? netdev_queue_update_kobjects+0x185/0x400 [ 353.829216][ C1] ? netdev_register_kobject+0x270/0x320 [ 353.835182][ C1] ? register_netdevice+0xde9/0x1390 [ 353.840341][ C1] ? br_add_bridge+0xa2/0xf0 [ 353.844915][ C1] ? br_ioctl_stub+0x397/0x8d0 [ 353.849690][ C1] ? sock_ioctl+0x291/0x740 [ 353.854018][ C1] ? __se_sys_ioctl+0x114/0x190 [ 353.858709][ C1] ? __x64_sys_ioctl+0x7b/0x90 [ 353.863511][ C1] ? do_syscall_64+0x3d/0xb0 [ 353.868022][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 353.874133][ C1] slab_post_alloc_hook+0x53/0x2c0 [ 353.879158][ C1] ? __kernfs_new_node+0xdb/0x700 [ 353.884213][ C1] ? __kernfs_new_node+0xdb/0x700 [ 353.889205][ C1] kmem_cache_alloc+0xf5/0x200 [ 353.893772][ C1] __kernfs_new_node+0xdb/0x700 [ 353.898457][ C1] ? kernfs_new_node+0x230/0x230 [ 353.903245][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 353.908356][ C1] ? __cond_resched+0x20/0x20 [ 353.912883][ C1] ? security_kernfs_init_security+0x7b/0xa0 [ 353.918680][ C1] ? make_kgid+0x1f2/0x6f0 [ 353.922950][ C1] ? from_kuid_munged+0x7b0/0x7b0 [ 353.927800][ C1] kernfs_new_node+0x130/0x230 [ 353.932740][ C1] __kernfs_create_file+0x4a/0x270 [ 353.937658][ C1] sysfs_add_file_mode_ns+0x273/0x320 [ 353.942861][ C1] internal_create_group+0x573/0xf00 [ 353.947988][ C1] ? sysfs_create_dir_ns+0x1cb/0x390 [ 353.953103][ C1] ? sysfs_create_group+0x30/0x30 [ 353.957964][ C1] sysfs_create_groups+0x5b/0x130 [ 353.962907][ C1] kobject_add_internal+0x8ce/0xd90 [ 353.967942][ C1] kobject_init_and_add+0x120/0x190 [ 353.972975][ C1] ? kobject_add+0x210/0x210 [ 353.977415][ C1] ? kobject_uevent_env+0x33c/0x700 [ 353.982443][ C1] netdev_queue_update_kobjects+0x185/0x400 [ 353.988168][ C1] netdev_register_kobject+0x270/0x320 [ 353.993460][ C1] register_netdevice+0xde9/0x1390 [ 353.998408][ C1] ? irqentry_exit+0x30/0x40 [ 354.002839][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 354.008479][ C1] ? netif_stacked_transfer_operstate+0x240/0x240 [ 354.014728][ C1] ? strcpy+0x1/0x90 [ 354.018459][ C1] ? alloc_netdev_mqs+0x9c5/0xc90 [ 354.023318][ C1] br_add_bridge+0xa2/0xf0 [ 354.027574][ C1] br_ioctl_stub+0x397/0x8d0 [ 354.031998][ C1] ? br_dev_siocdevprivate+0x1cf0/0x1cf0 [ 354.037465][ C1] ? __kasan_check_write+0x14/0x20 [ 354.042411][ C1] ? mutex_lock+0xb6/0x1e0 [ 354.046664][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 354.052743][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 354.059253][ C1] ? do_vfs_ioctl+0x121/0x2a80 [ 354.063853][ C1] ? br_dev_siocdevprivate+0x1cf0/0x1cf0 [ 354.069321][ C1] sock_ioctl+0x291/0x740 [ 354.073488][ C1] ? sock_poll+0x400/0x400 [ 354.077739][ C1] ? __fget_files+0x31e/0x380 [ 354.082253][ C1] ? security_file_ioctl+0x84/0xb0 [ 354.087201][ C1] ? sock_poll+0x400/0x400 [ 354.091452][ C1] __se_sys_ioctl+0x114/0x190 [ 354.095966][ C1] __x64_sys_ioctl+0x7b/0x90 [ 354.100396][ C1] do_syscall_64+0x3d/0xb0 [ 354.104645][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 354.110287][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 354.116397][ C1] RIP: 0033:0x7f8c80bfebd9 [ 354.120647][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.140359][ C1] RSP: 002b:00007f8c7fe80048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.148679][ C1] RAX: ffffffffffffffda RBX: 00007f8c80d8cf60 RCX: 00007f8c80bfebd9 [ 354.156500][ C1] RDX: 0000000020000080 RSI: 00000000000089a0 RDI: 0000000000000009 [ 354.164387][ C1] RBP: 00007f8c80c6daa1 R08: 0000000000000000 R09: 0000000000000000 [ 354.172200][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.180128][ C1] R13: 000000000000000b R14: 00007f8c80d8cf60 R15: 00007ffd11965a38 [ 354.188205][ C1] [ 354.191062][ C1] Sending NMI from CPU 1 to CPUs 0: [ 354.196124][ C0] NMI backtrace for cpu 0 [ 354.196134][ C0] CPU: 0 PID: 3793 Comm: syz.2.1324 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 354.196150][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 354.196160][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 354.196180][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 354.196193][ C0] RSP: 0018:ffffc90000a572e0 EFLAGS: 00000246 [ 354.196207][ C0] RAX: 0000000000000001 RBX: 1ffff9200014ae60 RCX: 1ffffffff0d1aa9c [ 354.196218][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 354.196228][ C0] RBP: