last executing test programs: 3.85548949s ago: executing program 4 (id=2455): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00000000140000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x17, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair(0x11, 0xa, 0x300, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 3.409294658s ago: executing program 0 (id=2459): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x31) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x2108000, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x17}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 3.408998937s ago: executing program 4 (id=2460): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x31) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x2108000, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x17}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.735009878s ago: executing program 0 (id=2465): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 2.673881388s ago: executing program 3 (id=2466): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000002b7efa07f9038e39d6000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000200000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = syz_clone(0x2001000, 0x0, 0xfffffffffffffe56, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYRESOCT=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000400000000004e52bc93d5b3ff4d81441a35f78db9332c277b38ffd3d01a0b9a7bd1328d24e5b7767aec6076ad4e471e290cc84555bc21c7e75238b1074e9fa4a3c197d4e4b8d5261a92c3f72fe31bcc007fe7d514ad6b7f46946786c7b86d1426a8339e7a9c9cadcca63cfa66e0d617b7f3568dc64498cb2dd413fe91b3550c2825198d2533a36775043c18e75c2944161a8e9c"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x739d}, 0x50) perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x71, 0x7, 0x9, 0x5, 0x0, 0x4, 0x6, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x1028be, 0xa3, 0x9, 0x2, 0x80000001, 0xfffeffff, 0x8000, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r4, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x18000000000002a0, 0x14, 0xfffffffffffffce6, &(0x7f00000001c0)="b15dd7cf1c00000400000000000036af1747da12", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.59482186s ago: executing program 0 (id=2467): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.435300462s ago: executing program 3 (id=2468): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@cgroup=0xffffffffffffffff, 0x32, 0x1, 0x1ff, &(0x7f0000000400)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x7, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40200000000000061114c000000000085000000530000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000", @ANYBLOB], 0x0, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r2, @ANYRES16=r0, @ANYRES8=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 2.306021005s ago: executing program 3 (id=2470): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x10498a, 0xc8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000680), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fef2000e40000200875a65969ff57b00ff020000000000000000000003000001"], 0xfdef) 2.305608284s ago: executing program 4 (id=2471): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xa6, 0x0, r0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r1, 0x58, &(0x7f0000000300)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2, 0x0, 0x8}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg0\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socketpair(0x1, 0x1, 0x8000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100020, 0x1, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 2.305325195s ago: executing program 3 (id=2472): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00000000140000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x17, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) (fail_nth: 3) socketpair(0x11, 0xa, 0x300, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 1.694475784s ago: executing program 3 (id=2476): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x31) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x2108000, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x17}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.689235044s ago: executing program 0 (id=2486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x3000000, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 1.577005596s ago: executing program 0 (id=2478): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000002b7efa07f9038e39d6000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000200000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = syz_clone(0x2001000, 0x0, 0xfffffffffffffe56, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYRESOCT=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000400000000004e52bc93d5b3ff4d81441a35f78db9332c277b38ffd3d01a0b9a7bd1328d24e5b7767aec6076ad4e471e290cc84555bc21c7e75238b1074e9fa4a3c197d4e4b8d5261a92c3f72fe31bcc007fe7d514ad6b7f46946786c7b86d1426a8339e7a9c9cadcca63cfa66e0d617b7f3568dc64498cb2dd413fe91b3550c2825198d2533a36775043c18e75c2944161a8e9c"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x739d}, 0x50) perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x71, 0x7, 0x9, 0x5, 0x0, 0x4, 0x6, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x1028be, 0xa3, 0x9, 0x2, 0x80000001, 0xfffeffff, 0x8000, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r4, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x18000000000002a0, 0x14, 0xfffffffffffffce6, &(0x7f00000001c0)="b15dd7cf1c00000400000000000036af1747da12", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.480386597s ago: executing program 2 (id=2480): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.467718257s ago: executing program 4 (id=2481): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xeb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.387491139s ago: executing program 1 (id=2482): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="a50a00000000000061114b00000000001800000078e0262200000000000000009500000000000018"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.357374279s ago: executing program 1 (id=2483): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r2, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1, 0x9, 0xb8, 0x2001, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, r5, 0x0, 0x5, 0x0, 0x9, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="2b6370752047714f2845c87fb0e60b74e6a66cbe20bb7c9807d2f0907bd122f6aa3547725cf71d2296bac6ee1ef5cc88b8be8a7ff396ae13646ba7842d"], 0x5) write$cgroup_subtree(r9, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x16, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@call={0x85, 0x0, 0x0, 0xb1}, @call={0x85, 0x0, 0x0, 0x40}, @tail_call], {{}, {}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40)={0x3, 0x9, 0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0), &(0x7f0000000b00), 0x10, 0xfffff801, @void, @value}, 0x94) r10 = openat$cgroup_type(r7, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r10, &(0x7f0000000080), 0x9) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) 1.355946659s ago: executing program 2 (id=2484): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb7}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000070000000080000001"], 0x50) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000340)={'pimreg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f0000000140), 0x0}, 0x20) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x2, 0x8, 0x7c, 0x4, 0x0, 0x0, 0x1, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x20a, 0x0, 0x0, 0x9, 0xffffffffffffffc0, 0x0, 0x4, 0x0, 0x100, 0x0, 0xe2}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x10) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000100)) 768.984208ms ago: executing program 2 (id=2485): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x79}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9bae0200, @void, @value}, 0x80) 768.448128ms ago: executing program 4 (id=2487): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYRES64=0xffffffffffffffff], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES8, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeeb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = perf_event_open(&(0x7f0000001a40)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780000}, 0x0, 0x200, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext={0x802, 0x3}, 0x0, 0x7ff, 0x0, 0x4, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000800000000008500000007000000180100df20756c2500000000002020207b1af8ff00000000ffffffb702000008000000b70300000000a5df850000002d0000009500"/89], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000a9e0000300800000000000000aceccaec7e520ab7998092149e727b384046beed7fdaae3dbdc1f4c6aa84a34dd996e287e16ae8a17705b9593cfa4c99c1ad6c778d61d0d2c307f9f871aa86e6ab700b5be0d3b77eb1772ffd15f6d3e61468827dc24a7690ef3", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=0x0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd501783f73268f41, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x1, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0b000200000000000000000000000000000000005329914521c1e6fd9c99edb7d1", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES16=r2, @ANYBLOB="000000000400"/28], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000540), 0x9}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) write$cgroup_freezer_state(r12, &(0x7f0000000100)='THAWED\x00', 0x7) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) 725.667059ms ago: executing program 0 (id=2488): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00000000140000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x17, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7020000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x2, 0x6, 0x486, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000300000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 692.866229ms ago: executing program 2 (id=2489): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="000000000000000000000053f83c9b80f0f69700", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xb, [@typedef={0x6, 0x0, 0x0, 0x8, 0x2}, @enum={0xa, 0x1, 0x0, 0x6, 0x4, [{0xc, 0x3}]}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x4d, 0x0, 0x36, 0x4}, @enum={0xd}, @func={0x2, 0x0, 0x0, 0xc, 0x1}, @fwd={0x4}, @restrict={0x3}]}, {0x0, [0x5f, 0x2e, 0x1e, 0x0, 0x30, 0x2e, 0x2e, 0x5f, 0x61]}}, &(0x7f0000000880)=""/54, 0x83, 0x36, 0x1, 0x3e, 0x10000, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f00000009c0)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYRESOCT=r3, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x20, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xaa45, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @alu={0x4, 0x0, 0x8, 0x6, 0x7, 0x100, 0x34f66ac3a4490a7a}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r6, @netfilter=0x2d, r5, 0x8, &(0x7f0000000540)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x10, 0x1, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x6, &(0x7f00000006c0)=[r1, r1, r7, r1, r1, r0, r8, r5, r5], &(0x7f0000000700)=[{0x3, 0x1, 0xa, 0x5}, {0x2, 0x5, 0xa, 0x2}, {0x2, 0x3, 0x3}, {0x2, 0x5, 0x7, 0xb}, {0x2, 0x4, 0x3, 0x7}, {0x5, 0x3, 0x0, 0x6}], 0x10, 0x3, @void, @value}, 0x94) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r10, &(0x7f0000000200), 0x43451) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000007000000000004000000bb7f1a004d00feff000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) 626.06913ms ago: executing program 2 (id=2490): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x15}, [@call={0x6f, 0x0, 0x0, 0x70}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) 625.67792ms ago: executing program 1 (id=2491): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 575.623171ms ago: executing program 1 (id=2492): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 569.691821ms ago: executing program 2 (id=2493): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000ffb00000000000000000000004000000bb7f1a00c600feff0000000a9500000000000000c7b6754c70359ae775732df809197fa4568dec26f2076a460c1f3e27198da810c612cf2ba854f8a1d3711662ba533c4e20db4df82f4873f79100fbb69fee8865dd20048a59225d5b6e0f4ed397e8283f124e1c02b91d340bed6c96a62cbf"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 468.832673ms ago: executing program 1 (id=2494): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@func={0x85, 0x0, 0x1, 0x0, 0x18}, @map_fd={0x18, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x700}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6f) 448.831213ms ago: executing program 1 (id=2495): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) perf_event_open(&(0x7f00000008c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x404, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xa) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 5) 401.473734ms ago: executing program 3 (id=2496): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 4 (id=2497): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x45) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x20, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a0000000000006311a00000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r0, @ANYRES8=r3, @ANYRES32=r2, @ANYBLOB="aa61476280774249501e0e935404049187c3683b38c57bd164afcb4c63775a600c0d0b166d3417679f53d276a75d9aee8cdbf75a13a4008f335abc5687c2abf48190ac50647c1faf4a4ad1171b62277e24b0557ceb4a8835d79ebd10f514f065f5dd4374bdcc1873aa2314deb2ab9f88db44ab5695ba7eba537ae42f0dfcb16f149e9d523fa308138bedcaad98a7a28f17c4210a2549", @ANYRES32=r3], &(0x7f0000000040)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r6}, 0x3d) r7 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000640), 0x2, 0x0) write$cgroup_type(r7, &(0x7f0000000880), 0x9) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r8}, 0x3d) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711237000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='rpcb_unregister\x00', r2, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="17010000a4fc0a0005b5833900feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r5, 0x0, 0x17, 0x63, &(0x7f0000000200)="91d62226818291a58757dd009a2a4a4e4d90cfef970b57", &(0x7f0000000500)=""/99, 0xffff39a2, 0x0, 0x3e, 0xfc, &(0x7f0000000580)="e9945db2baac8534592071f0513715ff24c1d10399fe2e2bffdcec698121009dd1ec5257737898e28862f4a30f9b3c1352e61581c338a7c99b97bb050520", &(0x7f0000000780)="29daebd0d1a6196e22a8e164cc7c86c1aaca5d845b71afbca69c2fe81374f21cb4f2e37e58ff98db6f816440326a7c188b3770400913a85082646cc4827bf6764135872fb798a29ed4f0b7c1da6d4fad878e365c1ef6b0c0c0170f9a3d433267633190552435610a7008762e9abef2dc31e0430e114dd07f9b2d43f6eb041705a510508800b9855bc13e84cde763229c314ac45f343c433b101b4f103adbdd898ac7ba551551379b9ed428c2b861f3fc1dfeaecb2e828b1a5bafb90f88d1bf77a7e951b40f5c352509b787ecd036eca418bc5fd960eeecb81653adc5118e5fc6b2e396aa6f88202394ae761bd045657c2d97c26318a3f2096a9a63d9", 0x5, 0x0, 0x1}, 0x50) kernel console output (not intermixed with test programs): T1905] device pim6reg1 entered promiscuous mode [ 77.564622][ T1903] device veth1_macvtap left promiscuous mode [ 77.570688][ T1903] device macsec0 entered promiscuous mode [ 77.881873][ T1927] device pim6reg1 entered promiscuous mode [ 78.274479][ T1933] device pim6reg1 entered promiscuous mode [ 78.514832][ T1945] device pim6reg1 entered promiscuous mode [ 78.858646][ T1958] device veth1_macvtap left promiscuous mode [ 78.872743][ T1958] device macsec0 entered promiscuous mode [ 79.017795][ T1968] device pim6reg1 entered promiscuous mode [ 79.791738][ T1989] device sit0 left promiscuous mode [ 79.977523][ T1994] device pim6reg1 entered promiscuous mode [ 80.497270][ T2018] device pim6reg1 entered promiscuous mode [ 80.956323][ T2016] device veth1_macvtap left promiscuous mode [ 80.963849][ T2016] device macsec0 entered promiscuous mode [ 81.885055][ T2062] device pim6reg1 entered promiscuous mode [ 81.928164][ T1965] syz.0.492 (1965) used greatest stack depth: 21688 bytes left [ 82.341612][ T2066] device pim6reg1 entered promiscuous mode [ 82.842462][ T2094] device pim6reg1 entered promiscuous mode [ 83.482941][ T2112] device pim6reg1 entered promiscuous mode [ 85.957717][ T30] audit: type=1400 audit(1744272420.224:134): avc: denied { create } for pid=2148 comm="syz.4.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 86.009950][ T2146] device pim6reg1 entered promiscuous mode [ 86.034411][ T2151] device pim6reg1 entered promiscuous mode [ 87.215725][ T2178] device pim6reg1 entered promiscuous mode [ 87.731720][ T2204] device pim6reg1 entered promiscuous mode [ 87.799947][ T2209] device pim6reg1 entered promiscuous mode [ 88.512143][ T2234] device sit0 left promiscuous mode [ 88.618147][ T2231] device syzkaller0 entered promiscuous mode [ 89.294592][ T2254] device pim6reg1 entered promiscuous mode [ 89.935733][ T2278] device pim6reg1 entered promiscuous mode [ 90.010969][ T2279] device pim6reg1 entered promiscuous mode [ 91.634703][ T2335] device pim6reg1 entered promiscuous mode [ 91.699550][ T2349] device pim6reg1 entered promiscuous mode [ 92.592372][ T2382] device pim6reg1 entered promiscuous mode [ 92.705819][ T2380] device pim6reg1 entered promiscuous mode [ 93.405853][ T2416] device pim6reg1 entered promiscuous mode [ 93.969876][ T2446] device pim6reg1 entered promiscuous mode [ 94.047843][ T2445] device pim6reg1 entered promiscuous mode [ 96.061993][ C1] sched: RT throttling activated [ 96.864212][ T2497] device pim6reg1 entered promiscuous mode [ 97.837597][ T2520] device pim6reg1 entered promiscuous mode [ 98.549261][ T2547] device pim6reg1 entered promiscuous mode [ 98.911901][ T2571] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 99.076840][ T30] audit: type=1400 audit(1744272433.344:135): avc: denied { create } for pid=2569 comm="syz.1.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 99.395618][ T2585] FAULT_INJECTION: forcing a failure. [ 99.395618][ T2585] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.429259][ T2582] device pim6reg1 entered promiscuous mode [ 99.453575][ T2585] CPU: 0 PID: 2585 Comm: syz.3.698 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 99.463226][ T2585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 99.473130][ T2585] Call Trace: [ 99.476241][ T2585] [ 99.479019][ T2585] dump_stack_lvl+0x151/0x1c0 [ 99.483544][ T2585] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.489008][ T2585] dump_stack+0x15/0x20 [ 99.492996][ T2585] should_fail+0x3c6/0x510 [ 99.497245][ T2585] should_fail_usercopy+0x1a/0x20 [ 99.502106][ T2585] _copy_from_user+0x20/0xd0 [ 99.506532][ T2585] bpf_test_init+0x13b/0x1b0 [ 99.510964][ T2585] bpf_prog_test_run_skb+0x268/0x1420 [ 99.516164][ T2585] ? __kasan_check_write+0x14/0x20 [ 99.521112][ T2585] ? proc_fail_nth_write+0x20b/0x290 [ 99.526231][ T2585] ? selinux_file_permission+0x2c4/0x570 [ 99.531700][ T2585] ? proc_fail_nth_read+0x210/0x210 [ 99.536738][ T2585] ? fsnotify_perm+0x6a/0x5b0 [ 99.541253][ T2585] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 99.546976][ T2585] ? __kasan_check_write+0x14/0x20 [ 99.551923][ T2585] ? fput_many+0x160/0x1b0 [ 99.556176][ T2585] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 99.561905][ T2585] bpf_prog_test_run+0x3b0/0x630 [ 99.566679][ T2585] ? bpf_prog_query+0x220/0x220 [ 99.571366][ T2585] ? selinux_bpf+0xd2/0x100 [ 99.575711][ T2585] ? security_bpf+0x82/0xb0 [ 99.580044][ T2585] __sys_bpf+0x525/0x760 [ 99.584125][ T2585] ? fput_many+0x160/0x1b0 [ 99.588376][ T2585] ? bpf_link_show_fdinfo+0x300/0x300 [ 99.593594][ T2585] ? debug_smp_processor_id+0x17/0x20 [ 99.598799][ T2585] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 99.604704][ T2585] __x64_sys_bpf+0x7c/0x90 [ 99.608949][ T2585] x64_sys_call+0x87f/0x9a0 [ 99.613294][ T2585] do_syscall_64+0x3b/0xb0 [ 99.617539][ T2585] ? clear_bhb_loop+0x35/0x90 [ 99.622053][ T2585] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.627779][ T2585] RIP: 0033:0x7fa8a178a169 [ 99.632046][ T2585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.651475][ T2585] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 99.659721][ T2585] RAX: ffffffffffffffda RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 99.667532][ T2585] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 99.675348][ T2585] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 99.683156][ T2585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.690971][ T2585] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 99.698787][ T2585] [ 99.718513][ T30] audit: type=1400 audit(1744272433.974:136): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 99.800820][ T30] audit: type=1400 audit(1744272433.974:137): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 99.858550][ T30] audit: type=1400 audit(1744272433.974:138): avc: denied { create } for pid=2591 comm="syz.1.701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 100.090531][ T30] audit: type=1400 audit(1744272434.354:139): avc: denied { create } for pid=2611 comm="syz.4.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.163850][ T30] audit: type=1400 audit(1744272434.374:140): avc: denied { setopt } for pid=2611 comm="syz.4.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.381603][ T2623] device pim6reg1 entered promiscuous mode [ 100.583873][ T2627] device pim6reg1 entered promiscuous mode [ 100.879297][ T2640] device pim6reg1 entered promiscuous mode [ 101.804467][ T2669] FAULT_INJECTION: forcing a failure. [ 101.804467][ T2669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.832233][ T2669] CPU: 1 PID: 2669 Comm: syz.3.725 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 101.841880][ T2669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 101.851769][ T2669] Call Trace: [ 101.854892][ T2669] [ 101.857667][ T2669] dump_stack_lvl+0x151/0x1c0 [ 101.862191][ T2669] ? io_uring_drop_tctx_refs+0x190/0x190 [ 101.867652][ T2669] dump_stack+0x15/0x20 [ 101.871641][ T2669] should_fail+0x3c6/0x510 [ 101.875899][ T2669] should_fail_usercopy+0x1a/0x20 [ 101.880752][ T2669] _copy_from_iter+0x22f/0xdc0 [ 101.885358][ T2669] ? copy_mc_pipe_to_iter+0x760/0x760 [ 101.890565][ T2669] ? pskb_expand_head+0x37c/0x1240 [ 101.895511][ T2669] ? kfree+0xcc/0x270 [ 101.899327][ T2669] ? __check_object_size+0x2ec/0x3d0 [ 101.904454][ T2669] skb_copy_datagram_from_iter+0x100/0x6d0 [ 101.910094][ T2669] tun_get_user+0x112d/0x3aa0 [ 101.914604][ T2669] ? __x64_sys_openat+0x1b1/0x290 [ 101.919461][ T2669] ? _kstrtoull+0x3a0/0x4a0 [ 101.923803][ T2669] ? tun_do_read+0x2010/0x2010 [ 101.928402][ T2669] ? kstrtouint_from_user+0x20a/0x2a0 [ 101.933613][ T2669] ? kstrtol_from_user+0x310/0x310 [ 101.938560][ T2669] ? copy_from_kernel_nofault+0x220/0x2e0 [ 101.944114][ T2669] ? avc_policy_seqno+0x1b/0x70 [ 101.948800][ T2669] ? selinux_file_permission+0x2c4/0x570 [ 101.954266][ T2669] tun_chr_write_iter+0x1e1/0x2e0 [ 101.959127][ T2669] vfs_write+0xd5d/0x1110 [ 101.963295][ T2669] ? file_end_write+0x1c0/0x1c0 [ 101.967982][ T2669] ? __fdget_pos+0x209/0x3a0 [ 101.972405][ T2669] ? ksys_write+0x77/0x2c0 [ 101.976661][ T2669] ksys_write+0x199/0x2c0 [ 101.980825][ T2669] ? __ia32_sys_read+0x90/0x90 [ 101.985424][ T2669] ? debug_smp_processor_id+0x17/0x20 [ 101.990633][ T2669] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 101.996537][ T2669] __x64_sys_write+0x7b/0x90 [ 102.000966][ T2669] x64_sys_call+0x2f/0x9a0 [ 102.005482][ T2669] do_syscall_64+0x3b/0xb0 [ 102.009737][ T2669] ? clear_bhb_loop+0x35/0x90 [ 102.014253][ T2669] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.019975][ T2669] RIP: 0033:0x7fa8a178a169 [ 102.024231][ T2669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.043679][ T2669] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 102.051914][ T2669] RAX: ffffffffffffffda RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 102.059729][ T2669] RDX: 000000000000fdef RSI: 0000200000000440 RDI: 0000000000000005 [ 102.067540][ T2669] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 102.075350][ T2669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.083160][ T2669] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 102.090988][ T2669] [ 102.234286][ T2682] device pim6reg1 entered promiscuous mode [ 102.581222][ T2692] device pim6reg1 entered promiscuous mode [ 102.664210][ T2700] device pim6reg1 entered promiscuous mode [ 102.889938][ T2710] device pim6reg1 entered promiscuous mode [ 102.950674][ T2713] device pim6reg1 entered promiscuous mode [ 103.149279][ T2721] device wg2 entered promiscuous mode [ 103.368648][ T2735] device pim6reg1 entered promiscuous mode [ 104.636914][ T2743] device pim6reg1 entered promiscuous mode [ 104.682938][ T2608] syz.1.702 (2608) used greatest stack depth: 21656 bytes left [ 104.854552][ T2778] device pim6reg1 entered promiscuous mode [ 105.160683][ T2797] device pim6reg1 entered promiscuous mode [ 105.190402][ T2798] device pim6reg1 entered promiscuous mode [ 105.323994][ T2811] syz.4.773[2811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.325248][ T2811] syz.4.773[2811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.418383][ T30] audit: type=1400 audit(1744272439.684:141): avc: denied { write } for pid=2814 comm="syz.4.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 105.526955][ T2817] device pim6reg1 entered promiscuous mode [ 105.759126][ T2828] device pim6reg1 entered promiscuous mode [ 105.800783][ T30] audit: type=1400 audit(1744272440.064:142): avc: denied { read } for pid=2831 comm="syz.4.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.063218][ T30] audit: type=1400 audit(1744272440.334:143): avc: denied { create } for pid=2838 comm="syz.3.783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 106.240060][ T2856] device pim6reg1 entered promiscuous mode [ 106.575858][ T2865] device pim6reg1 entered promiscuous mode [ 106.910206][ T2875] device pim6reg1 entered promiscuous mode [ 107.739427][ T2919] FAULT_INJECTION: forcing a failure. [ 107.739427][ T2919] name failslab, interval 1, probability 0, space 0, times 0 [ 107.797772][ T2919] CPU: 0 PID: 2919 Comm: syz.0.806 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 107.798829][ T2917] device pim6reg1 entered promiscuous mode [ 107.807420][ T2919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 107.807435][ T2919] Call Trace: [ 107.807441][ T2919] [ 107.807449][ T2919] dump_stack_lvl+0x151/0x1c0 [ 107.807477][ T2919] ? io_uring_drop_tctx_refs+0x190/0x190 [ 107.807499][ T2919] dump_stack+0x15/0x20 [ 107.807516][ T2919] should_fail+0x3c6/0x510 [ 107.807555][ T2919] __should_failslab+0xa4/0xe0 [ 107.807579][ T2919] should_failslab+0x9/0x20 [ 107.807599][ T2919] slab_pre_alloc_hook+0x37/0xd0 [ 107.807623][ T2919] __kmalloc+0x6d/0x2c0 [ 107.807643][ T2919] ? sk_prot_alloc+0xf9/0x330 [ 107.869498][ T2919] sk_prot_alloc+0xf9/0x330 [ 107.873912][ T2919] ? _copy_from_user+0x96/0xd0 [ 107.878514][ T2919] sk_alloc+0x38/0x430 [ 107.882416][ T2919] bpf_prog_test_run_skb+0x362/0x1420 [ 107.887625][ T2919] ? __kasan_check_write+0x14/0x20 [ 107.892571][ T2919] ? proc_fail_nth_write+0x20b/0x290 [ 107.897691][ T2919] ? selinux_file_permission+0x2c4/0x570 [ 107.903159][ T2919] ? proc_fail_nth_read+0x210/0x210 [ 107.908191][ T2919] ? fsnotify_perm+0x6a/0x5b0 [ 107.912710][ T2919] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 107.918435][ T2919] ? __kasan_check_write+0x14/0x20 [ 107.923381][ T2919] ? fput_many+0x160/0x1b0 [ 107.927633][ T2919] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 107.933363][ T2919] bpf_prog_test_run+0x3b0/0x630 [ 107.938159][ T2919] ? bpf_prog_query+0x220/0x220 [ 107.942831][ T2919] ? selinux_bpf+0xd2/0x100 [ 107.947165][ T2919] ? security_bpf+0x82/0xb0 [ 107.951507][ T2919] __sys_bpf+0x525/0x760 [ 107.955581][ T2919] ? fput_many+0x160/0x1b0 [ 107.959840][ T2919] ? bpf_link_show_fdinfo+0x300/0x300 [ 107.965045][ T2919] ? debug_smp_processor_id+0x17/0x20 [ 107.970251][ T2919] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 107.976150][ T2919] __x64_sys_bpf+0x7c/0x90 [ 107.980406][ T2919] x64_sys_call+0x87f/0x9a0 [ 107.984745][ T2919] do_syscall_64+0x3b/0xb0 [ 107.988998][ T2919] ? clear_bhb_loop+0x35/0x90 [ 107.993512][ T2919] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 107.999325][ T2919] RIP: 0033:0x7f170b7ad169 [ 108.003580][ T2919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.023104][ T2919] RSP: 002b:00007f1709e17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 108.031349][ T2919] RAX: ffffffffffffffda RBX: 00007f170b9c5fa0 RCX: 00007f170b7ad169 [ 108.039162][ T2919] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 108.046972][ T2919] RBP: 00007f1709e17090 R08: 0000000000000000 R09: 0000000000000000 [ 108.054784][ T2919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.062596][ T2919] R13: 0000000000000000 R14: 00007f170b9c5fa0 R15: 00007ffcafa2a058 [ 108.070411][ T2919] [ 111.168933][ T3001] device pim6reg1 entered promiscuous mode [ 112.071925][ T3066] device pim6reg1 entered promiscuous mode [ 112.883116][ T3105] syz.2.873[3105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.883232][ T3105] syz.2.873[3105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.361677][ T3116] device pim6reg1 entered promiscuous mode [ 114.056250][ T3149] syz.2.886[3149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.056357][ T3149] syz.2.886[3149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.802269][ T3169] device pim6reg1 entered promiscuous mode [ 115.147415][ T3186] syz.2.900[3186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.147517][ T3186] syz.2.900[3186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.019555][ T3224] syz.1.912[3224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.048608][ T3225] device pim6reg1 entered promiscuous mode [ 116.072922][ T3224] syz.1.912[3224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.645395][ T3245] FAULT_INJECTION: forcing a failure. [ 116.645395][ T3245] name failslab, interval 1, probability 0, space 0, times 0 [ 116.832124][ T3245] CPU: 0 PID: 3245 Comm: syz.4.926 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 116.841782][ T3245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 116.851679][ T3245] Call Trace: [ 116.854796][ T3245] [ 116.857575][ T3245] dump_stack_lvl+0x151/0x1c0 [ 116.862096][ T3245] ? io_uring_drop_tctx_refs+0x190/0x190 [ 116.867561][ T3245] dump_stack+0x15/0x20 [ 116.871547][ T3245] should_fail+0x3c6/0x510 [ 116.875807][ T3245] __should_failslab+0xa4/0xe0 [ 116.880400][ T3245] should_failslab+0x9/0x20 [ 116.884752][ T3245] slab_pre_alloc_hook+0x37/0xd0 [ 116.889519][ T3245] kmem_cache_alloc_trace+0x48/0x270 [ 116.894724][ T3245] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 116.900279][ T3245] selinux_sk_alloc_security+0x7d/0x1a0 [ 116.905659][ T3245] security_sk_alloc+0x72/0xb0 [ 116.910259][ T3245] sk_prot_alloc+0x114/0x330 [ 116.914695][ T3245] ? _copy_from_user+0x96/0xd0 [ 116.919375][ T3245] sk_alloc+0x38/0x430 [ 116.923285][ T3245] bpf_prog_test_run_skb+0x362/0x1420 [ 116.928485][ T3245] ? __kasan_check_write+0x14/0x20 [ 116.933431][ T3245] ? proc_fail_nth_write+0x20b/0x290 [ 116.938552][ T3245] ? selinux_file_permission+0x2c4/0x570 [ 116.944019][ T3245] ? proc_fail_nth_read+0x210/0x210 [ 116.949053][ T3245] ? fsnotify_perm+0x6a/0x5b0 [ 116.953574][ T3245] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 116.959300][ T3245] ? __kasan_check_write+0x14/0x20 [ 116.964246][ T3245] ? fput_many+0x160/0x1b0 [ 116.968495][ T3245] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 116.974224][ T3245] bpf_prog_test_run+0x3b0/0x630 [ 116.979001][ T3245] ? bpf_prog_query+0x220/0x220 [ 116.983698][ T3245] ? selinux_bpf+0xd2/0x100 [ 116.988027][ T3245] ? security_bpf+0x82/0xb0 [ 116.992364][ T3245] __sys_bpf+0x525/0x760 [ 116.996447][ T3245] ? fput_many+0x160/0x1b0 [ 117.000708][ T3245] ? bpf_link_show_fdinfo+0x300/0x300 [ 117.005910][ T3245] ? debug_smp_processor_id+0x17/0x20 [ 117.011113][ T3245] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 117.017019][ T3245] __x64_sys_bpf+0x7c/0x90 [ 117.021266][ T3245] x64_sys_call+0x87f/0x9a0 [ 117.025608][ T3245] do_syscall_64+0x3b/0xb0 [ 117.029859][ T3245] ? clear_bhb_loop+0x35/0x90 [ 117.034369][ T3245] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 117.040099][ T3245] RIP: 0033:0x7f960f461169 [ 117.044351][ T3245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.063795][ T3245] RSP: 002b:00007f960dacb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 117.072039][ T3245] RAX: ffffffffffffffda RBX: 00007f960f679fa0 RCX: 00007f960f461169 [ 117.079852][ T3245] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 117.087661][ T3245] RBP: 00007f960dacb090 R08: 0000000000000000 R09: 0000000000000000 [ 117.095471][ T3245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.103282][ T3245] R13: 0000000000000000 R14: 00007f960f679fa0 R15: 00007ffd7adf79e8 [ 117.111101][ T3245] [ 117.598164][ T3271] syz.1.925[3271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.598258][ T3271] syz.1.925[3271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.684272][ T3275] device pim6reg1 entered promiscuous mode [ 117.724435][ T3273] device veth0_vlan left promiscuous mode [ 117.760088][ T3273] device veth0_vlan entered promiscuous mode [ 118.175900][ T3281] device wg2 left promiscuous mode [ 118.256764][ T3291] device wg2 entered promiscuous mode [ 118.448657][ T3306] bpf_get_probe_write_proto: 2 callbacks suppressed [ 118.448675][ T3306] syz.3.938[3306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.462390][ T3306] syz.3.938[3306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.479045][ T3304] tun0: tun_chr_ioctl cmd 1074025677 [ 118.512124][ T3304] tun0: linktype set to 1 [ 118.678402][ T3319] device syzkaller0 entered promiscuous mode [ 119.051731][ T3333] device pim6reg1 entered promiscuous mode [ 119.716462][ T3343] device wg2 left promiscuous mode [ 119.725592][ T3355] syz.3.953[3355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.725710][ T3355] syz.3.953[3355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.976410][ T3365] syz.1.958[3365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.002260][ T3365] syz.1.958[3365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.381017][ T3386] device pim6reg1 entered promiscuous mode [ 121.567892][ T3392] syz.2.965[3392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.567997][ T3392] syz.2.965[3392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.805376][ T3396] device pim6reg1 entered promiscuous mode [ 122.602940][ T3406] device pim6reg1 entered promiscuous mode [ 122.972965][ T3427] syz.0.976[3427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.973070][ T3427] syz.0.976[3427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.032580][ T3425] device pim6reg1 entered promiscuous mode [ 123.531496][ T3451] device pim6reg1 entered promiscuous mode [ 124.268868][ T3478] device pim6reg1 entered promiscuous mode [ 125.365261][ T3523] device pim6reg1 entered promiscuous mode [ 125.710252][ T3537] syz.1.1008[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.710324][ T3537] syz.1.1008[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.852485][ T3535] device pim6reg1 entered promiscuous mode [ 126.329955][ T3548] FAULT_INJECTION: forcing a failure. [ 126.329955][ T3548] name failslab, interval 1, probability 0, space 0, times 0 [ 126.342873][ T3548] CPU: 0 PID: 3548 Comm: syz.1.1010 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 126.352587][ T3548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 126.362484][ T3548] Call Trace: [ 126.365607][ T3548] [ 126.368382][ T3548] dump_stack_lvl+0x151/0x1c0 [ 126.372904][ T3548] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.378457][ T3548] dump_stack+0x15/0x20 [ 126.382446][ T3548] should_fail+0x3c6/0x510 [ 126.386699][ T3548] __should_failslab+0xa4/0xe0 [ 126.391297][ T3548] should_failslab+0x9/0x20 [ 126.395639][ T3548] slab_pre_alloc_hook+0x37/0xd0 [ 126.400414][ T3548] __kmalloc+0x6d/0x2c0 [ 126.404402][ T3548] ? kvmalloc_node+0x1f0/0x4d0 [ 126.409002][ T3548] kvmalloc_node+0x1f0/0x4d0 [ 126.413432][ T3548] ? selinux_capable+0x2f1/0x430 [ 126.418201][ T3548] ? vm_mmap+0xb0/0xb0 [ 