ffffc90000a57390 R08: dffffc0000000000 R09: ffffed103ee0715b [ 354.196239][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 354.196249][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200014ae64 [ 354.196260][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 354.196273][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 354.196285][ C0] CR2: 0000000020351000 CR3: 0000000123602000 CR4: 00000000003506b0 [ 354.196299][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 354.196308][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 354.196318][ C0] Call Trace: [ 354.196323][ C0] [ 354.196329][ C0] ? show_regs+0x58/0x60 [ 354.196344][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 354.196363][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 354.196381][ C0] ? kvm_wait+0x147/0x180 [ 354.196394][ C0] ? kvm_wait+0x147/0x180 [ 354.196407][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 354.196424][ C0] ? nmi_handle+0xa8/0x280 [ 354.196439][ C0] ? kvm_wait+0x147/0x180 [ 354.196453][ C0] ? default_do_nmi+0x69/0x160 [ 354.196470][ C0] ? exc_nmi+0xaf/0x120 [ 354.196484][ C0] ? end_repeat_nmi+0x16/0x31 [ 354.196501][ C0] ? kvm_wait+0x147/0x180 [ 354.196515][ C0] ? kvm_wait+0x147/0x180 [ 354.196529][ C0] ? kvm_wait+0x147/0x180 [ 354.196542][ C0] [ 354.196546][ C0] [ 354.196551][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 354.196566][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 354.196583][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 354.196602][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 354.196620][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 354.196639][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 354.196656][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 354.196673][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 354.196692][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 354.196709][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xa5c [ 354.196722][ C0] bpf_trace_run4+0x13f/0x270 [ 354.196739][ C0] ? bpf_trace_run3+0x250/0x250 [ 354.196758][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 354.196774][ C0] __alloc_pages+0x3cb/0x8f0 [ 354.196793][ C0] ? page_remove_rmap+0xddd/0x1420 [ 354.196807][ C0] ? prep_new_page+0x110/0x110 [ 354.196822][ C0] ? page_remove_rmap+0xebe/0x1420 [ 354.196838][ C0] ? page_add_file_rmap+0x8e0/0x8e0 [ 354.196851][ C0] ? __kasan_check_write+0x14/0x20 [ 354.196867][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 354.196884][ C0] __get_free_pages+0x10/0x30 [ 354.196899][ C0] __tlb_remove_page_size+0x178/0x300 [ 354.196917][ C0] unmap_page_range+0x1226/0x1ed0 [ 354.196944][ C0] ? mmu_notifier_invalidate_range_end+0xe0/0xe0 [ 354.196959][ C0] ? __pagevec_lru_add+0xcde/0xd70 [ 354.196976][ C0] ? uprobe_munmap+0x18d/0x450 [ 354.196992][ C0] ? lru_cache_add+0x540/0x540 [ 354.197006][ C0] unmap_vmas+0x389/0x560 [ 354.197020][ C0] ? unmap_page_range+0x1ed0/0x1ed0 [ 354.197036][ C0] ? tlb_gather_mmu_fullmm+0x165/0x210 [ 354.197054][ C0] exit_mmap+0x3e4/0x940 [ 354.197070][ C0] ? exit_aio+0x25e/0x3c0 [ 354.197083][ C0] ? vm_brk+0x30/0x30 [ 354.197096][ C0] ? mutex_unlock+0xb2/0x260 [ 354.197113][ C0] ? uprobe_clear_state+0x2cd/0x320 [ 354.197131][ C0] __mmput+0x95/0x310 [ 354.197147][ C0] mmput+0x5b/0x170 [ 354.197161][ C0] do_exit+0xb9c/0x2ca0 [ 354.197177][ C0] ? put_task_struct+0x80/0x80 [ 354.197192][ C0] ? __kasan_check_read+0x11/0x20 [ 354.197207][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 354.197224][ C0] __x64_sys_exit+0x40/0x40 [ 354.197238][ C0] do_syscall_64+0x3d/0xb0 [ 354.197252][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 354.197267][ C0] RIP: 0033:0x7ff128b84bd9 [ 354.197277][ C0] Code: Unable to access opcode bytes at RIP 0x7ff128b84baf. [ 354.197284][ C0] RSP: 002b:00007ff127e05ff8 EFLAGS: 00000246 ORIG_RAX: 000000000000003c [ 354.197299][ C0] RAX: ffffffffffffffda RBX: 00007ff128d12f60 RCX: 00007ff128b84bd9 [ 354.197309][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 354.197318][ C0] RBP: 00007ff128bf3aa1 R08: 0000000000000000 R09: 0000000000000000 [ 354.197327][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.197336][ C0] R13: 000000000000000b R14: 00007ff128d12f60 R15: 00007ffe7249f418 [ 354.197349][ C0]