126.422110][ T3548] ? selinux_tun_dev_attach+0x1e/0xd0 [ 126.427316][ T3548] ? security_tun_dev_attach+0x7b/0xa0 [ 126.432702][ T3548] tun_attach+0x823/0x1410 [ 126.436985][ T3548] ? avc_has_perm_noaudit+0x430/0x430 [ 126.442159][ T3548] ? proc_fail_nth_write+0x20b/0x290 [ 126.447281][ T3548] ? security_capable+0x87/0xb0 [ 126.451964][ T3548] ? selinux_tun_dev_open+0x10d/0x180 [ 126.457181][ T3548] tun_set_iff+0x45b/0xdc0 [ 126.461430][ T3548] __tun_chr_ioctl+0x85b/0x2290 [ 126.466112][ T3548] ? tun_flow_create+0x320/0x320 [ 126.470883][ T3548] ? __fget_files+0x31e/0x380 [ 126.475397][ T3548] tun_chr_ioctl+0x2a/0x40 [ 126.479649][ T3548] ? tun_chr_poll+0x6d0/0x6d0 [ 126.484161][ T3548] __se_sys_ioctl+0x114/0x190 [ 126.488675][ T3548] __x64_sys_ioctl+0x7b/0x90 [ 126.493104][ T3548] x64_sys_call+0x98/0x9a0 [ 126.497366][ T3548] do_syscall_64+0x3b/0xb0 [ 126.501603][ T3548] ? clear_bhb_loop+0x35/0x90 [ 126.506119][ T3548] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.511851][ T3548] RIP: 0033:0x7f09ac947169 [ 126.516100][ T3548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.535551][ T3548] RSP: 002b:00007f09aaf6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 126.543791][ T3548] RAX: ffffffffffffffda RBX: 00007f09acb60160 RCX: 00007f09ac947169 [ 126.551597][ T3548] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000005 [ 126.559411][ T3548] RBP: 00007f09aaf6f090 R08: 0000000000000000 R09: 0000000000000000 [ 126.567222][ T3548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.575032][ T3548] R13: 0000000000000000 R14: 00007f09acb60160 R15: 00007fff494f16b8 [ 126.582847][ T3548] [ 126.695744][ T3562] device pim6reg1 entered promiscuous mode [ 126.702843][ T3568] syz.3.1019[3568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.702934][ T3568] syz.3.1019[3568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.733911][ T3564] device pim6reg1 entered promiscuous mode [ 126.751057][ T3574] syz.1.1021[3574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.751208][ T3574] syz.1.1021[3574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.916905][ T3582] syz.4.1022[3582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.936371][ T3582] syz.4.1022[3582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.251645][ T3592] device sit0 entered promiscuous mode [ 127.354078][ T3607] syz.4.1034[3607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.354184][ T3607] syz.4.1034[3607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.897539][ T3643] tun0: tun_chr_ioctl cmd 1074025677 [ 128.002599][ T3643] tun0: linktype set to 1 [ 128.084977][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.097378][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.328165][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.335108][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.342243][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.349089][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.445309][ T3639] device bridge0 entered promiscuous mode [ 129.295275][ T3700] device pim6reg1 entered promiscuous mode [ 129.517821][ T3708] device pim6reg1 entered promiscuous mode [ 130.684838][ T3744] device pim6reg1 entered promiscuous mode [ 130.891580][ T3752] device pim6reg1 entered promiscuous mode [ 131.533421][ T3779] Â: renamed from pim6reg1 [ 131.665983][ T3785] device pim6reg1 entered promiscuous mode [ 132.399061][ T3818] device pim6reg1 entered promiscuous mode [ 132.666765][ T3830] device pim6reg1 entered promiscuous mode [ 132.707546][ T3823] tun0: tun_chr_ioctl cmd 1074025677 [ 132.713227][ T3823] tun0: linktype set to 1 [ 132.744312][ T3825] device syzkaller0 entered promiscuous mode [ 133.648254][ T3862] device pim6reg1 entered promiscuous mode [ 133.895763][ T3876] device pim6reg1 entered promiscuous mode [ 134.177826][ T3893] device pim6reg1 entered promiscuous mode [ 134.260171][ T3900] device pim6reg1 entered promiscuous mode [ 134.814153][ T3935] device sit0 entered promiscuous mode [ 134.989617][ T3941] device pim6reg1 entered promiscuous mode [ 136.060887][ T30] audit: type=1400 audit(1744272470.324:144): avc: denied { create } for pid=4009 comm="syz.0.1176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 136.299395][ T4026] device pim6reg1 entered promiscuous mode [ 136.332920][ T30] audit: type=1400 audit(1744272470.604:145): avc: denied { create } for pid=4029 comm="syz.0.1185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 136.364324][ T4032] device pim6reg1 entered promiscuous mode [ 137.339503][ T4066] FAULT_INJECTION: forcing a failure. [ 137.339503][ T4066] name failslab, interval 1, probability 0, space 0, times 0 [ 137.402440][ T4066] CPU: 1 PID: 4066 Comm: syz.3.1196 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 137.412182][ T4066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 137.422075][ T4066] Call Trace: [ 137.425206][ T4066] [ 137.427981][ T4066] dump_stack_lvl+0x151/0x1c0 [ 137.432490][ T4066] ? io_uring_drop_tctx_refs+0x190/0x190 [ 137.438227][ T4066] dump_stack+0x15/0x20 [ 137.442210][ T4066] should_fail+0x3c6/0x510 [ 137.446476][ T4066] __should_failslab+0xa4/0xe0 [ 137.451153][ T4066] ? skb_clone+0x1d1/0x360 [ 137.455404][ T4066] should_failslab+0x9/0x20 [ 137.459741][ T4066] slab_pre_alloc_hook+0x37/0xd0 [ 137.464513][ T4066] ? skb_clone+0x1d1/0x360 [ 137.468762][ T4066] kmem_cache_alloc+0x44/0x250 [ 137.473371][ T4066] skb_clone+0x1d1/0x360 [ 137.477446][ T4066] bpf_clone_redirect+0xa6/0x390 [ 137.482225][ T4066] bpf_prog_39a964f25a93dc5b+0x59/0x9ac [ 137.487600][ T4066] ? dma_alloc_contiguous+0xf0/0x130 [ 137.492720][ T4066] ? __stack_depot_save+0x34/0x470 [ 137.497666][ T4066] ? __kasan_slab_alloc+0xc3/0xe0 [ 137.502525][ T4066] ? __kasan_slab_alloc+0xb1/0xe0 [ 137.507476][ T4066] ? slab_post_alloc_hook+0x53/0x2c0 [ 137.512595][ T4066] ? kmem_cache_alloc+0xf5/0x250 [ 137.517365][ T4066] ? __build_skb+0x2a/0x300 [ 137.521705][ T4066] ? build_skb+0x25/0x1f0 [ 137.525916][ T4066] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 137.531259][ T4066] ? bpf_prog_test_run+0x3b0/0x630 [ 137.536199][ T4066] ? __sys_bpf+0x525/0x760 [ 137.540451][ T4066] ? __x64_sys_bpf+0x7c/0x90 [ 137.544880][ T4066] ? x64_sys_call+0x87f/0x9a0 [ 137.549391][ T4066] ? do_syscall_64+0x3b/0xb0 [ 137.553817][ T4066] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.559727][ T4066] ? ktime_get+0x12f/0x160 [ 137.563998][ T4066] bpf_test_run+0x478/0xa10 [ 137.568320][ T4066] ? convert___skb_to_skb+0x570/0x570 [ 137.573521][ T4066] ? eth_type_trans+0x2e4/0x620 [ 137.578210][ T4066] ? eth_get_headlen+0x240/0x240 [ 137.582982][ T4066] ? convert___skb_to_skb+0x44/0x570 [ 137.588106][ T4066] bpf_prog_test_run_skb+0xb41/0x1420 [ 137.593310][ T4066] ? __kasan_check_write+0x14/0x20 [ 137.598270][ T4066] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 137.603989][ T4066] ? __kasan_check_write+0x14/0x20 [ 137.608936][ T4066] ? fput_many+0x160/0x1b0 [ 137.613187][ T4066] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 137.618914][ T4066] bpf_prog_test_run+0x3b0/0x630 [ 137.623786][ T4066] ? bpf_prog_query+0x220/0x220 [ 137.628470][ T4066] ? selinux_bpf+0xd2/0x100 [ 137.632814][ T4066] ? security_bpf+0x82/0xb0 [ 137.637150][ T4066] __sys_bpf+0x525/0x760 [ 137.641229][ T4066] ? fput_many+0x160/0x1b0 [ 137.645484][ T4066] ? bpf_link_show_fdinfo+0x300/0x300 [ 137.650702][ T4066] ? debug_smp_processor_id+0x17/0x20 [ 137.655983][ T4066] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 137.661887][ T4066] __x64_sys_bpf+0x7c/0x90 [ 137.666142][ T4066] x64_sys_call+0x87f/0x9a0 [ 137.670481][ T4066] do_syscall_64+0x3b/0xb0 [ 137.674730][ T4066] ? clear_bhb_loop+0x35/0x90 [ 137.679249][ T4066] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.684972][ T4066] RIP: 0033:0x7fa8a178a169 [ 137.689227][ T4066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.708665][ T4066] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 137.716912][ T4066] RAX: ffffffffffffffda RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 137.724721][ T4066] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 137.732532][ T4066] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 137.740344][ T4066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.748243][ T4066] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 137.756059][ T4066] [ 137.945289][ T4083] ÿ: renamed from bond_slave_0 [ 138.001871][ T4076] device pim6reg1 entered promiscuous mode [ 138.276790][ T4089] device pim6reg1 entered promiscuous mode [ 138.858381][ T4111] device pim6reg1 entered promiscuous mode [ 139.114153][ T4135] ªªªªªª: renamed from vlan0 [ 139.192036][ T4137] device pim6reg1 entered promiscuous mode [ 140.034579][ T4167] device syzkaller0 entered promiscuous mode [ 140.346043][ T4174] device pim6reg1 entered promiscuous mode [ 141.163748][ T4187] device pim6reg1 entered promiscuous mode [ 141.515970][ T4197] device pim6reg1 entered promiscuous mode [ 141.644317][ T4196] device bridge0 entered promiscuous mode [ 141.701239][ T4209] device pim6reg1 entered promiscuous mode [ 142.016032][ T4218] device pim6reg1 entered promiscuous mode [ 142.048665][ T30] audit: type=1400 audit(1744272476.314:146): avc: denied { create } for pid=4225 comm="syz.2.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 142.519083][ T4247] device pim6reg1 entered promiscuous mode [ 142.975736][ T4266] device pim6reg1 entered promiscuous mode [ 143.480000][ T30] audit: type=1400 audit(1744272477.744:147): avc: denied { create } for pid=4295 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 143.846454][ T4311] device syzkaller0 entered promiscuous mode [ 144.472405][ T4326] bpf_get_probe_write_proto: 8 callbacks suppressed [ 144.472425][ T4326] syz.1.1285[4326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.479135][ T4326] syz.1.1285[4326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.537436][ T4328] device pim6reg1 entered promiscuous mode [ 144.770271][ T4344] device syzkaller0 entered promiscuous mode [ 144.928730][ T4363] FAULT_INJECTION: forcing a failure. [ 144.928730][ T4363] name failslab, interval 1, probability 0, space 0, times 0 [ 145.018070][ T4363] CPU: 1 PID: 4363 Comm: syz.4.1294 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 145.027812][ T4363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 145.037710][ T4363] Call Trace: [ 145.040896][ T4363] [ 145.043609][ T4363] dump_stack_lvl+0x151/0x1c0 [ 145.048126][ T4363] ? io_uring_drop_tctx_refs+0x190/0x190 [ 145.053591][ T4363] ? x64_sys_call+0x87f/0x9a0 [ 145.058105][ T4363] dump_stack+0x15/0x20 [ 145.062102][ T4363] should_fail+0x3c6/0x510 [ 145.066346][ T4363] __should_failslab+0xa4/0xe0 [ 145.070946][ T4363] should_failslab+0x9/0x20 [ 145.075290][ T4363] slab_pre_alloc_hook+0x37/0xd0 [ 145.080065][ T4363] ? skb_ensure_writable+0x2d0/0x440 [ 145.085182][ T4363] __kmalloc_track_caller+0x6c/0x2c0 [ 145.090314][ T4363] ? skb_ensure_writable+0x2d0/0x440 [ 145.095423][ T4363] ? skb_ensure_writable+0x2d0/0x440 [ 145.100634][ T4363] pskb_expand_head+0x113/0x1240 [ 145.105410][ T4363] ? __kasan_check_write+0x14/0x20 [ 145.110354][ T4363] skb_ensure_writable+0x2d0/0x440 [ 145.115301][ T4363] bpf_clone_redirect+0x117/0x390 [ 145.120165][ T4363] bpf_prog_39a964f25a93dc5b+0x59/0x518 [ 145.125626][ T4363] ? dma_alloc_contiguous+0xf0/0x130 [ 145.130745][ T4363] ? __stack_depot_save+0x34/0x470 [ 145.135693][ T4363] ? __kasan_slab_alloc+0xc3/0xe0 [ 145.140551][ T4363] ? __kasan_slab_alloc+0xb1/0xe0 [ 145.145410][ T4363] ? slab_post_alloc_hook+0x53/0x2c0 [ 145.150535][ T4363] ? kmem_cache_alloc+0xf5/0x250 [ 145.155307][ T4363] ? __build_skb+0x2a/0x300 [ 145.159644][ T4363] ? build_skb+0x25/0x1f0 [ 145.163813][ T4363] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 145.169195][ T4363] ? bpf_prog_test_run+0x3b0/0x630 [ 145.174138][ T4363] ? __sys_bpf+0x525/0x760 [ 145.178393][ T4363] ? __x64_sys_bpf+0x7c/0x90 [ 145.182820][ T4363] ? x64_sys_call+0x87f/0x9a0 [ 145.187329][ T4363] ? do_syscall_64+0x3b/0xb0 [ 145.191756][ T4363] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 145.197668][ T4363] ? ktime_get+0x12f/0x160 [ 145.201916][ T4363] bpf_test_run+0x478/0xa10 [ 145.206259][ T4363] ? convert___skb_to_skb+0x570/0x570 [ 145.211461][ T4363] ? eth_type_trans+0x2e4/0x620 [ 145.216150][ T4363] ? eth_get_headlen+0x240/0x240 [ 145.220922][ T4363] ? convert___skb_to_skb+0x44/0x570 [ 145.226056][ T4363] bpf_prog_test_run_skb+0xb41/0x1420 [ 145.231250][ T4363] ? __kasan_check_write+0x14/0x20 [ 145.236204][ T4363] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 145.241922][ T4363] ? __kasan_check_write+0x14/0x20 [ 145.246876][ T4363] ? fput_many+0x160/0x1b0 [ 145.251126][ T4363] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 145.256859][ T4363] bpf_prog_test_run+0x3b0/0x630 [ 145.261626][ T4363] ? bpf_prog_query+0x220/0x220 [ 145.266310][ T4363] ? selinux_bpf+0xd2/0x100 [ 145.270650][ T4363] ? security_bpf+0x82/0xb0 [ 145.274995][ T4363] __sys_bpf+0x525/0x760 [ 145.279072][ T4363] ? fput_many+0x160/0x1b0 [ 145.283322][ T4363] ? bpf_link_show_fdinfo+0x300/0x300 [ 145.288536][ T4363] ? debug_smp_processor_id+0x17/0x20 [ 145.293739][ T4363] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 145.299641][ T4363] __x64_sys_bpf+0x7c/0x90 [ 145.303896][ T4363] x64_sys_call+0x87f/0x9a0 [ 145.308235][ T4363] do_syscall_64+0x3b/0xb0 [ 145.312486][ T4363] ? clear_bhb_loop+0x35/0x90 [ 145.316997][ T4363] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 145.322730][ T4363] RIP: 0033:0x7f960f461169 [ 145.326989][ T4363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.346425][ T4363] RSP: 002b:00007f960dacb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 145.354668][ T4363] RAX: ffffffffffffffda RBX: 00007f960f679fa0 RCX: 00007f960f461169 [ 145.362477][ T4363] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 145.370291][ T4363] RBP: 00007f960dacb090 R08: 0000000000000000 R09: 0000000000000000 [ 145.378102][ T4363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.385910][ T4363] R13: 0000000000000000 R14: 00007f960f679fa0 R15: 00007ffd7adf79e8 [ 145.393733][ T4363] [ 145.603328][ T4374] syz.2.1299[4374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.603470][ T4374] syz.2.1299[4374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.957392][ T4392] device pim6reg1 entered promiscuous mode [ 146.900023][ T4409] device macsec0 left promiscuous mode [ 146.906483][ T4416] syz.2.1312[4416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.906595][ T4416] syz.2.1312[4416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.956149][ T4409] device veth1_macvtap entered promiscuous mode [ 147.002199][ T4409] device macsec0 entered promiscuous mode [ 147.130059][ T603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.400099][ T4458] syz.2.1326[4458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.400202][ T4458] syz.2.1326[4458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.591613][ T4459] device syzkaller0 entered promiscuous mode [ 149.080881][ T4512] device pim6reg1 entered promiscuous mode [ 150.163778][ T4562] device syzkaller0 entered promiscuous mode [ 150.328110][ T4567] device pim6reg1 entered promiscuous mode [ 150.827660][ T4595] device sit0 entered promiscuous mode [ 151.018474][ T4610] device veth1_macvtap entered promiscuous mode [ 151.049012][ T4610] device macsec0 entered promiscuous mode [ 151.133777][ T603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.187277][ T4613] device pim6reg1 entered promiscuous mode [ 151.738701][ T4627] device pim6reg1 entered promiscuous mode [ 152.034466][ T4640] device syzkaller0 entered promiscuous mode [ 152.069970][ T4640] device syzkaller0 left promiscuous mode [ 152.274553][ T4651] device macsec0 left promiscuous mode [ 152.310341][ T4651] device veth1_macvtap entered promiscuous mode [ 152.340903][ T4651] device macsec0 entered promiscuous mode [ 152.388491][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.633358][ T4663] device pim6reg1 entered promiscuous mode [ 153.200669][ T4675] device pim6reg1 entered promiscuous mode [ 153.239152][ T4678] device pim6reg1 entered promiscuous mode [ 153.577764][ T4695] device pim6reg1 entered promiscuous mode [ 154.390268][ T4709] device syzkaller0 entered promiscuous mode [ 154.612644][ T4725] device pim6reg1 entered promiscuous mode [ 154.639952][ T4728] device pim6reg1 entered promiscuous mode [ 154.694791][ T4722] device pim6reg1 entered promiscuous mode [ 154.723022][ T4731] device pim6reg1 entered promiscuous mode [ 155.155317][ T4736] tap0: tun_chr_ioctl cmd 1074025677 [ 155.160639][ T4736] tap0: linktype set to 780 [ 155.540626][ T4743] device syzkaller0 entered promiscuous mode [ 155.627735][ T4755] device pim6reg1 entered promiscuous mode [ 155.651108][ T4756] device syzkaller0 entered promiscuous mode [ 156.157393][ T4773] device pim6reg1 entered promiscuous mode [ 156.466038][ T4783] device pim6reg1 entered promiscuous mode [ 157.162436][ T4804] syz.4.1448[4804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.162544][ T4804] syz.4.1448[4804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.240808][ T4808] syz.1.1460[4808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.336738][ T4808] syz.1.1460[4808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.380925][ T4816] device pim6reg1 entered promiscuous mode [ 157.687737][ T4826] device pim6reg1 entered promiscuous mode [ 158.049581][ T4832] device pim6reg1 entered promiscuous mode [ 158.389304][ T4850] syz.4.1464[4850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.389414][ T4850] syz.4.1464[4850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.739557][ T4863] device pim6reg1 entered promiscuous mode [ 158.773917][ T30] audit: type=1400 audit(1744272493.044:148): avc: denied { create } for pid=4864 comm="syz.3.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 159.343764][ T4887] syz.4.1477[4887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.343868][ T4887] syz.4.1477[4887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.474991][ T4909] FAULT_INJECTION: forcing a failure. [ 159.474991][ T4909] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.669819][ T4909] CPU: 0 PID: 4909 Comm: syz.1.1484 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 159.679566][ T4909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.689462][ T4909] Call Trace: [ 159.692588][ T4909] [ 159.695358][ T4909] dump_stack_lvl+0x151/0x1c0 [ 159.699877][ T4909] ? io_uring_drop_tctx_refs+0x190/0x190 [ 159.705343][ T4909] ? bpf_test_run+0x8de/0xa10 [ 159.709854][ T4909] dump_stack+0x15/0x20 [ 159.713848][ T4909] should_fail+0x3c6/0x510 [ 159.718110][ T4909] should_fail_usercopy+0x1a/0x20 [ 159.722959][ T4909] _copy_to_user+0x20/0x90 [ 159.727213][ T4909] bpf_test_finish+0x265/0x5a0 [ 159.731816][ T4909] ? convert_skb_to___skb+0x360/0x360 [ 159.737128][ T4909] ? convert_skb_to___skb+0x208/0x360 [ 159.742337][ T4909] bpf_prog_test_run_skb+0xd4d/0x1420 [ 159.747539][ T4909] ? __kasan_check_write+0x14/0x20 [ 159.752493][ T4909] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 159.758220][ T4909] ? __kasan_check_write+0x14/0x20 [ 159.763162][ T4909] ? fput_many+0x160/0x1b0 [ 159.767416][ T4909] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 159.773151][ T4909] bpf_prog_test_run+0x3b0/0x630 [ 159.777915][ T4909] ? bpf_prog_query+0x220/0x220 [ 159.782603][ T4909] ? selinux_bpf+0xd2/0x100 [ 159.786949][ T4909] ? security_bpf+0x82/0xb0 [ 159.791281][ T4909] __sys_bpf+0x525/0x760 [ 159.795369][ T4909] ? fput_many+0x160/0x1b0 [ 159.799614][ T4909] ? bpf_link_show_fdinfo+0x300/0x300 [ 159.804828][ T4909] ? debug_smp_processor_id+0x17/0x20 [ 159.810034][ T4909] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 159.815930][ T4909] __x64_sys_bpf+0x7c/0x90 [ 159.820184][ T4909] x64_sys_call+0x87f/0x9a0 [ 159.824647][ T4909] do_syscall_64+0x3b/0xb0 [ 159.828883][ T4909] ? clear_bhb_loop+0x35/0x90 [ 159.833397][ T4909] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.839130][ T4909] RIP: 0033:0x7f09ac947169 [ 159.843377][ T4909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.862817][ T4909] RSP: 002b:00007f09aafb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.871062][ T4909] RAX: ffffffffffffffda RBX: 00007f09acb5ffa0 RCX: 00007f09ac947169 [ 159.878874][ T4909] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 159.886682][ T4909] RBP: 00007f09aafb1090 R08: 0000000000000000 R09: 0000000000000000 [ 159.894494][ T4909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 159.902309][ T4909] R13: 0000000000000000 R14: 00007f09acb5ffa0 R15: 00007fff494f16b8 [ 159.910129][ T4909] [ 159.924374][ T4912] device pim6reg1 entered promiscuous mode [ 160.282408][ T4927] tap0: tun_chr_ioctl cmd 1074025677 [ 160.287696][ T4927] tap0: linktype set to 805 [ 160.353674][ T4933] syz.0.1493[4933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.353780][ T4933] syz.0.1493[4933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.543493][ T4951] device pim6reg1 entered promiscuous mode [ 160.914339][ T4954] device pim6reg1 entered promiscuous mode [ 161.684629][ T4998] device pim6reg1 entered promiscuous mode [ 161.830549][ T5000] device pim6reg1 entered promiscuous mode [ 163.349677][ T5033] bpf_get_probe_write_proto: 4 callbacks suppressed [ 163.349698][ T5033] syz.1.1529[5033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.362987][ T5033] syz.1.1529[5033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.477376][ T5037] device pim6reg1 entered promiscuous mode [ 163.567207][ T5044] device pim6reg1 entered promiscuous mode [ 163.975473][ T30] audit: type=1400 audit(1744272498.244:149): avc: denied { create } for pid=5049 comm="syz.2.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 164.290688][ T5072] syz.1.1541[5072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.290790][ T5072] syz.1.1541[5072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.405397][ T5064] device veth0_vlan left promiscuous mode [ 164.455937][ T5064] device veth0_vlan entered promiscuous mode [ 164.472019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.480654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.570171][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.828807][ T5099] device pim6reg1 entered promiscuous mode [ 164.898699][ T5098] device pim6reg1 entered promiscuous mode [ 165.392897][ T5105] device pim6reg1 entered promiscuous mode [ 165.504874][ T5118] syz.0.1558[5118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.504984][ T5118] syz.0.1558[5118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.683796][ T5115] @ÿ: renamed from bond_slave_0 [ 165.782439][ T5129] FAULT_INJECTION: forcing a failure. [ 165.782439][ T5129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.852354][ T5129] CPU: 0 PID: 5129 Comm: syz.4.1563 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 165.862093][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 165.871994][ T5129] Call Trace: [ 165.875110][ T5129] [ 165.877890][ T5129] dump_stack_lvl+0x151/0x1c0 [ 165.882402][ T5129] ? io_uring_drop_tctx_refs+0x190/0x190 [ 165.887871][ T5129] ? bpf_test_run+0x8de/0xa10 [ 165.892387][ T5129] dump_stack+0x15/0x20 [ 165.896512][ T5129] should_fail+0x3c6/0x510 [ 165.900767][ T5129] should_fail_usercopy+0x1a/0x20 [ 165.905625][ T5129] _copy_to_user+0x20/0x90 [ 165.909877][ T5129] bpf_test_finish+0x265/0x5a0 [ 165.914566][ T5129] ? convert_skb_to___skb+0x360/0x360 [ 165.919778][ T5129] ? convert_skb_to___skb+0x208/0x360 [ 165.924977][ T5129] bpf_prog_test_run_skb+0xd4d/0x1420 [ 165.930184][ T5129] ? __kasan_check_write+0x14/0x20 [ 165.935161][ T5129] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 165.940859][ T5129] ? __kasan_check_write+0x14/0x20 [ 165.945806][ T5129] ? fput_many+0x160/0x1b0 [ 165.950063][ T5129] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 165.955788][ T5129] bpf_prog_test_run+0x3b0/0x630 [ 165.960565][ T5129] ? bpf_prog_query+0x220/0x220 [ 165.965247][ T5129] ? selinux_bpf+0xd2/0x100 [ 165.969585][ T5129] ? security_bpf+0x82/0xb0 [ 165.973928][ T5129] __sys_bpf+0x525/0x760 [ 165.978002][ T5129] ? fput_many+0x160/0x1b0 [ 165.982257][ T5129] ? bpf_link_show_fdinfo+0x300/0x300 [ 165.987470][ T5129] ? debug_smp_processor_id+0x17/0x20 [ 165.992671][ T5129] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 165.998575][ T5129] __x64_sys_bpf+0x7c/0x90 [ 166.002829][ T5129] x64_sys_call+0x87f/0x9a0 [ 166.007165][ T5129] do_syscall_64+0x3b/0xb0 [ 166.011424][ T5129] ? clear_bhb_loop+0x35/0x90 [ 166.015938][ T5129] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 166.021663][ T5129] RIP: 0033:0x7f960f461169 [ 166.026001][ T5129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.045443][ T5129] RSP: 002b:00007f960dacb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.053687][ T5129] RAX: ffffffffffffffda RBX: 00007f960f679fa0 RCX: 00007f960f461169 [ 166.061496][ T5129] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 166.069307][ T5129] RBP: 00007f960dacb090 R08: 0000000000000000 R09: 0000000000000000 [ 166.077207][ T5129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.085019][ T5129] R13: 0000000000000000 R14: 00007f960f679fa0 R15: 00007ffd7adf79e8 [ 166.092837][ T5129] [ 166.289519][ T5134] device pim6reg1 entered promiscuous mode [ 166.582023][ T5148] syz.3.1570[5148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.582140][ T5148] syz.3.1570[5148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.756130][ T5156] device pim6reg1 entered promiscuous mode [ 166.884687][ T5164] device pim6reg1 entered promiscuous mode [ 167.644209][ T5189] syz.2.1583[5189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.644322][ T5189] syz.2.1583[5189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.888109][ T5200] device pim6reg1 entered promiscuous mode [ 168.336173][ T30] audit: type=1400 audit(1744272502.604:150): avc: denied { create } for pid=5219 comm="syz.2.1594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.593062][ T5237] syz.3.1599[5237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.593204][ T5237] syz.3.1599[5237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.669495][ T30] audit: type=1400 audit(1744272502.934:151): avc: denied { ioctl } for pid=5230 comm="syz.4.1597" path="socket:[31103]" dev="sockfs" ino=31103 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 168.781385][ T5241] device pim6reg1 entered promiscuous mode [ 169.004211][ T5250] device pim6reg1 entered promiscuous mode [ 169.369607][ T5275] syz.1.1612[5275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.369727][ T5275] syz.1.1612[5275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.528853][ T5281] device pim6reg1 entered promiscuous mode [ 169.633203][ T5279] device syzkaller0 entered promiscuous mode [ 169.830243][ T5289] device pim6reg1 entered promiscuous mode [ 170.331931][ T5313] device pim6reg1 entered promiscuous mode [ 172.640498][ T5371] FAULT_INJECTION: forcing a failure. [ 172.640498][ T5371] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.762111][ T5371] CPU: 0 PID: 5371 Comm: syz.1.1646 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 172.771944][ T5371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 172.781834][ T5371] Call Trace: [ 172.784959][ T5371] [ 172.787737][ T5371] dump_stack_lvl+0x151/0x1c0 [ 172.792249][ T5371] ? io_uring_drop_tctx_refs+0x190/0x190 [ 172.797717][ T5371] dump_stack+0x15/0x20 [ 172.801702][ T5371] should_fail+0x3c6/0x510 [ 172.805960][ T5371] should_fail_usercopy+0x1a/0x20 [ 172.810820][ T5371] _copy_to_user+0x20/0x90 [ 172.815072][ T5371] simple_read_from_buffer+0xc7/0x150 [ 172.820284][ T5371] proc_fail_nth_read+0x1a3/0x210 [ 172.825144][ T5371] ? proc_fault_inject_write+0x390/0x390 [ 172.830612][ T5371] ? fsnotify_perm+0x269/0x5b0 [ 172.835212][ T5371] ? security_file_permission+0x86/0xb0 [ 172.840601][ T5371] ? proc_fault_inject_write+0x390/0x390 [ 172.846153][ T5371] vfs_read+0x27d/0xd40 [ 172.850140][ T5371] ? kernel_read+0x1f0/0x1f0 [ 172.854562][ T5371] ? __kasan_check_write+0x14/0x20 [ 172.859514][ T5371] ? mutex_lock+0xb6/0x1e0 [ 172.863770][ T5371] ? wait_for_completion_killable_timeout+0x10/0x10 [ 172.870187][ T5371] ? __fdget_pos+0x2e7/0x3a0 [ 172.874622][ T5371] ? ksys_read+0x77/0x2c0 [ 172.878793][ T5371] ksys_read+0x199/0x2c0 [ 172.882863][ T5371] ? vfs_write+0x1110/0x1110 [ 172.887286][ T5371] ? debug_smp_processor_id+0x17/0x20 [ 172.892493][ T5371] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 172.898393][ T5371] __x64_sys_read+0x7b/0x90 [ 172.902735][ T5371] x64_sys_call+0x28/0x9a0 [ 172.906985][ T5371] do_syscall_64+0x3b/0xb0 [ 172.911235][ T5371] ? clear_bhb_loop+0x35/0x90 [ 172.915752][ T5371] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 172.921488][ T5371] RIP: 0033:0x7f09ac945b7c [ 172.925734][ T5371] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 172.945177][ T5371] RSP: 002b:00007f09aafb1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 172.953424][ T5371] RAX: ffffffffffffffda RBX: 00007f09acb5ffa0 RCX: 00007f09ac945b7c [ 172.961229][ T5371] RDX: 000000000000000f RSI: 00007f09aafb10a0 RDI: 0000000000000006 [ 172.969039][ T5371] RBP: 00007f09aafb1090 R08: 0000000000000000 R09: 0000000000000000 [ 172.976850][ T5371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 172.984663][ T5371] R13: 0000000000000000 R14: 00007f09acb5ffa0 R15: 00007fff494f16b8 [ 172.992484][ T5371] [ 173.036975][ T5372] device pim6reg1 entered promiscuous mode [ 174.929978][ T5415] device pim6reg1 entered promiscuous mode [ 175.027492][ T5419] FAULT_INJECTION: forcing a failure. [ 175.027492][ T5419] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.082412][ T5419] CPU: 1 PID: 5419 Comm: syz.4.1661 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 175.092158][ T5419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 175.102063][ T5419] Call Trace: [ 175.105175][ T5419] [ 175.107953][ T5419] dump_stack_lvl+0x151/0x1c0 [ 175.112466][ T5419] ? io_uring_drop_tctx_refs+0x190/0x190 [ 175.117935][ T5419] ? ioctl_has_perm+0x3f5/0x560 [ 175.122617][ T5419] dump_stack+0x15/0x20 [ 175.126736][ T5419] should_fail+0x3c6/0x510 [ 175.130993][ T5419] should_fail_usercopy+0x1a/0x20 [ 175.135850][ T5419] _copy_from_user+0x20/0xd0 [ 175.140280][ T5419] __tun_chr_ioctl+0x26e/0x2290 [ 175.144968][ T5419] ? tun_flow_create+0x320/0x320 [ 175.149741][ T5419] ? __fget_files+0x31e/0x380 [ 175.154254][ T5419] tun_chr_ioctl+0x2a/0x40 [ 175.158500][ T5419] ? tun_chr_poll+0x6d0/0x6d0 [ 175.163016][ T5419] __se_sys_ioctl+0x114/0x190 [ 175.167532][ T5419] __x64_sys_ioctl+0x7b/0x90 [ 175.171960][ T5419] x64_sys_call+0x98/0x9a0 [ 175.176207][ T5419] do_syscall_64+0x3b/0xb0 [ 175.180463][ T5419] ? clear_bhb_loop+0x35/0x90 [ 175.184975][ T5419] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 175.190699][ T5419] RIP: 0033:0x7f960f461169 [ 175.194958][ T5419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.214398][ T5419] RSP: 002b:00007f960dacb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.222640][ T5419] RAX: ffffffffffffffda RBX: 00007f960f679fa0 RCX: 00007f960f461169 [ 175.230451][ T5419] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000009 [ 175.238262][ T5419] RBP: 00007f960dacb090 R08: 0000000000000000 R09: 0000000000000000 [ 175.246076][ T5419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.253887][ T5419] R13: 0000000000000000 R14: 00007f960f679fa0 R15: 00007ffd7adf79e8 [ 175.261888][ T5419] [ 175.792165][ T5443] device sit0 left promiscuous mode [ 176.058060][ T30] audit: type=1400 audit(1744272510.324:152): avc: denied { create } for pid=5453 comm="syz.3.1672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 176.446401][ T5464] device syzkaller0 entered promiscuous mode [ 176.979921][ T5509] ip6_vti0: mtu greater than device maximum [ 177.313598][ T5532] syz.1.1698[5532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.316005][ T5532] syz.1.1698[5532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.345599][ T5530] device syzkaller0 entered promiscuous mode [ 177.474210][ T358] syzkaller0: tun_net_xmit 48 [ 177.618642][ T5541] syz.4.1700[5541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.618741][ T5541] syz.4.1700[5541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.669465][ T5544] FAULT_INJECTION: forcing a failure. [ 177.669465][ T5544] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.713621][ T5544] CPU: 0 PID: 5544 Comm: syz.4.1700 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 177.723350][ T5544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 177.733248][ T5544] Call Trace: [ 177.736370][ T5544] [ 177.739147][ T5544] dump_stack_lvl+0x151/0x1c0 [ 177.743664][ T5544] ? io_uring_drop_tctx_refs+0x190/0x190 [ 177.749129][ T5544] dump_stack+0x15/0x20 [ 177.753123][ T5544] should_fail+0x3c6/0x510 [ 177.757372][ T5544] should_fail_usercopy+0x1a/0x20 [ 177.762232][ T5544] _copy_from_user+0x20/0xd0 [ 177.766659][ T5544] __sys_bpf+0x1e9/0x760 [ 177.770736][ T5544] ? fput_many+0x160/0x1b0 [ 177.774992][ T5544] ? bpf_link_show_fdinfo+0x300/0x300 [ 177.780203][ T5544] ? debug_smp_processor_id+0x17/0x20 [ 177.785404][ T5544] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 177.791309][ T5544] __x64_sys_bpf+0x7c/0x90 [ 177.795562][ T5544] x64_sys_call+0x87f/0x9a0 [ 177.799899][ T5544] do_syscall_64+0x3b/0xb0 [ 177.804151][ T5544] ? clear_bhb_loop+0x35/0x90 [ 177.808663][ T5544] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.814393][ T5544] RIP: 0033:0x7f960f461169 [ 177.818651][ T5544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.838092][ T5544] RSP: 002b:00007f960daaa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.846332][ T5544] RAX: ffffffffffffffda RBX: 00007f960f67a080 RCX: 00007f960f461169 [ 177.854145][ T5544] RDX: 0000000000000050 RSI: 00002000000027c0 RDI: 0000000000000000 [ 177.861953][ T5544] RBP: 00007f960daaa090 R08: 0000000000000000 R09: 0000000000000000 [ 177.869764][ T5544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.877576][ T5544] R13: 0000000000000000 R14: 00007f960f67a080 R15: 00007ffd7adf79e8 [ 177.885395][ T5544] [ 179.066874][ T5572] device syzkaller0 entered promiscuous mode [ 179.391632][ T5592] device pim6reg1 entered promiscuous mode [ 180.439339][ T5637] device pim6reg1 entered promiscuous mode [ 181.094621][ T30] audit: type=1400 audit(1744272515.364:153): avc: denied { create } for pid=5645 comm="syz.1.1732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 181.504615][ T5656] device pim6reg1 entered promiscuous mode [ 182.628578][ T5682] device pim6reg1 entered promiscuous mode [ 182.694227][ T5680] device pim6reg1 entered promiscuous mode [ 183.467599][ T5704] FAULT_INJECTION: forcing a failure. [ 183.467599][ T5704] name failslab, interval 1, probability 0, space 0, times 0 [ 183.485610][ T5704] CPU: 1 PID: 5704 Comm: syz.0.1749 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 183.495363][ T5704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 183.505243][ T5704] Call Trace: [ 183.508378][ T5704] [ 183.511141][ T5704] dump_stack_lvl+0x151/0x1c0 [ 183.515652][ T5704] ? io_uring_drop_tctx_refs+0x190/0x190 [ 183.521124][ T5704] dump_stack+0x15/0x20 [ 183.525113][ T5704] should_fail+0x3c6/0x510 [ 183.529366][ T5704] __should_failslab+0xa4/0xe0 [ 183.533964][ T5704] should_failslab+0x9/0x20 [ 183.538306][ T5704] slab_pre_alloc_hook+0x37/0xd0 [ 183.543088][ T5704] kmem_cache_alloc_trace+0x48/0x270 [ 183.548195][ T5704] ? __get_vm_area_node+0x117/0x360 [ 183.553230][ T5704] __get_vm_area_node+0x117/0x360 [ 183.558091][ T5704] __vmalloc_node_range+0xe2/0x8d0 [ 183.563034][ T5704] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 183.568422][ T5704] ? __kasan_check_write+0x14/0x20 [ 183.573366][ T5704] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 183.578402][ T5704] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 183.583780][ T5704] __vmalloc+0x7a/0x90 [ 183.587687][ T5704] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 183.593068][ T5704] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 183.598279][ T5704] ? bpf_prog_alloc+0x15/0x1e0 [ 183.602874][ T5704] bpf_prog_alloc+0x1f/0x1e0 [ 183.607301][ T5704] __get_filter+0xfb/0x430 [ 183.611554][ T5704] sk_attach_filter+0x23/0x150 [ 183.616154][ T5704] tun_attach+0x345/0x1410 [ 183.620406][ T5704] ? avc_has_perm_noaudit+0x430/0x430 [ 183.625619][ T5704] ? security_capable+0x87/0xb0 [ 183.630302][ T5704] ? selinux_tun_dev_open+0x10d/0x180 [ 183.635509][ T5704] tun_set_iff+0x45b/0xdc0 [ 183.639764][ T5704] __tun_chr_ioctl+0x85b/0x2290 [ 183.644448][ T5704] ? __kasan_check_write+0x14/0x20 [ 183.649399][ T5704] ? tun_flow_create+0x320/0x320 [ 183.654169][ T5704] ? __fget_files+0x31e/0x380 [ 183.658687][ T5704] tun_chr_ioctl+0x2a/0x40 [ 183.662934][ T5704] ? tun_chr_poll+0x6d0/0x6d0 [ 183.667449][ T5704] __se_sys_ioctl+0x114/0x190 [ 183.671962][ T5704] __x64_sys_ioctl+0x7b/0x90 [ 183.676387][ T5704] x64_sys_call+0x98/0x9a0 [ 183.680642][ T5704] do_syscall_64+0x3b/0xb0 [ 183.684890][ T5704] ? clear_bhb_loop+0x35/0x90 [ 183.689414][ T5704] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.695135][ T5704] RIP: 0033:0x7f170b7ad169 [ 183.699393][ T5704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.718917][ T5704] RSP: 002b:00007f1709e17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 183.727160][ T5704] RAX: ffffffffffffffda RBX: 00007f170b9c5fa0 RCX: 00007f170b7ad169 [ 183.734971][ T5704] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000009 [ 183.742781][ T5704] RBP: 00007f1709e17090 R08: 0000000000000000 R09: 0000000000000000 [ 183.750591][ T5704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.758408][ T5704] R13: 0000000000000000 R14: 00007f170b9c5fa0 R15: 00007ffcafa2a058 [ 183.766222][ T5704] [ 183.786673][ T30] audit: type=1400 audit(1744272518.054:154): avc: denied { create } for pid=5709 comm="syz.3.1756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 183.812192][ T5704] syz.0.1749: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 183.917303][ T5704] CPU: 0 PID: 5704 Comm: syz.0.1749 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 183.927047][ T5704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 183.936941][ T5704] Call Trace: [ 183.940067][ T5704] [ 183.942842][ T5704] dump_stack_lvl+0x151/0x1c0 [ 183.947356][ T5704] ? io_uring_drop_tctx_refs+0x190/0x190 [ 183.952821][ T5704] ? pr_cont_kernfs_name+0xf0/0x100 [ 183.957853][ T5704] dump_stack+0x15/0x20 [ 183.961846][ T5704] warn_alloc+0x21a/0x390 [ 183.966013][ T5704] ? zone_watermark_ok_safe+0x270/0x270 [ 183.971421][ T5704] ? __kasan_kmalloc+0x9/0x10 [ 183.975913][ T5704] ? __get_vm_area_node+0x117/0x360 [ 183.980945][ T5704] ? __get_vm_area_node+0x347/0x360 [ 183.985976][ T5704] __vmalloc_node_range+0x2c1/0x8d0 [ 183.991006][ T5704] ? __kasan_check_write+0x14/0x20 [ 183.995956][ T5704] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 184.000987][ T5704] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 184.006368][ T5704] __vmalloc+0x7a/0x90 [ 184.010284][ T5704] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 184.015654][ T5704] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 184.020860][ T5704] ? bpf_prog_alloc+0x15/0x1e0 [ 184.025466][ T5704] bpf_prog_alloc+0x1f/0x1e0 [ 184.029890][ T5704] __get_filter+0xfb/0x430 [ 184.034145][ T5704] sk_attach_filter+0x23/0x150 [ 184.038745][ T5704] tun_attach+0x345/0x1410 [ 184.043004][ T5704] ? avc_has_perm_noaudit+0x430/0x430 [ 184.048206][ T5704] ? security_capable+0x87/0xb0 [ 184.052891][ T5704] ? selinux_tun_dev_open+0x10d/0x180 [ 184.058101][ T5704] tun_set_iff+0x45b/0xdc0 [ 184.062351][ T5704] __tun_chr_ioctl+0x85b/0x2290 [ 184.067037][ T5704] ? __kasan_check_write+0x14/0x20 [ 184.071989][ T5704] ? tun_flow_create+0x320/0x320 [ 184.076761][ T5704] ? __fget_files+0x31e/0x380 [ 184.081275][ T5704] tun_chr_ioctl+0x2a/0x40 [ 184.085520][ T5704] ? tun_chr_poll+0x6d0/0x6d0 [ 184.090037][ T5704] __se_sys_ioctl+0x114/0x190 [ 184.094552][ T5704] __x64_sys_ioctl+0x7b/0x90 [ 184.098976][ T5704] x64_sys_call+0x98/0x9a0 [ 184.103231][ T5704] do_syscall_64+0x3b/0xb0 [ 184.107481][ T5704] ? clear_bhb_loop+0x35/0x90 [ 184.111998][ T5704] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 184.117728][ T5704] RIP: 0033:0x7f170b7ad169 [ 184.121982][ T5704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.141416][ T5704] RSP: 002b:00007f1709e17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 184.149660][ T5704] RAX: ffffffffffffffda RBX: 00007f170b9c5fa0 RCX: 00007f170b7ad169 [ 184.157473][ T5704] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000009 [ 184.165284][ T5704] RBP: 00007f1709e17090 R08: 0000000000000000 R09: 0000000000000000 [ 184.173097][ T5704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.180992][ T5704] R13: 0000000000000000 R14: 00007f170b9c5fa0 R15: 00007ffcafa2a058 [ 184.188816][ T5704] [ 184.213676][ T5704] Mem-Info: [ 184.216701][ T5704] active_anon:117 inactive_anon:20361 isolated_anon:0 [ 184.216701][ T5704] active_file:24143 inactive_file:2827 isolated_file:0 [ 184.216701][ T5704] unevictable:0 dirty:205 writeback:0 [ 184.216701][ T5704] slab_reclaimable:7776 slab_unreclaimable:73463 [ 184.216701][ T5704] mapped:39000 shmem:15420 pagetables:601 bounce:0 [ 184.216701][ T5704] kernel_misc_reclaimable:0 [ 184.216701][ T5704] free:1525111 free_pcp:23744 free_cma:0 [ 184.263817][ T5704] Node 0 active_anon:468kB inactive_anon:85844kB active_file:96572kB inactive_file:11308kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:159200kB dirty:820kB writeback:0kB shmem:66080kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4288kB pagetables:2404kB all_unreclaimable? no [ 184.295053][ T5704] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978944kB mlocked:0kB bounce:0kB free_pcp:4268kB local_pcp:56kB free_cma:0kB [ 184.330964][ T5704] lowmem_reserve[]: 0 3941 3941 [ 184.336562][ T5704] Normal free:3121736kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:468kB inactive_anon:76444kB active_file:96572kB inactive_file:11308kB unevictable:0kB writepending:820kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:99132kB local_pcp:46948kB free_cma:0kB [ 184.376224][ T5704] lowmem_reserve[]: 0 0 0 [ 184.386000][ T5704] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 184.418736][ T5704] Normal: 1632*4kB (UME) 1353*8kB (UME) 739*16kB (UME) 728*32kB (UM) 136*64kB (UME) 79*128kB (UME) 69*256kB (UM) 19*512kB (UM) 17*1024kB (UME) 1*2048kB (U) 738*4096kB (M) = 3140984kB [ 184.456378][ T5704] 34290 total pagecache pages [ 184.466775][ T5704] 0 pages in swap cache [ 184.476653][ T5704] Swap cache stats: add 0, delete 0, find 0/0 [ 184.488899][ T5704] Free swap = 124996kB [ 184.497570][ T5704] Total swap = 124996kB [ 184.506511][ T5704] 2097051 pages RAM [ 184.514665][ T5704] 0 pages HighMem/MovableOnly [ 184.524754][ T5704] 343419 pages reserved [ 184.533336][ T5704] 0 pages cma reserved [ 184.604364][ T5716] device syzkaller0 entered promiscuous mode [ 184.630398][ T5726] ¡Y­4`Ò˜: renamed from lo [ 184.714291][ T5732] device pim6reg1 entered promiscuous mode [ 185.151110][ T5752] device pim6reg1 entered promiscuous mode [ 185.646022][ T5764] syz.3.1772[5764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.646127][ T5764] syz.3.1772[5764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.195919][ T5782] device pim6reg1 entered promiscuous mode [ 186.972709][ T5786] device pim6reg1 entered promiscuous mode [ 187.062742][ T30] audit: type=1400 audit(1744272521.334:155): avc: denied { create } for pid=5802 comm="syz.0.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 187.165857][ T5805] device syzkaller0 entered promiscuous mode [ 188.138577][ T5814] device syzkaller0 entered promiscuous mode [ 188.327976][ T5846] device pim6reg1 entered promiscuous mode [ 188.788849][ T5856] device sit0 entered promiscuous mode [ 189.074301][ T5877] device pim6reg1 entered promiscuous mode [ 189.737875][ T5896] device pim6reg1 entered promiscuous mode [ 190.221836][ T5920] device pim6reg1 entered promiscuous mode [ 190.795964][ T5947] device pim6reg1 entered promiscuous mode [ 191.254194][ T5845] syz.2.1790 (5845) used greatest stack depth: 21472 bytes left [ 191.284463][ T5962] device syzkaller0 entered promiscuous mode [ 191.356868][ T5969] device sit0 entered promiscuous mode [ 191.889652][ T5995] device pim6reg1 entered promiscuous mode [ 192.548415][ T6017] device syzkaller0 entered promiscuous mode [ 192.619602][ T6018] device pim6reg1 entered promiscuous mode [ 192.769396][ T6029] syz.0.1862[6029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.769507][ T6029] syz.0.1862[6029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.803236][ T6022] ªªªªªª: renamed from vlan0 [ 193.499125][ T6057] syz.1.1871[6057] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.499234][ T6057] syz.1.1871[6057] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.702755][ T6057] FAULT_INJECTION: forcing a failure. [ 193.702755][ T6057] name failslab, interval 1, probability 0, space 0, times 0 [ 193.728762][ T6049] device sit0 left promiscuous mode [ 193.812456][ T6057] CPU: 0 PID: 6057 Comm: syz.1.1871 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 193.822198][ T6057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 193.832087][ T6057] Call Trace: [ 193.835211][ T6057] [ 193.837989][ T6057] dump_stack_lvl+0x151/0x1c0 [ 193.842501][ T6057] ? io_uring_drop_tctx_refs+0x190/0x190 [ 193.847974][ T6057] dump_stack+0x15/0x20 [ 193.851965][ T6057] should_fail+0x3c6/0x510 [ 193.856218][ T6057] __should_failslab+0xa4/0xe0 [ 193.860816][ T6057] should_failslab+0x9/0x20 [ 193.865156][ T6057] slab_pre_alloc_hook+0x37/0xd0 [ 193.869927][ T6057] kmem_cache_alloc_trace+0x48/0x270 [ 193.875051][ T6057] ? __get_vm_area_node+0x117/0x360 [ 193.880085][ T6057] __get_vm_area_node+0x117/0x360 [ 193.884946][ T6057] __vmalloc_node_range+0xe2/0x8d0 [ 193.889893][ T6057] ? array_map_alloc+0x278/0x6d0 [ 193.894667][ T6057] bpf_map_area_alloc+0xd9/0xf0 [ 193.899353][ T6057] ? array_map_alloc+0x278/0x6d0 [ 193.904126][ T6057] array_map_alloc+0x278/0x6d0 [ 193.908724][ T6057] prog_array_map_alloc+0x14c/0x1f0 [ 193.913764][ T6057] map_create+0x411/0x2050 [ 193.918012][ T6057] __sys_bpf+0x296/0x760 [ 193.922090][ T6057] ? fput_many+0x160/0x1b0 [ 193.926344][ T6057] ? bpf_link_show_fdinfo+0x300/0x300 [ 193.931554][ T6057] ? debug_smp_processor_id+0x17/0x20 [ 193.936756][ T6057] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 193.942675][ T6057] __x64_sys_bpf+0x7c/0x90 [ 193.946913][ T6057] x64_sys_call+0x87f/0x9a0 [ 193.951251][ T6057] do_syscall_64+0x3b/0xb0 [ 193.955505][ T6057] ? clear_bhb_loop+0x35/0x90 [ 193.960016][ T6057] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 193.965745][ T6057] RIP: 0033:0x7f09ac947169 [ 193.969999][ T6057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.989442][ T6057] RSP: 002b:00007f09aafb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 193.997686][ T6057] RAX: ffffffffffffffda RBX: 00007f09acb5ffa0 RCX: 00007f09ac947169 [ 194.005504][ T6057] RDX: 0000000000000050 RSI: 00002000000027c0 RDI: 0000000000000000 [ 194.013307][ T6057] RBP: 00007f09aafb1090 R08: 0000000000000000 R09: 0000000000000000 [ 194.021125][ T6057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.028929][ T6057] R13: 0000000000000000 R14: 00007f09acb5ffa0 R15: 00007fff494f16b8 [ 194.036750][ T6057] [ 194.102216][ T6061] device sit0 entered promiscuous mode [ 194.216335][ T6072] FAULT_INJECTION: forcing a failure. [ 194.216335][ T6072] name failslab, interval 1, probability 0, space 0, times 0 [ 194.249464][ T6071] device pim6reg1 entered promiscuous mode [ 194.252080][ T6072] CPU: 1 PID: 6072 Comm: syz.1.1874 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 194.264832][ T6072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 194.274726][ T6072] Call Trace: [ 194.277847][ T6072] [ 194.280629][ T6072] dump_stack_lvl+0x151/0x1c0 [ 194.285136][ T6072] ? io_uring_drop_tctx_refs+0x190/0x190 [ 194.290605][ T6072] ? kstrtouint_from_user+0x20a/0x2a0 [ 194.295817][ T6072] dump_stack+0x15/0x20 [ 194.299807][ T6072] should_fail+0x3c6/0x510 [ 194.304058][ T6072] __should_failslab+0xa4/0xe0 [ 194.308658][ T6072] should_failslab+0x9/0x20 [ 194.312995][ T6072] slab_pre_alloc_hook+0x37/0xd0 [ 194.317773][ T6072] __kmalloc+0x6d/0x2c0 [ 194.321763][ T6072] ? kernfs_fop_write_iter+0x151/0x410 [ 194.327057][ T6072] kernfs_fop_write_iter+0x151/0x410 [ 194.332177][ T6072] vfs_write+0xd5d/0x1110 [ 194.336345][ T6072] ? file_end_write+0x1c0/0x1c0 [ 194.341028][ T6072] ? mutex_lock+0xb6/0x1e0 [ 194.345290][ T6072] ? wait_for_completion_killable_timeout+0x10/0x10 [ 194.351710][ T6072] ? __fdget_pos+0x2e7/0x3a0 [ 194.356132][ T6072] ? ksys_write+0x77/0x2c0 [ 194.360384][ T6072] ksys_write+0x199/0x2c0 [ 194.364551][ T6072] ? __ia32_sys_read+0x90/0x90 [ 194.369152][ T6072] ? debug_smp_processor_id+0x17/0x20 [ 194.374364][ T6072] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 194.380269][ T6072] __x64_sys_write+0x7b/0x90 [ 194.384689][ T6072] x64_sys_call+0x2f/0x9a0 [ 194.388943][ T6072] do_syscall_64+0x3b/0xb0 [ 194.393332][ T6072] ? clear_bhb_loop+0x35/0x90 [ 194.397839][ T6072] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 194.403565][ T6072] RIP: 0033:0x7f09ac947169 [ 194.407818][ T6072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.427256][ T6072] RSP: 002b:00007f09aaf90038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 194.435503][ T6072] RAX: ffffffffffffffda RBX: 00007f09acb60080 RCX: 00007f09ac947169 [ 194.443318][ T6072] RDX: 0000000000000006 RSI: 0000200000000100 RDI: 0000000000000009 [ 194.451127][ T6072] RBP: 00007f09aaf90090 R08: 0000000000000000 R09: 0000000000000000 [ 194.458941][ T6072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.466747][ T6072] R13: 0000000000000000 R14: 00007f09acb60080 R15: 00007fff494f16b8 [ 194.474571][ T6072] [ 196.379421][ T6109] device pim6reg1 entered promiscuous mode [ 196.610429][ T6120] device pim6reg1 entered promiscuous mode [ 196.779608][ T6130] device sit0 entered promiscuous mode [ 196.819094][ T6131] device pim6reg1 entered promiscuous mode [ 196.908410][ T6134] device pim6reg1 entered promiscuous mode [ 197.166834][ T6146] device syzkaller0 entered promiscuous mode [ 197.945743][ T6170] device pim6reg1 entered promiscuous mode [ 198.055656][ T6174] device pim6reg1 entered promiscuous mode [ 198.294961][ T6168] device sit0 left promiscuous mode [ 198.536940][ T6175] device sit0 entered promiscuous mode [ 198.605723][ T6184] device pim6reg1 entered promiscuous mode [ 198.831926][ T6186] device pim6reg1 entered promiscuous mode [ 199.074490][ T6208] device pim6reg1 entered promiscuous mode [ 199.413886][ T6237] device pim6reg1 entered promiscuous mode [ 199.469879][ T6239] device pim6reg1 entered promiscuous mode [ 203.352420][ T6262] device sit0 left promiscuous mode [ 203.659973][ T6281] device pim6reg1 entered promiscuous mode [ 203.874944][ T6290] device pim6reg1 entered promiscuous mode [ 204.018111][ T6292] device pim6reg1 entered promiscuous mode [ 204.589916][ T6308] device pim6reg1 entered promiscuous mode [ 204.686770][ T6312] device pim6reg1 entered promiscuous mode [ 205.028690][ T6317] device sit0 left promiscuous mode [ 205.341802][ T6321] device sit0 entered promiscuous mode [ 205.625430][ T6339] device pim6reg1 entered promiscuous mode [ 205.897370][ T6341] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.904383][ T6341] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.932096][ T6341] device bridge0 left promiscuous mode [ 206.227994][ T6344] device bridge_slave_1 left promiscuous mode [ 206.243211][ T6344] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.266916][ T6344] device bridge_slave_0 left promiscuous mode [ 206.283700][ T6344] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.556601][ T6362] device pim6reg1 entered promiscuous mode [ 206.709792][ T6368] device sit0 left promiscuous mode [ 206.830408][ T6372] device sit0 entered promiscuous mode [ 207.339305][ T6383] device pim6reg1 entered promiscuous mode [ 208.196717][ T6400] syz.3.1979[6400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.203971][ T6400] syz.3.1979[6400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.262983][ T6400] FAULT_INJECTION: forcing a failure. [ 208.262983][ T6400] name failslab, interval 1, probability 0, space 0, times 0 [ 208.317108][ T6406] device pim6reg1 entered promiscuous mode [ 208.402315][ T6400] CPU: 1 PID: 6400 Comm: syz.3.1979 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 208.412057][ T6400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 208.421945][ T6400] Call Trace: [ 208.425072][ T6400] [ 208.427851][ T6400] dump_stack_lvl+0x151/0x1c0 [ 208.432368][ T6400] ? io_uring_drop_tctx_refs+0x190/0x190 [ 208.437845][ T6400] dump_stack+0x15/0x20 [ 208.441824][ T6400] should_fail+0x3c6/0x510 [ 208.446081][ T6400] __should_failslab+0xa4/0xe0 [ 208.450673][ T6400] ? alloc_vmap_area+0x19e/0x1a80 [ 208.455535][ T6400] should_failslab+0x9/0x20 [ 208.459875][ T6400] slab_pre_alloc_hook+0x37/0xd0 [ 208.464649][ T6400] ? alloc_vmap_area+0x19e/0x1a80 [ 208.469510][ T6400] kmem_cache_alloc+0x44/0x250 [ 208.474108][ T6400] alloc_vmap_area+0x19e/0x1a80 [ 208.478803][ T6400] ? vm_map_ram+0xa90/0xa90 [ 208.483133][ T6400] ? __kasan_kmalloc+0x9/0x10 [ 208.487747][ T6400] ? __get_vm_area_node+0x117/0x360 [ 208.492774][ T6400] __get_vm_area_node+0x158/0x360 [ 208.497634][ T6400] __vmalloc_node_range+0xe2/0x8d0 [ 208.502585][ T6400] ? array_map_alloc+0x278/0x6d0 [ 208.507352][ T6400] bpf_map_area_alloc+0xd9/0xf0 [ 208.512124][ T6400] ? array_map_alloc+0x278/0x6d0 [ 208.516901][ T6400] array_map_alloc+0x278/0x6d0 [ 208.521499][ T6400] prog_array_map_alloc+0x14c/0x1f0 [ 208.526532][ T6400] map_create+0x411/0x2050 [ 208.530785][ T6400] __sys_bpf+0x296/0x760 [ 208.534867][ T6400] ? fput_many+0x160/0x1b0 [ 208.539115][ T6400] ? bpf_link_show_fdinfo+0x300/0x300 [ 208.544335][ T6400] ? debug_smp_processor_id+0x17/0x20 [ 208.549527][ T6400] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 208.555431][ T6400] __x64_sys_bpf+0x7c/0x90 [ 208.559682][ T6400] x64_sys_call+0x87f/0x9a0 [ 208.564026][ T6400] do_syscall_64+0x3b/0xb0 [ 208.568272][ T6400] ? clear_bhb_loop+0x35/0x90 [ 208.572789][ T6400] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 208.578518][ T6400] RIP: 0033:0x7fa8a178a169 [ 208.582772][ T6400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.602215][ T6400] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 208.610454][ T6400] RAX: ffffffffffffffda RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 208.618271][ T6400] RDX: 0000000000000050 RSI: 00002000000027c0 RDI: 0000000000000000 [ 208.626081][ T6400] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 208.633890][ T6400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.641703][ T6400] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 208.649520][ T6400] [ 210.563894][ T6459] device pim6reg1 entered promiscuous mode [ 210.628192][ T30] audit: type=1400 audit(1744272544.894:156): avc: denied { ioctl } for pid=6460 comm="syz.1.1999" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 210.737819][ T30] audit: type=1400 audit(1744272545.004:157): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 210.827648][ T30] audit: type=1400 audit(1744272545.004:158): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 210.850523][ T30] audit: type=1400 audit(1744272545.004:159): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 210.955818][ T30] audit: type=1400 audit(1744272545.024:160): avc: denied { create } for pid=6466 comm="syz.4.2002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 211.092966][ T6475] device pim6reg1 entered promiscuous mode [ 211.445987][ T6488] device pim6reg1 entered promiscuous mode [ 212.537619][ T6516] device pim6reg1 entered promiscuous mode [ 212.747665][ T6527] device pim6reg1 entered promiscuous mode [ 212.823149][ T6535] device pim6reg1 entered promiscuous mode [ 213.928654][ T6538] device syzkaller0 entered promiscuous mode [ 214.560304][ T6575] device pim6reg1 entered promiscuous mode [ 215.261274][ T6594] device pim6reg1 entered promiscuous mode [ 215.404127][ T6602] device veth0_vlan left promiscuous mode [ 215.420156][ T6602] device veth0_vlan entered promiscuous mode [ 216.292677][ T6625] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.299755][ T6625] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.442092][ T6633] device pim6reg1 entered promiscuous mode [ 216.461579][ T6625] device bridge_slave_1 left promiscuous mode [ 216.469519][ T6625] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.574407][ T6625] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.990397][ T6690] device pim6reg1 entered promiscuous mode [ 218.179549][ T6699] device veth0_vlan left promiscuous mode [ 218.194216][ T6699] device veth0_vlan entered promiscuous mode [ 218.206369][ T6708] syz.4.2078[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.206472][ T6708] syz.4.2078[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.246152][ T6708] FAULT_INJECTION: forcing a failure. [ 218.246152][ T6708] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 218.264246][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.282113][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 218.289656][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.252842][ T6708] CPU: 1 PID: 6708 Comm: syz.4.2078 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 219.262592][ T6708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 219.272481][ T6708] Call Trace: [ 219.275597][ T6708] [ 219.278375][ T6708] dump_stack_lvl+0x151/0x1c0 [ 219.282894][ T6708] ? io_uring_drop_tctx_refs+0x190/0x190 [ 219.288355][ T6708] ? arch_stack_walk+0xf3/0x140 [ 219.293046][ T6708] dump_stack+0x15/0x20 [ 219.297037][ T6708] should_fail+0x3c6/0x510 [ 219.301302][ T6708] should_fail_alloc_page+0x5a/0x80 [ 219.306322][ T6708] prepare_alloc_pages+0x15c/0x700 [ 219.311269][ T6708] ? __alloc_pages_bulk+0xd80/0xd80 [ 219.316303][ T6708] __alloc_pages+0x18c/0x8f0 [ 219.320725][ T6708] ? __sys_bpf+0x296/0x760 [ 219.324981][ T6708] ? prep_new_page+0x110/0x110 [ 219.329593][ T6708] __get_free_pages+0x10/0x30 [ 219.334094][ T6708] kasan_populate_vmalloc_pte+0x39/0x130 [ 219.339561][ T6708] ? __apply_to_page_range+0x8ca/0xbe0 [ 219.344872][ T6708] __apply_to_page_range+0x8dd/0xbe0 [ 219.349980][ T6708] ? kasan_populate_vmalloc+0x70/0x70 [ 219.355186][ T6708] ? kasan_populate_vmalloc+0x70/0x70 [ 219.360390][ T6708] apply_to_page_range+0x3b/0x50 [ 219.365177][ T6708] kasan_populate_vmalloc+0x65/0x70 [ 219.370201][ T6708] alloc_vmap_area+0x192f/0x1a80 [ 219.374979][ T6708] ? vm_map_ram+0xa90/0xa90 [ 219.379311][ T6708] ? __kasan_kmalloc+0x9/0x10 [ 219.383825][ T6708] ? __get_vm_area_node+0x117/0x360 [ 219.388860][ T6708] __get_vm_area_node+0x158/0x360 [ 219.393723][ T6708] __vmalloc_node_range+0xe2/0x8d0 [ 219.398666][ T6708] ? array_map_alloc+0x278/0x6d0 [ 219.403442][ T6708] bpf_map_area_alloc+0xd9/0xf0 [ 219.408128][ T6708] ? array_map_alloc+0x278/0x6d0 [ 219.413268][ T6708] array_map_alloc+0x278/0x6d0 [ 219.417904][ T6708] prog_array_map_alloc+0x14c/0x1f0 [ 219.422909][ T6708] map_create+0x411/0x2050 [ 219.427250][ T6708] __sys_bpf+0x296/0x760 [ 219.431327][ T6708] ? bpf_link_show_fdinfo+0x300/0x300 [ 219.436545][ T6708] __x64_sys_bpf+0x7c/0x90 [ 219.440785][ T6708] x64_sys_call+0x87f/0x9a0 [ 219.445128][ T6708] do_syscall_64+0x3b/0xb0 [ 219.449374][ T6708] ? clear_bhb_loop+0x35/0x90 [ 219.453893][ T6708] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 219.459619][ T6708] RIP: 0033:0x7f960f461169 [ 219.463870][ T6708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.483314][ T6708] RSP: 002b:00007f960dacb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 219.491556][ T6708] RAX: ffffffffffffffda RBX: 00007f960f679fa0 RCX: 00007f960f461169 [ 219.499368][ T6708] RDX: 0000000000000050 RSI: 00002000000027c0 RDI: 0000000000000000 [ 219.507178][ T6708] RBP: 00007f960dacb090 R08: 0000000000000000 R09: 0000000000000000 [ 219.514987][ T6708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.522801][ T6708] R13: 0000000000000000 R14: 00007f960f679fa0 R15: 00007ffd7adf79e8 [ 219.530617][ T6708] [ 219.881584][ T6739] FAULT_INJECTION: forcing a failure. [ 219.881584][ T6739] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.941234][ T6739] CPU: 1 PID: 6739 Comm: syz.1.2089 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 219.950976][ T6739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 219.960872][ T6739] Call Trace: [ 219.964082][ T6739] [ 219.966874][ T6739] dump_stack_lvl+0x151/0x1c0 [ 219.971373][ T6739] ? io_uring_drop_tctx_refs+0x190/0x190 [ 219.976842][ T6739] dump_stack+0x15/0x20 [ 219.980842][ T6739] should_fail+0x3c6/0x510 [ 219.985087][ T6739] should_fail_usercopy+0x1a/0x20 [ 219.989945][ T6739] _copy_to_user+0x20/0x90 [ 219.994285][ T6739] simple_read_from_buffer+0xc7/0x150 [ 219.999491][ T6739] proc_fail_nth_read+0x1a3/0x210 [ 220.004350][ T6739] ? proc_fault_inject_write+0x390/0x390 [ 220.009821][ T6739] ? fsnotify_perm+0x269/0x5b0 [ 220.014419][ T6739] ? security_file_permission+0x86/0xb0 [ 220.019805][ T6739] ? proc_fault_inject_write+0x390/0x390 [ 220.025272][ T6739] vfs_read+0x27d/0xd40 [ 220.029260][ T6739] ? kernel_read+0x1f0/0x1f0 [ 220.033688][ T6739] ? __kasan_check_write+0x14/0x20 [ 220.038650][ T6739] ? mutex_lock+0xb6/0x1e0 [ 220.042886][ T6739] ? wait_for_completion_killable_timeout+0x10/0x10 [ 220.049310][ T6739] ? __fdget_pos+0x2e7/0x3a0 [ 220.053732][ T6739] ? ksys_read+0x77/0x2c0 [ 220.057901][ T6739] ksys_read+0x199/0x2c0 [ 220.061980][ T6739] ? irqentry_exit+0x30/0x40 [ 220.066402][ T6739] ? vfs_write+0x1110/0x1110 [ 220.070833][ T6739] __x64_sys_read+0x7b/0x90 [ 220.075171][ T6739] x64_sys_call+0x28/0x9a0 [ 220.079422][ T6739] do_syscall_64+0x3b/0xb0 [ 220.083762][ T6739] ? clear_bhb_loop+0x35/0x90 [ 220.088369][ T6739] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 220.094096][ T6739] RIP: 0033:0x7f09ac945b7c [ 220.098346][ T6739] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 220.117874][ T6739] RSP: 002b:00007f09aafb1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 220.126115][ T6739] RAX: ffffffffffffffda RBX: 00007f09acb5ffa0 RCX: 00007f09ac945b7c [ 220.134023][ T6739] RDX: 000000000000000f RSI: 00007f09aafb10a0 RDI: 000000000000000c [ 220.141826][ T6739] RBP: 00007f09aafb1090 R08: 0000000000000000 R09: 0000000000000000 [ 220.149637][ T6739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.157445][ T6739] R13: 0000000000000000 R14: 00007f09acb5ffa0 R15: 00007fff494f16b8 [ 220.165266][ T6739] [ 220.227602][ T6745] device pim6reg1 entered promiscuous mode [ 221.384920][ T6784] device pim6reg1 entered promiscuous mode [ 221.444209][ T6780] device pim6reg1 entered promiscuous mode [ 222.043030][ T6806] device veth0_vlan left promiscuous mode [ 222.075101][ T6806] device veth0_vlan entered promiscuous mode [ 222.121688][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.162420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.212457][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.281656][ T6822] device pim6reg1 entered promiscuous mode [ 222.586282][ T6829] ref_ctr_offset mismatch. inode: 0x83a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 223.351256][ T6839] GPL: port 1(erspan0) entered blocking state [ 223.361725][ T6839] GPL: port 1(erspan0) entered disabled state [ 223.372389][ T6839] device erspan0 entered promiscuous mode [ 223.442109][ T6844] GPL: port 1(erspan0) entered blocking state [ 223.448137][ T6844] GPL: port 1(erspan0) entered forwarding state [ 223.679558][ T6869] FAULT_INJECTION: forcing a failure. [ 223.679558][ T6869] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.725496][ T6869] CPU: 1 PID: 6869 Comm: syz.3.2126 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 223.735241][ T6869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 223.745134][ T6869] Call Trace: [ 223.748259][ T6869] [ 223.751037][ T6869] dump_stack_lvl+0x151/0x1c0 [ 223.755554][ T6869] ? io_uring_drop_tctx_refs+0x190/0x190 [ 223.761017][ T6869] ? perf_tp_event+0x8c3/0x9d0 [ 223.765619][ T6869] ? kmem_cache_free+0x115/0x330 [ 223.766281][ T6862] device syzkaller0 entered promiscuous mode [ 223.770387][ T6869] dump_stack+0x15/0x20 [ 223.770410][ T6869] should_fail+0x3c6/0x510 [ 223.770453][ T6869] should_fail_usercopy+0x1a/0x20 [ 223.770475][ T6869] _copy_from_user+0x20/0xd0 [ 223.770497][ T6869] __copy_msghdr_from_user+0xaf/0x7c0 [ 223.770525][ T6869] ? __ia32_sys_shutdown+0x70/0x70 [ 223.770555][ T6869] ___sys_sendmsg+0x166/0x2e0 [ 223.770581][ T6869] ? __sys_sendmsg+0x260/0x260 [ 223.770610][ T6869] ? putname+0xfa/0x150 [ 223.770639][ T6869] ? __fdget+0x1bc/0x240 [ 223.770660][ T6869] __se_sys_sendmsg+0x19a/0x260 [ 223.770685][ T6869] ? __x64_sys_sendmsg+0x90/0x90 [ 223.770714][ T6869] ? ksys_write+0x260/0x2c0 [ 223.770739][ T6869] ? debug_smp_processor_id+0x17/0x20 [ 223.770773][ T6869] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 223.770799][ T6869] __x64_sys_sendmsg+0x7b/0x90 [ 223.851172][ T6869] x64_sys_call+0x16a/0x9a0 [ 223.855503][ T6869] do_syscall_64+0x3b/0xb0 [ 223.859753][ T6869] ? clear_bhb_loop+0x35/0x90 [ 223.864268][ T6869] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 223.869997][ T6869] RIP: 0033:0x7fa8a178a169 [ 223.874259][ T6869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.893697][ T6869] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.901936][ T6869] RAX: ffffffffffffffda RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 223.909746][ T6869] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 223.917557][ T6869] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 223.925371][ T6869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.933179][ T6869] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 223.941014][ T6869] [ 224.333744][ T6891] device pim6reg1 entered promiscuous mode [ 224.786644][ T603] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 224.879870][ T6924] device pim6reg1 entered promiscuous mode [ 225.960913][ T6955] device pim6reg1 entered promiscuous mode [ 226.334123][ T6972] device pim6reg1 entered promiscuous mode [ 226.720179][ T6994] device pim6reg1 entered promiscuous mode [ 226.802937][ T7005] device pim6reg1 entered promiscuous mode [ 226.989693][ T7016] device pim6reg1 entered promiscuous mode [ 227.800720][ T7032] device pim6reg1 entered promiscuous mode [ 228.587194][ T7062] device pim6reg1 entered promiscuous mode [ 229.305407][ T7076] device pim6reg1 entered promiscuous mode [ 230.186335][ T7096] device pim6reg1 entered promiscuous mode [ 230.361563][ T7108] device pim6reg1 entered promiscuous mode [ 231.015363][ T7122] device pim6reg1 entered promiscuous mode [ 231.260735][ T7127] device pim6reg1 entered promiscuous mode [ 232.984591][ T7170] FAULT_INJECTION: forcing a failure. [ 232.984591][ T7170] name failslab, interval 1, probability 0, space 0, times 0 [ 233.102040][ T7170] CPU: 1 PID: 7170 Comm: syz.2.2222 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 233.111791][ T7170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 233.121685][ T7170] Call Trace: [ 233.124806][ T7170] [ 233.127586][ T7170] dump_stack_lvl+0x151/0x1c0 [ 233.132107][ T7170] ? io_uring_drop_tctx_refs+0x190/0x190 [ 233.137563][ T7170] ? slab_post_alloc_hook+0x53/0x2c0 [ 233.142686][ T7170] ? security_inode_alloc+0x29/0x120 [ 233.147808][ T7170] ? inode_init_always+0x76d/0x9d0 [ 233.152756][ T7170] ? new_inode_pseudo+0x93/0x220 [ 233.157534][ T7170] ? proc_pid_make_inode+0x27/0x1d0 [ 233.162576][ T7170] ? proc_pident_instantiate+0x7a/0x2e0 [ 233.167941][ T7170] ? proc_pident_lookup+0x1c4/0x260 [ 233.172974][ T7170] ? proc_tid_base_lookup+0x2b/0x30 [ 233.178014][ T7170] dump_stack+0x15/0x20 [ 233.182001][ T7170] should_fail+0x3c6/0x510 [ 233.186257][ T7170] __should_failslab+0xa4/0xe0 [ 233.190855][ T7170] ? __alloc_skb+0xbe/0x550 [ 233.195196][ T7170] should_failslab+0x9/0x20 [ 233.199535][ T7170] slab_pre_alloc_hook+0x37/0xd0 [ 233.204309][ T7170] ? __alloc_skb+0xbe/0x550 [ 233.208666][ T7170] kmem_cache_alloc+0x44/0x250 [ 233.213248][ T7170] __alloc_skb+0xbe/0x550 [ 233.217419][ T7170] alloc_skb_with_frags+0xa6/0x680 [ 233.222365][ T7170] ? memcpy+0x56/0x70 [ 233.226182][ T7170] sock_alloc_send_pskb+0x915/0xa50 [ 233.231218][ T7170] ? sock_kzfree_s+0x60/0x60 [ 233.235646][ T7170] ? __kasan_check_write+0x14/0x20 [ 233.240596][ T7170] ? _raw_spin_lock+0xa4/0x1b0 [ 233.245189][ T7170] ? _raw_spin_trylock_bh+0x190/0x190 [ 233.250401][ T7170] unix_dgram_sendmsg+0x6fd/0x2090 [ 233.255347][ T7170] ? debug_smp_processor_id+0x17/0x20 [ 233.260551][ T7170] ? unix_dgram_poll+0x690/0x690 [ 233.265328][ T7170] ? kasan_set_track+0x5d/0x70 [ 233.269925][ T7170] ? security_socket_sendmsg+0x82/0xb0 [ 233.275214][ T7170] ? unix_dgram_poll+0x690/0x690 [ 233.279992][ T7170] ____sys_sendmsg+0x59e/0x8f0 [ 233.284593][ T7170] ? __sys_sendmsg_sock+0x40/0x40 [ 233.289455][ T7170] ? import_iovec+0xe5/0x120 [ 233.293885][ T7170] ___sys_sendmsg+0x252/0x2e0 [ 233.298392][ T7170] ? __sys_sendmsg+0x260/0x260 [ 233.303000][ T7170] ? putname+0xfa/0x150 [ 233.306996][ T7170] ? __fdget+0x1bc/0x240 [ 233.311068][ T7170] __se_sys_sendmsg+0x19a/0x260 [ 233.315768][ T7170] ? __x64_sys_sendmsg+0x90/0x90 [ 233.320522][ T7170] ? ksys_write+0x260/0x2c0 [ 233.324869][ T7170] ? debug_smp_processor_id+0x17/0x20 [ 233.330076][ T7170] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 233.335975][ T7170] __x64_sys_sendmsg+0x7b/0x90 [ 233.340570][ T7170] x64_sys_call+0x16a/0x9a0 [ 233.344910][ T7170] do_syscall_64+0x3b/0xb0 [ 233.349171][ T7170] ? clear_bhb_loop+0x35/0x90 [ 233.353681][ T7170] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 233.359406][ T7170] RIP: 0033:0x7f4375efd169 [ 233.363670][ T7170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.383107][ T7170] RSP: 002b:00007f4374567038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.391343][ T7170] RAX: ffffffffffffffda RBX: 00007f4376115fa0 RCX: 00007f4375efd169 [ 233.399156][ T7170] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 233.406973][ T7170] RBP: 00007f4374567090 R08: 0000000000000000 R09: 0000000000000000 [ 233.414784][ T7170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.422591][ T7170] R13: 0000000000000000 R14: 00007f4376115fa0 R15: 00007fff304758e8 [ 233.430416][ T7170] [ 233.540165][ T7172] device pim6reg1 entered promiscuous mode [ 233.954092][ T7181] device pim6reg1 entered promiscuous mode [ 234.599252][ T7203] device syzkaller0 entered promiscuous mode [ 235.017913][ T7243] device pim6reg1 entered promiscuous mode [ 235.954492][ T7284] device pim6reg1 entered promiscuous mode [ 235.988720][ T7286] device pim6reg1 entered promiscuous mode [ 236.473831][ T7304] device pim6reg1 entered promiscuous mode [ 239.496690][ T7389] syz.0.2298 (7389) used greatest stack depth: 21208 bytes left [ 239.717649][ T7430] device pim6reg1 entered promiscuous mode [ 239.773873][ T7437] device sit0 left promiscuous mode [ 239.957471][ T7433] device pim6reg1 entered promiscuous mode [ 240.372778][ T7438] device sit0 entered promiscuous mode [ 240.486759][ T7448] FAULT_INJECTION: forcing a failure. [ 240.486759][ T7448] name failslab, interval 1, probability 0, space 0, times 0 [ 240.499320][ T7450] device sit0 left promiscuous mode [ 240.536706][ T7448] CPU: 0 PID: 7448 Comm: syz.0.2319 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 240.546463][ T7448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 240.556457][ T7448] Call Trace: [ 240.559567][ T7448] [ 240.562345][ T7448] dump_stack_lvl+0x151/0x1c0 [ 240.566859][ T7448] ? io_uring_drop_tctx_refs+0x190/0x190 [ 240.572328][ T7448] dump_stack+0x15/0x20 [ 240.576318][ T7448] should_fail+0x3c6/0x510 [ 240.580575][ T7448] __should_failslab+0xa4/0xe0 [ 240.585171][ T7448] should_failslab+0x9/0x20 [ 240.589508][ T7448] slab_pre_alloc_hook+0x37/0xd0 [ 240.594288][ T7448] ? alloc_skb_with_frags+0xa6/0x680 [ 240.599407][ T7448] __kmalloc_track_caller+0x6c/0x2c0 [ 240.604524][ T7448] ? alloc_skb_with_frags+0xa6/0x680 [ 240.609649][ T7448] ? alloc_skb_with_frags+0xa6/0x680 [ 240.614769][ T7448] __alloc_skb+0x10c/0x550 [ 240.619020][ T7448] alloc_skb_with_frags+0xa6/0x680 [ 240.623968][ T7448] ? memcpy+0x56/0x70 [ 240.627793][ T7448] sock_alloc_send_pskb+0x915/0xa50 [ 240.632825][ T7448] ? sock_kzfree_s+0x60/0x60 [ 240.637247][ T7448] ? __kasan_check_write+0x14/0x20 [ 240.642194][ T7448] ? _raw_spin_lock+0xa4/0x1b0 [ 240.646793][ T7448] ? _raw_spin_trylock_bh+0x190/0x190 [ 240.652087][ T7448] unix_dgram_sendmsg+0x6fd/0x2090 [ 240.657039][ T7448] ? unix_dgram_poll+0x690/0x690 [ 240.661807][ T7448] ? security_socket_sendmsg+0x82/0xb0 [ 240.667102][ T7448] ? unix_dgram_poll+0x690/0x690 [ 240.671874][ T7448] ____sys_sendmsg+0x59e/0x8f0 [ 240.676480][ T7448] ? __sys_sendmsg_sock+0x40/0x40 [ 240.681340][ T7448] ? import_iovec+0xe5/0x120 [ 240.685759][ T7448] ___sys_sendmsg+0x252/0x2e0 [ 240.690273][ T7448] ? __sys_sendmsg+0x260/0x260 [ 240.694880][ T7448] ? putname+0xfa/0x150 [ 240.698869][ T7448] ? __fdget+0x1bc/0x240 [ 240.702945][ T7448] __se_sys_sendmsg+0x19a/0x260 [ 240.707629][ T7448] ? __x64_sys_sendmsg+0x90/0x90 [ 240.712405][ T7448] ? ksys_write+0x260/0x2c0 [ 240.716747][ T7448] ? debug_smp_processor_id+0x17/0x20 [ 240.721951][ T7448] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 240.727857][ T7448] __x64_sys_sendmsg+0x7b/0x90 [ 240.732457][ T7448] x64_sys_call+0x16a/0x9a0 [ 240.736805][ T7448] do_syscall_64+0x3b/0xb0 [ 240.741049][ T7448] ? clear_bhb_loop+0x35/0x90 [ 240.745560][ T7448] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 240.751288][ T7448] RIP: 0033:0x7f170b7ad169 [ 240.755544][ T7448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.774981][ T7448] RSP: 002b:00007f1709e17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.783225][ T7448] RAX: ffffffffffffffda RBX: 00007f170b9c5fa0 RCX: 00007f170b7ad169 [ 240.791037][ T7448] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 240.798848][ T7448] RBP: 00007f1709e17090 R08: 0000000000000000 R09: 0000000000000000 [ 240.806660][ T7448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.814471][ T7448] R13: 0000000000000000 R14: 00007f170b9c5fa0 R15: 00007ffcafa2a058 [ 240.822289][ T7448] [ 240.836582][ T7455] device sit0 entered promiscuous mode [ 241.357864][ T7469] device syzkaller0 entered promiscuous mode [ 241.433993][ T7481] device sit0 left promiscuous mode [ 241.576753][ T7479] device pim6reg1 entered promiscuous mode [ 241.626471][ T7485] device sit0 entered promiscuous mode [ 241.953084][ T7486] device pim6reg1 entered promiscuous mode [ 242.367685][ T7524] device sit0 left promiscuous mode [ 242.513409][ T7527] device sit0 entered promiscuous mode [ 242.687934][ T7540] device pim6reg1 entered promiscuous mode [ 242.726804][ T7541] device pim6reg1 entered promiscuous mode [ 242.929390][ T7544] GPL: port 1(erspan0) entered disabled state [ 243.234317][ T7571] device pim6reg1 entered promiscuous mode [ 243.429991][ T7574] device sit0 left promiscuous mode [ 243.529426][ T7578] device sit0 entered promiscuous mode [ 243.739564][ T7597] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 243.776331][ T7597] pim6reg0: linktype set to 6 [ 243.895604][ T7612] device pim6reg1 entered promiscuous mode [ 243.978442][ T7613] device pim6reg1 entered promiscuous mode [ 244.681643][ T7637] device pim6reg1 entered promiscuous mode [ 244.772287][ T7637] FAULT_INJECTION: forcing a failure. [ 244.772287][ T7637] name failslab, interval 1, probability 0, space 0, times 0 [ 244.813314][ T7637] CPU: 1 PID: 7637 Comm: syz.3.2384 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 244.823069][ T7637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 244.832961][ T7637] Call Trace: [ 244.836085][ T7637] [ 244.838863][ T7637] dump_stack_lvl+0x151/0x1c0 [ 244.843374][ T7637] ? io_uring_drop_tctx_refs+0x190/0x190 [ 244.848856][ T7637] dump_stack+0x15/0x20 [ 244.852838][ T7637] should_fail+0x3c6/0x510 [ 244.857089][ T7637] __should_failslab+0xa4/0xe0 [ 244.861687][ T7637] should_failslab+0x9/0x20 [ 244.866028][ T7637] slab_pre_alloc_hook+0x37/0xd0 [ 244.870801][ T7637] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 244.876093][ T7637] __kmalloc_track_caller+0x6c/0x2c0 [ 244.881212][ T7637] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 244.886513][ T7637] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 244.891806][ T7637] __alloc_skb+0x10c/0x550 [ 244.896056][ T7637] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 244.901178][ T7637] rtmsg_ifinfo+0x78/0x120 [ 244.905431][ T7637] dev_close_many+0x2a6/0x530 [ 244.909943][ T7637] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 244.915586][ T7637] ? __dev_open+0x4e0/0x4e0 [ 244.919921][ T7637] ? unregister_netdevice_many+0x1d0/0x17c0 [ 244.925650][ T7637] ? unregister_netdevice_many+0x474/0x17c0 [ 244.931382][ T7637] unregister_netdevice_many+0x492/0x17c0 [ 244.936938][ T7637] ? __kasan_check_write+0x14/0x20 [ 244.941884][ T7637] ? alloc_netdev_mqs+0xc90/0xc90 [ 244.946744][ T7637] ? add_timer+0x68/0x80 [ 244.950826][ T7637] ? __queue_delayed_work+0x16d/0x1f0 [ 244.956033][ T7637] ? __kasan_check_read+0x11/0x20 [ 244.960887][ T7637] unregister_netdevice_queue+0x2e6/0x350 [ 244.966446][ T7637] ? linkwatch_urgent_event+0x335/0x4d0 [ 244.971839][ T7637] ? list_netdevice+0x4c0/0x4c0 [ 244.976513][ T7637] __tun_detach+0xd14/0x1510 [ 244.980936][ T7637] ? wait_for_completion_killable_timeout+0x10/0x10 [ 244.987361][ T7637] ? tun_chr_open+0x530/0x530 [ 244.991874][ T7637] tun_chr_close+0x92/0x140 [ 244.996215][ T7637] __fput+0x228/0x8c0 [ 245.000037][ T7637] ____fput+0x15/0x20 [ 245.003849][ T7637] task_work_run+0x129/0x190 [ 245.008277][ T7637] exit_to_user_mode_loop+0xc4/0xe0 [ 245.013327][ T7637] exit_to_user_mode_prepare+0x5a/0xa0 [ 245.018607][ T7637] syscall_exit_to_user_mode+0x26/0x160 [ 245.023992][ T7637] do_syscall_64+0x47/0xb0 [ 245.028237][ T7637] ? clear_bhb_loop+0x35/0x90 [ 245.032755][ T7637] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 245.038482][ T7637] RIP: 0033:0x7fa8a178a169 [ 245.042735][ T7637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.062173][ T7637] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 245.070428][ T7637] RAX: 0000000000000000 RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 245.078233][ T7637] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 245.086040][ T7637] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 245.093852][ T7637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.101663][ T7637] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 245.109481][ T7637] [ 245.124380][ T30] audit: type=1400 audit(1744272579.394:161): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 245.162790][ T30] audit: type=1400 audit(1744272579.394:162): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 245.253326][ T7659] device pim6reg1 entered promiscuous mode [ 245.322258][ T30] audit: type=1400 audit(1744272579.394:163): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 245.850413][ T7675] device sit0 left promiscuous mode [ 245.965937][ T7675] cgroup: fork rejected by pids controller in /syz1 [ 246.132240][ T7678] device sit0 entered promiscuous mode [ 246.572672][ T290] syz-executor (290) used greatest stack depth: 20352 bytes left [ 246.653499][ T7711] device pim6reg1 entered promiscuous mode [ 246.749211][ T7721] FAULT_INJECTION: forcing a failure. [ 246.749211][ T7721] name failslab, interval 1, probability 0, space 0, times 0 [ 246.762369][ T7721] CPU: 0 PID: 7721 Comm: syz.3.2411 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 246.772094][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 246.781989][ T7721] Call Trace: [ 246.785110][ T7721] [ 246.787888][ T7721] dump_stack_lvl+0x151/0x1c0 [ 246.792409][ T7721] ? io_uring_drop_tctx_refs+0x190/0x190 [ 246.797866][ T7721] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 246.803515][ T7721] ? __skb_try_recv_datagram+0x495/0x6a0 [ 246.808981][ T7721] dump_stack+0x15/0x20 [ 246.812974][ T7721] should_fail+0x3c6/0x510 [ 246.817223][ T7721] __should_failslab+0xa4/0xe0 [ 246.821820][ T7721] ? skb_clone+0x1d1/0x360 [ 246.826074][ T7721] should_failslab+0x9/0x20 [ 246.830413][ T7721] slab_pre_alloc_hook+0x37/0xd0 [ 246.835203][ T7721] ? skb_clone+0x1d1/0x360 [ 246.839449][ T7721] kmem_cache_alloc+0x44/0x250 [ 246.844044][ T7721] skb_clone+0x1d1/0x360 [ 246.848121][ T7721] sk_psock_verdict_recv+0x53/0x840 [ 246.853176][ T7721] ? avc_has_perm_noaudit+0x430/0x430 [ 246.858367][ T7721] unix_read_sock+0x132/0x370 [ 246.862875][ T7721] ? sk_psock_skb_redirect+0x440/0x440 [ 246.868177][ T7721] ? unix_stream_splice_actor+0x120/0x120 [ 246.873727][ T7721] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 246.879020][ T7721] ? unix_stream_splice_actor+0x120/0x120 [ 246.884573][ T7721] sk_psock_verdict_data_ready+0x147/0x1a0 [ 246.890215][ T7721] ? sk_psock_start_verdict+0xc0/0xc0 [ 246.895441][ T7721] ? _raw_spin_lock+0xa4/0x1b0 [ 246.900021][ T7721] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 246.905665][ T7721] ? skb_queue_tail+0xfb/0x120 [ 246.910265][ T7721] unix_dgram_sendmsg+0x15fa/0x2090 [ 246.915307][ T7721] ? unix_dgram_poll+0x690/0x690 [ 246.920076][ T7721] ? kasan_set_track+0x5d/0x70 [ 246.924674][ T7721] ? security_socket_sendmsg+0x82/0xb0 [ 246.929979][ T7721] ? unix_dgram_poll+0x690/0x690 [ 246.934742][ T7721] ____sys_sendmsg+0x59e/0x8f0 [ 246.939381][ T7721] ? __sys_sendmsg_sock+0x40/0x40 [ 246.944292][ T7721] ? import_iovec+0xe5/0x120 [ 246.948715][ T7721] ___sys_sendmsg+0x252/0x2e0 [ 246.953232][ T7721] ? __sys_sendmsg+0x260/0x260 [ 246.957831][ T7721] ? putname+0xfa/0x150 [ 246.961828][ T7721] ? __fdget+0x1bc/0x240 [ 246.965897][ T7721] __se_sys_sendmsg+0x19a/0x260 [ 246.970592][ T7721] ? __x64_sys_sendmsg+0x90/0x90 [ 246.975374][ T7721] ? ksys_write+0x260/0x2c0 [ 246.979700][ T7721] ? debug_smp_processor_id+0x17/0x20 [ 246.984910][ T7721] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 246.990808][ T7721] __x64_sys_sendmsg+0x7b/0x90 [ 246.995411][ T7721] x64_sys_call+0x16a/0x9a0 [ 246.999745][ T7721] do_syscall_64+0x3b/0xb0 [ 247.003996][ T7721] ? clear_bhb_loop+0x35/0x90 [ 247.008513][ T7721] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 247.014238][ T7721] RIP: 0033:0x7fa8a178a169 [ 247.018496][ T7721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.037933][ T7721] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.046182][ T7721] RAX: ffffffffffffffda RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 247.053996][ T7721] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 247.061803][ T7721] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 247.069615][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 247.077423][ T7721] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 247.085243][ T7721] [ 247.398052][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.405089][ T7724] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.418305][ T7724] device bridge_slave_0 entered promiscuous mode [ 247.445806][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.490947][ T7724] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.531868][ T7724] device bridge_slave_1 entered promiscuous mode [ 247.597060][ T7744] device pim6reg1 entered promiscuous mode [ 247.680733][ T7745] device pim6reg1 entered promiscuous mode [ 248.100629][ T7751] device syzkaller0 entered promiscuous mode [ 248.811887][ T7787] device pim6reg1 entered promiscuous mode [ 249.040604][ T7786] device wg2 entered promiscuous mode [ 249.241277][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.262407][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.321299][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.330634][ T30] audit: type=1400 audit(1744272583.604:164): avc: denied { create } for pid=7808 comm="syz.0.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 249.399593][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.450051][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.456941][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.522179][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.530576][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.560631][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.567632][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.575612][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.590489][ T603] device bridge_slave_1 left promiscuous mode [ 249.597133][ T603] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.605199][ T603] device bridge_slave_0 left promiscuous mode [ 249.611207][ T603] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.620204][ T603] device veth1_macvtap left promiscuous mode [ 249.927600][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.948651][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.984795][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.015881][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.114346][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.123498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.131747][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.139890][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.161638][ T7724] device veth0_vlan entered promiscuous mode [ 250.177931][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.187729][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.209481][ T7724] device veth1_macvtap entered promiscuous mode [ 250.217336][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.232703][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.252204][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.513253][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.542480][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.572431][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.592266][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.655399][ T30] audit: type=1400 audit(1744272584.924:165): avc: denied { mounton } for pid=7724 comm="syz-executor" path="/root/syzkaller.fmHVzj/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 250.797728][ T30] audit: type=1400 audit(1744272584.924:166): avc: denied { mount } for pid=7724 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 250.878887][ T30] audit: type=1400 audit(1744272584.954:167): avc: denied { mounton } for pid=7724 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 250.924162][ T7867] device pim6reg1 entered promiscuous mode [ 250.963406][ T7872] device pim6reg1 entered promiscuous mode [ 251.859342][ T7903] device pim6reg1 entered promiscuous mode [ 251.958267][ T7903] FAULT_INJECTION: forcing a failure. [ 251.958267][ T7903] name failslab, interval 1, probability 0, space 0, times 0 [ 252.001621][ T7903] CPU: 1 PID: 7903 Comm: syz.3.2472 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 252.011361][ T7903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 252.021253][ T7903] Call Trace: [ 252.024375][ T7903] [ 252.027153][ T7903] dump_stack_lvl+0x151/0x1c0 [ 252.031692][ T7903] ? io_uring_drop_tctx_refs+0x190/0x190 [ 252.037138][ T7903] ? dump_stack+0x9/0x20 [ 252.041220][ T7903] dump_stack+0x15/0x20 [ 252.045203][ T7903] should_fail+0x3c6/0x510 [ 252.049463][ T7903] __should_failslab+0xa4/0xe0 [ 252.054058][ T7903] should_failslab+0x9/0x20 [ 252.058398][ T7903] slab_pre_alloc_hook+0x37/0xd0 [ 252.063175][ T7903] ? netlink_trim+0x19b/0x230 [ 252.067688][ T7903] __kmalloc_track_caller+0x6c/0x2c0 [ 252.072807][ T7903] ? netlink_trim+0x19b/0x230 [ 252.077322][ T7903] ? netlink_trim+0x19b/0x230 [ 252.081834][ T7903] pskb_expand_head+0x113/0x1240 [ 252.086615][ T7903] netlink_trim+0x19b/0x230 [ 252.090948][ T7903] netlink_broadcast_filtered+0x66/0x1220 [ 252.096507][ T7903] ? __kasan_kmalloc+0x9/0x10 [ 252.101018][ T7903] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 252.106308][ T7903] nlmsg_notify+0x101/0x1c0 [ 252.110647][ T7903] rtmsg_ifinfo+0xe7/0x120 [ 252.114907][ T7903] dev_close_many+0x2a6/0x530 [ 252.119417][ T7903] ? __dev_open+0x4e0/0x4e0 [ 252.123762][ T7903] ? __kasan_check_read+0x11/0x20 [ 252.128611][ T7903] unregister_netdevice_many+0x492/0x17c0 [ 252.134171][ T7903] ? __kasan_check_write+0x14/0x20 [ 252.139121][ T7903] ? synchronize_rcu+0x120/0x120 [ 252.144025][ T7903] ? alloc_netdev_mqs+0xc90/0xc90 [ 252.148897][ T7903] ? add_timer+0x68/0x80 [ 252.152956][ T7903] ? __queue_delayed_work+0x16d/0x1f0 [ 252.158161][ T7903] ? __kasan_check_read+0x11/0x20 [ 252.163024][ T7903] unregister_netdevice_queue+0x2e6/0x350 [ 252.168575][ T7903] ? linkwatch_urgent_event+0x335/0x4d0 [ 252.173959][ T7903] ? list_netdevice+0x4c0/0x4c0 [ 252.178648][ T7903] __tun_detach+0xd14/0x1510 [ 252.183074][ T7903] ? tun_chr_open+0x530/0x530 [ 252.187580][ T7903] tun_chr_close+0x92/0x140 [ 252.191935][ T7903] __fput+0x228/0x8c0 [ 252.195743][ T7903] ____fput+0x15/0x20 [ 252.199562][ T7903] task_work_run+0x129/0x190 [ 252.203994][ T7903] exit_to_user_mode_loop+0xc4/0xe0 [ 252.209025][ T7903] exit_to_user_mode_prepare+0x5a/0xa0 [ 252.214318][ T7903] syscall_exit_to_user_mode+0x26/0x160 [ 252.219706][ T7903] do_syscall_64+0x47/0xb0 [ 252.223947][ T7903] ? clear_bhb_loop+0x35/0x90 [ 252.228469][ T7903] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.234188][ T7903] RIP: 0033:0x7fa8a178a169 [ 252.238451][ T7903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.257886][ T7903] RSP: 002b:00007fa89fdf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 252.266134][ T7903] RAX: 0000000000000000 RBX: 00007fa8a19a2fa0 RCX: 00007fa8a178a169 [ 252.273940][ T7903] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 252.281754][ T7903] RBP: 00007fa89fdf4090 R08: 0000000000000000 R09: 0000000000000000 [ 252.289564][ T7903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.297379][ T7903] R13: 0000000000000000 R14: 00007fa8a19a2fa0 R15: 00007ffe2f727a98 [ 252.305197][ T7903] [ 252.396067][ T7913] device pim6reg1 entered promiscuous mode [ 253.606200][ T7954] device pim6reg1 entered promiscuous mode [ 253.691791][ T7969] FAULT_INJECTION: forcing a failure. [ 253.691791][ T7969] name failslab, interval 1, probability 0, space 0, times 0 [ 253.704607][ T7969] CPU: 0 PID: 7969 Comm: syz.1.2495 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 253.714429][ T7969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 253.724323][ T7969] Call Trace: [ 253.727444][ T7969] [ 253.730225][ T7969] dump_stack_lvl+0x151/0x1c0 [ 253.734740][ T7969] ? io_uring_drop_tctx_refs+0x190/0x190 [ 253.740353][ T7969] dump_stack+0x15/0x20 [ 253.744328][ T7969] should_fail+0x3c6/0x510 [ 253.748584][ T7969] __should_failslab+0xa4/0xe0 [ 253.753177][ T7969] should_failslab+0x9/0x20 [ 253.757517][ T7969] slab_pre_alloc_hook+0x37/0xd0 [ 253.762296][ T7969] kmem_cache_alloc_trace+0x48/0x270 [ 253.767415][ T7969] ? sk_psock_skb_ingress_self+0x60/0x330 [ 253.772969][ T7969] ? migrate_disable+0x190/0x190 [ 253.777746][ T7969] sk_psock_skb_ingress_self+0x60/0x330 [ 253.783135][ T7969] sk_psock_verdict_recv+0x66d/0x840 [ 253.788250][ T7969] unix_read_sock+0x132/0x370 [ 253.792762][ T7969] ? sk_psock_skb_redirect+0x440/0x440 [ 253.798061][ T7969] ? unix_stream_splice_actor+0x120/0x120 [ 253.803609][ T7969] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 253.808908][ T7969] ? unix_stream_splice_actor+0x120/0x120 [ 253.814459][ T7969] sk_psock_verdict_data_ready+0x147/0x1a0 [ 253.820104][ T7969] ? sk_psock_start_verdict+0xc0/0xc0 [ 253.825303][ T7969] ? _raw_spin_lock+0xa4/0x1b0 [ 253.829995][ T7969] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 253.835633][ T7969] ? skb_queue_tail+0xfb/0x120 [ 253.840234][ T7969] unix_dgram_sendmsg+0x15fa/0x2090 [ 253.845274][ T7969] ? unix_dgram_poll+0x690/0x690 [ 253.850042][ T7969] ? security_socket_sendmsg+0x82/0xb0 [ 253.855336][ T7969] ? unix_dgram_poll+0x690/0x690 [ 253.860109][ T7969] ____sys_sendmsg+0x59e/0x8f0 [ 253.864714][ T7969] ? __sys_sendmsg_sock+0x40/0x40 [ 253.869572][ T7969] ? import_iovec+0xe5/0x120 [ 253.873998][ T7969] ___sys_sendmsg+0x252/0x2e0 [ 253.878602][ T7969] ? __sys_sendmsg+0x260/0x260 [ 253.883201][ T7969] ? putname+0xfa/0x150 [ 253.887196][ T7969] ? __fdget+0x1bc/0x240 [ 253.891266][ T7969] __se_sys_sendmsg+0x19a/0x260 [ 253.895955][ T7969] ? __x64_sys_sendmsg+0x90/0x90 [ 253.900723][ T7969] ? ksys_write+0x260/0x2c0 [ 253.905076][ T7969] ? debug_smp_processor_id+0x17/0x20 [ 253.910277][ T7969] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 253.916178][ T7969] __x64_sys_sendmsg+0x7b/0x90 [ 253.920778][ T7969] x64_sys_call+0x16a/0x9a0 [ 253.925118][ T7969] do_syscall_64+0x3b/0xb0 [ 253.929365][ T7969] ? clear_bhb_loop+0x35/0x90 [ 253.933880][ T7969] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 253.939609][ T7969] RIP: 0033:0x7f0070282169 [ 253.943863][ T7969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.963301][ T7969] RSP: 002b:00007f006e8ec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.971547][ T7969] RAX: ffffffffffffffda RBX: 00007f007049afa0 RCX: 00007f0070282169 [ 253.979361][ T7969] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 253.987168][ T7969] RBP: 00007f006e8ec090 R08: 0000000000000000 R09: 0000000000000000 [ 253.994983][ T7969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.002795][ T7969] R13: 0000000000000000 R14: 00007f007049afa0 R15: 00007ffe4ae16d28 [ 254.010609][ T7969] [ 254.082384][ T7968] ================================================================== [ 254.090287][ T7968] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 254.096973][ T7968] Read of size 4 at addr ffff88812b74936c by task syz.1.2495/7968 [ 254.104606][ T7968] [ 254.106774][ T7968] CPU: 0 PID: 7968 Comm: syz.1.2495 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 254.116493][ T7968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 254.126388][ T7968] Call Trace: [ 254.129515][ T7968] [ 254.132296][ T7968] dump_stack_lvl+0x151/0x1c0 [ 254.136809][ T7968] ? io_uring_drop_tctx_refs+0x190/0x190 [ 254.142274][ T7968] ? panic+0x760/0x760 [ 254.146180][ T7968] print_address_description+0x87/0x3b0 [ 254.151566][ T7968] ? bpf_ksym_del+0x145/0x150 [ 254.156163][ T7968] kasan_report+0x179/0x1c0 [ 254.160498][ T7968] ? consume_skb+0x3c/0x250 [ 254.164836][ T7968] ? consume_skb+0x3c/0x250 [ 254.169179][ T7968] kasan_check_range+0x293/0x2a0 [ 254.173953][ T7968] __kasan_check_read+0x11/0x20 [ 254.178668][ T7968] consume_skb+0x3c/0x250 [ 254.182810][ T7968] __sk_msg_free+0x2dd/0x370 [ 254.187231][ T7968] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 254.192875][ T7968] sk_psock_stop+0x4e3/0x580 [ 254.197306][ T7968] sk_psock_drop+0x219/0x310 [ 254.201726][ T7968] sock_map_unref+0x3c6/0x430 [ 254.206240][ T7968] ? _raw_spin_unlock_bh+0x51/0x60 [ 254.211185][ T7968] sock_map_remove_links+0x41c/0x650 [ 254.216319][ T7968] ? sock_map_unhash+0x120/0x120 [ 254.221083][ T7968] ? locks_remove_posix+0x610/0x610 [ 254.226123][ T7968] sock_map_close+0x114/0x530 [ 254.230624][ T7968] ? unix_peer_get+0xe0/0xe0 [ 254.235063][ T7968] ? sock_map_remove_links+0x650/0x650 [ 254.240346][ T7968] ? rwsem_mark_wake+0x770/0x770 [ 254.245123][ T7968] unix_release+0x82/0xc0 [ 254.249289][ T7968] sock_close+0xdf/0x270 [ 254.253368][ T7968] ? sock_mmap+0xa0/0xa0 [ 254.257444][ T7968] __fput+0x228/0x8c0 [ 254.261266][ T7968] ____fput+0x15/0x20 [ 254.265083][ T7968] task_work_run+0x129/0x190 [ 254.269511][ T7968] exit_to_user_mode_loop+0xc4/0xe0 [ 254.274629][ T7968] exit_to_user_mode_prepare+0x5a/0xa0 [ 254.279924][ T7968] syscall_exit_to_user_mode+0x26/0x160 [ 254.285309][ T7968] do_syscall_64+0x47/0xb0 [ 254.289559][ T7968] ? clear_bhb_loop+0x35/0x90 [ 254.294071][ T7968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.299808][ T7968] RIP: 0033:0x7f0070282169 [ 254.304054][ T7968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.323497][ T7968] RSP: 002b:00007ffe4ae16e88 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 254.331737][ T7968] RAX: 0000000000000000 RBX: 00007f007049cba0 RCX: 00007f0070282169 [ 254.339550][ T7968] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 254.347371][ T7968] RBP: 00007f007049cba0 R08: 0000000000000000 R09: 000000094ae1717f [ 254.355186][ T7968] R10: 000000000003fd98 R11: 0000000000000246 R12: 000000000003e22e [ 254.362984][ T7968] R13: 00007ffe4ae16f80 R14: ffffffffffffffff R15: 00007ffe4ae16fa0 [ 254.370811][ T7968] [ 254.373663][ T7968] [ 254.375829][ T7968] Allocated by task 7969: [ 254.379994][ T7968] __kasan_slab_alloc+0xb1/0xe0 [ 254.384681][ T7968] slab_post_alloc_hook+0x53/0x2c0 [ 254.389629][ T7968] kmem_cache_alloc+0xf5/0x250 [ 254.394228][ T7968] skb_clone+0x1d1/0x360 [ 254.398406][ T7968] sk_psock_verdict_recv+0x53/0x840 [ 254.403428][ T7968] unix_read_sock+0x132/0x370 [ 254.407945][ T7968] sk_psock_verdict_data_ready+0x147/0x1a0 [ 254.413584][ T7968] unix_dgram_sendmsg+0x15fa/0x2090 [ 254.418617][ T7968] ____sys_sendmsg+0x59e/0x8f0 [ 254.423216][ T7968] ___sys_sendmsg+0x252/0x2e0 [ 254.427728][ T7968] __se_sys_sendmsg+0x19a/0x260 [ 254.432416][ T7968] __x64_sys_sendmsg+0x7b/0x90 [ 254.437016][ T7968] x64_sys_call+0x16a/0x9a0 [ 254.441357][ T7968] do_syscall_64+0x3b/0xb0 [ 254.445611][ T7968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.451335][ T7968] [ 254.453507][ T7968] Freed by task 1843: [ 254.457329][ T7968] kasan_set_track+0x4b/0x70 [ 254.461750][ T7968] kasan_set_free_info+0x23/0x40 [ 254.466525][ T7968] ____kasan_slab_free+0x126/0x160 [ 254.471471][ T7968] __kasan_slab_free+0x11/0x20 [ 254.476071][ T7968] slab_free_freelist_hook+0xbd/0x190 [ 254.481279][ T7968] kmem_cache_free+0x115/0x330 [ 254.485877][ T7968] kfree_skbmem+0x104/0x170 [ 254.490221][ T7968] kfree_skb+0xc2/0x360 [ 254.494214][ T7968] sk_psock_backlog+0xad1/0xdc0 [ 254.498897][ T7968] process_one_work+0x6bb/0xc10 [ 254.503582][ T7968] worker_thread+0xad5/0x12a0 [ 254.508096][ T7968] kthread+0x421/0x510 [ 254.512003][ T7968] ret_from_fork+0x1f/0x30 [ 254.516255][ T7968] [ 254.518427][ T7968] The buggy address belongs to the object at ffff88812b749280 [ 254.518427][ T7968] which belongs to the cache skbuff_head_cache of size 248 [ 254.532833][ T7968] The buggy address is located 236 bytes inside of [ 254.532833][ T7968] 248-byte region [ffff88812b749280, ffff88812b749378) [ 254.545940][ T7968] The buggy address belongs to the page: [ 254.551424][ T7968] page:ffffea0004add240 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12b749 [ 254.561476][ T7968] flags: 0x4000000000000200(slab|zone=1) [ 254.566969][ T7968] raw: 4000000000000200 ffffea00049dd8c0 0000000200000002 ffff8881081aa300 [ 254.575455][ T7968] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 254.583867][ T7968] page dumped because: kasan: bad access detected [ 254.590125][ T7968] page_owner tracks the page as allocated [ 254.595669][ T7968] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 279, ts 180310557019, free_ts 180310529085 [ 254.613056][ T7968] post_alloc_hook+0x1a3/0x1b0 [ 254.617627][ T7968] prep_new_page+0x1b/0x110 [ 254.621971][ T7968] get_page_from_freelist+0x3550/0x35d0 [ 254.627351][ T7968] __alloc_pages+0x27e/0x8f0 [ 254.631776][ T7968] new_slab+0x9a/0x4e0 [ 254.635682][ T7968] ___slab_alloc+0x39e/0x830 [ 254.640108][ T7968] __slab_alloc+0x4a/0x90 [ 254.644271][ T7968] kmem_cache_alloc+0x139/0x250 [ 254.648958][ T7968] __alloc_skb+0xbe/0x550 [ 254.653129][ T7968] __tcp_send_ack+0x95/0x710 [ 254.657558][ T7968] tcp_send_ack+0x3b/0x60 [ 254.661719][ T7968] tcp_cleanup_rbuf+0x278/0x590 [ 254.666407][ T7968] tcp_recvmsg_locked+0x2279/0x2890 [ 254.671441][ T7968] tcp_recvmsg+0x24e/0x7f0 [ 254.675691][ T7968] inet_recvmsg+0x158/0x500 [ 254.680030][ T7968] sock_read_iter+0x353/0x480 [ 254.684548][ T7968] page last free stack trace: [ 254.689059][ T7968] free_unref_page_prepare+0x7c8/0x7d0 [ 254.694350][ T7968] free_unref_page+0xe8/0x750 [ 254.698866][ T7968] __free_pages+0x61/0xf0 [ 254.703031][ T7968] free_pages+0x7c/0x90 [ 254.707026][ T7968] poll_freewait+0x209/0x250 [ 254.711447][ T7968] do_select+0x14fc/0x1680 [ 254.715704][ T7968] core_sys_select+0x57e/0x6e0 [ 254.720304][ T7968] __se_sys_pselect6+0x322/0x3f0 [ 254.725080][ T7968] __x64_sys_pselect6+0xe5/0x100 [ 254.729848][ T7968] x64_sys_call+0x71a/0x9a0 [ 254.734191][ T7968] do_syscall_64+0x3b/0xb0 [ 254.738441][ T7968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.744171][ T7968] [ 254.746343][ T7968] Memory state around the buggy address: [ 254.751813][ T7968] ffff88812b749200: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 254.759710][ T7968] ffff88812b749280: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.767606][ T7968] >ffff88812b749300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 254.775502][ T7968] ^ [ 254.782796][ T7968] ffff88812b749380: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 254.790699][ T7968] ffff88812b749400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.798589][ T7968] ================================================================== [ 254.806491][ T7968] Disabling lock debugging due to kernel taint [ 254.812581][ T7968] ================================================================== [ 254.820377][ T7968] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x115/0x330 [ 254.828624][ T7968] [ 254.830791][ T7968] CPU: 0 PID: 7968 Comm: syz.1.2495 Tainted: G B 5.15.178-syzkaller-00260-g760764029c6d #0 [ 254.841899][ T7968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 254.851796][ T7968] Call Trace: [ 254.854918][ T7968] [ 254.857697][ T7968] dump_stack_lvl+0x151/0x1c0 [ 254.862206][ T7968] ? io_uring_drop_tctx_refs+0x190/0x190 [ 254.867675][ T7968] ? __wake_up_klogd+0xd5/0x110 [ 254.872359][ T7968] ? panic+0x760/0x760 [ 254.876269][ T7968] ? kmem_cache_free+0x115/0x330 [ 254.881042][ T7968] print_address_description+0x87/0x3b0 [ 254.886422][ T7968] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 254.892411][ T7968] ? kmem_cache_free+0x115/0x330 [ 254.897182][ T7968] ? kmem_cache_free+0x115/0x330 [ 254.901959][ T7968] kasan_report_invalid_free+0x6b/0xa0 [ 254.907252][ T7968] ____kasan_slab_free+0x13e/0x160 [ 254.912200][ T7968] __kasan_slab_free+0x11/0x20 [ 254.916797][ T7968] slab_free_freelist_hook+0xbd/0x190 [ 254.922008][ T7968] kmem_cache_free+0x115/0x330 [ 254.926603][ T7968] ? kfree_skbmem+0x104/0x170 [ 254.931123][ T7968] kfree_skbmem+0x104/0x170 [ 254.935458][ T7968] consume_skb+0xb4/0x250 [ 254.939630][ T7968] __sk_msg_free+0x2dd/0x370 [ 254.944048][ T7968] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 254.949692][ T7968] sk_psock_stop+0x4e3/0x580 [ 254.954119][ T7968] sk_psock_drop+0x219/0x310 [ 254.958543][ T7968] sock_map_unref+0x3c6/0x430 [ 254.963055][ T7968] ? _raw_spin_unlock_bh+0x51/0x60 [ 254.968008][ T7968] sock_map_remove_links+0x41c/0x650 [ 254.973126][ T7968] ? sock_map_unhash+0x120/0x120 [ 254.977899][ T7968] ? locks_remove_posix+0x610/0x610 [ 254.982937][ T7968] sock_map_close+0x114/0x530 [ 254.987445][ T7968] ? unix_peer_get+0xe0/0xe0 [ 254.991871][ T7968] ? sock_map_remove_links+0x650/0x650 [ 254.997169][ T7968] ? rwsem_mark_wake+0x770/0x770 [ 255.001945][ T7968] unix_release+0x82/0xc0 [ 255.006105][ T7968] sock_close+0xdf/0x270 [ 255.010187][ T7968] ? sock_mmap+0xa0/0xa0 [ 255.014264][ T7968] __fput+0x228/0x8c0 [ 255.018086][ T7968] ____fput+0x15/0x20 [ 255.021902][ T7968] task_work_run+0x129/0x190 [ 255.026331][ T7968] exit_to_user_mode_loop+0xc4/0xe0 [ 255.031361][ T7968] exit_to_user_mode_prepare+0x5a/0xa0 [ 255.036658][ T7968] syscall_exit_to_user_mode+0x26/0x160 [ 255.042041][ T7968] do_syscall_64+0x47/0xb0 [ 255.046292][ T7968] ? clear_bhb_loop+0x35/0x90 [ 255.050804][ T7968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.056533][ T7968] RIP: 0033:0x7f0070282169 [ 255.060787][ T7968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.080226][ T7968] RSP: 002b:00007ffe4ae16e88 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 255.088473][ T7968] RAX: 0000000000000000 RBX: 00007f007049cba0 RCX: 00007f0070282169 [ 255.096296][ T7968] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 255.104092][ T7968] RBP: 00007f007049cba0 R08: 0000000000000000 R09: 000000094ae1717f [ 255.111905][ T7968] R10: 000000000003fd98 R11: 0000000000000246 R12: 000000000003e22e [ 255.119718][ T7968] R13: 00007ffe4ae16f80 R14: ffffffffffffffff R15: 00007ffe4ae16fa0 [ 255.127533][ T7968] [ 255.130392][ T7968] [ 255.132561][ T7968] Allocated by task 7969: [ 255.136728][ T7968] __kasan_slab_alloc+0xb1/0xe0 [ 255.141427][ T7968] slab_post_alloc_hook+0x53/0x2c0 [ 255.146359][ T7968] kmem_cache_alloc+0xf5/0x250 [ 255.150959][ T7968] skb_clone+0x1d1/0x360 [ 255.155038][ T7968] sk_psock_verdict_recv+0x53/0x840 [ 255.160072][ T7968] unix_read_sock+0x132/0x370 [ 255.164588][ T7968] sk_psock_verdict_data_ready+0x147/0x1a0 [ 255.170230][ T7968] unix_dgram_sendmsg+0x15fa/0x2090 [ 255.175267][ T7968] ____sys_sendmsg+0x59e/0x8f0 [ 255.179877][ T7968] ___sys_sendmsg+0x252/0x2e0 [ 255.184376][ T7968] __se_sys_sendmsg+0x19a/0x260 [ 255.189149][ T7968] __x64_sys_sendmsg+0x7b/0x90 [ 255.193748][ T7968] x64_sys_call+0x16a/0x9a0 [ 255.198091][ T7968] do_syscall_64+0x3b/0xb0 [ 255.202340][ T7968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.208068][ T7968] [ 255.210237][ T7968] Freed by task 1843: [ 255.214057][ T7968] kasan_set_track+0x4b/0x70 [ 255.218483][ T7968] kasan_set_free_info+0x23/0x40 [ 255.223258][ T7968] ____kasan_slab_free+0x126/0x160 [ 255.228207][ T7968] __kasan_slab_free+0x11/0x20 [ 255.232805][ T7968] slab_free_freelist_hook+0xbd/0x190 [ 255.238108][ T7968] kmem_cache_free+0x115/0x330 [ 255.242702][ T7968] kfree_skbmem+0x104/0x170 [ 255.247038][ T7968] kfree_skb+0xc2/0x360 [ 255.251030][ T7968] sk_psock_backlog+0xad1/0xdc0 [ 255.255720][ T7968] process_one_work+0x6bb/0xc10 [ 255.260415][ T7968] worker_thread+0xad5/0x12a0 [ 255.264919][ T7968] kthread+0x421/0x510 [ 255.268825][ T7968] ret_from_fork+0x1f/0x30 [ 255.273075][ T7968] [ 255.275244][ T7968] The buggy address belongs to the object at ffff88812b749280 [ 255.275244][ T7968] which belongs to the cache skbuff_head_cache of size 248 [ 255.289654][ T7968] The buggy address is located 0 bytes inside of [ 255.289654][ T7968] 248-byte region [ffff88812b749280, ffff88812b749378) [ 255.302590][ T7968] The buggy address belongs to the page: [ 255.308172][ T7968] page:ffffea0004add240 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12b749 [ 255.318236][ T7968] flags: 0x4000000000000200(slab|zone=1) [ 255.323717][ T7968] raw: 4000000000000200 ffffea00049dd8c0 0000000200000002 ffff8881081aa300 [ 255.332129][ T7968] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 255.340544][ T7968] page dumped because: kasan: bad access detected [ 255.346790][ T7968] page_owner tracks the page as allocated [ 255.352345][ T7968] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 279, ts 180310557019, free_ts 180310529085 [ 255.369705][ T7968] post_alloc_hook+0x1a3/0x1b0 [ 255.374304][ T7968] prep_new_page+0x1b/0x110 [ 255.378827][ T7968] get_page_from_freelist+0x3550/0x35d0 [ 255.384204][ T7968] __alloc_pages+0x27e/0x8f0 [ 255.388628][ T7968] new_slab+0x9a/0x4e0 [ 255.392533][ T7968] ___slab_alloc+0x39e/0x830 [ 255.396959][ T7968] __slab_alloc+0x4a/0x90 [ 255.401124][ T7968] kmem_cache_alloc+0x139/0x250 [ 255.405811][ T7968] __alloc_skb+0xbe/0x550 [ 255.409978][ T7968] __tcp_send_ack+0x95/0x710 [ 255.414405][ T7968] tcp_send_ack+0x3b/0x60 [ 255.418571][ T7968] tcp_cleanup_rbuf+0x278/0x590 [ 255.423256][ T7968] tcp_recvmsg_locked+0x2279/0x2890 [ 255.428292][ T7968] tcp_recvmsg+0x24e/0x7f0 [ 255.432546][ T7968] inet_recvmsg+0x158/0x500 [ 255.436884][ T7968] sock_read_iter+0x353/0x480 [ 255.441408][ T7968] page last free stack trace: [ 255.445919][ T7968] free_unref_page_prepare+0x7c8/0x7d0 [ 255.451202][ T7968] free_unref_page+0xe8/0x750 [ 255.455720][ T7968] __free_pages+0x61/0xf0 [ 255.459894][ T7968] free_pages+0x7c/0x90 [ 255.463880][ T7968] poll_freewait+0x209/0x250 [ 255.468304][ T7968] do_select+0x14fc/0x1680 [ 255.472555][ T7968] core_sys_select+0x57e/0x6e0 [ 255.477154][ T7968] __se_sys_pselect6+0x322/0x3f0 [ 255.481931][ T7968] __x64_sys_pselect6+0xe5/0x100 [ 255.486701][ T7968] x64_sys_call+0x71a/0x9a0 [ 255.491046][ T7968] do_syscall_64+0x3b/0xb0 [ 255.495295][ T7968] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.501201][ T7968] [ 255.503368][ T7968] Memory state around the buggy address: [ 255.508841][ T7968] ffff88812b749180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.516736][ T7968] ffff88812b749200: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 255.524632][ T7968] >ffff88812b749280: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.532528][ T7968] ^ [ 255.536439][ T7968] ffff88812b749300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 255.544334][ T7968] ffff88812b749380: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 255.552230][ T7968] ==================================================================