last executing test programs: 4.4820004s ago: executing program 3 (id=2987): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x4, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 3.154936561s ago: executing program 0 (id=2995): socketpair(0x1e, 0x1, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[]) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) r5 = syz_clone(0x40090200, &(0x7f0000000680)="d9d29cc8cb3c0855ff17652f71b7d0d70b406576091e868dc035fa623315b41096e01cf49dcd8759c881a902f874de0c25c2f16b33b694104a64e30fbc28648d524bb096ab44c8ad59026c8026d5a64643a24b8cd5f4a90945d3fec43aa77b9765cd0edd61bd05895a6643e76e7854485559ad754504340e19961b25b6c67a121ba9ed4eeeb055ad27c927c252df0d7a90e84a54c5c9", 0x96, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000740)="07062e9cd356d6f9db6f8ee7c4f12bbb603fd08353e4b6220ba7ee0dddf5f9ac93301b6a89acca62a46cbc3059358a977c939caddc70df70ba40b8f8f3d4a6a883a821bc164a6ee8c3db583aacc0170508cee48042dcb30d32") write$cgroup_pid(r4, &(0x7f00000005c0)=r5, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095", @ANYRESOCT, @ANYRES64, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0300000004000000040000000100010000000000", @ANYRES32, @ANYBLOB="9900000000000000000800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000001700"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 3.154677101s ago: executing program 3 (id=2996): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000bb7f1a004d00feff000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/306], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000000, 0xffff0000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xdeb9065d, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7050000080000008500000007000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) 3.154143541s ago: executing program 2 (id=2997): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000ffff0c63b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 4) 2.793836256s ago: executing program 0 (id=3001): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffcaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 2.793365356s ago: executing program 2 (id=3002): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x539, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1e00000007000000090000000080000000000000", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000000000000300000001000000000000004000000000000100"], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYBLOB="000d000000000000b702000014000014a79a2006fb7e0043426c8862f49d5b550000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000e798e857666d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9fd}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00', 0x4000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) getpid() syz_clone(0x73daf7e6c5f2f055, &(0x7f0000000740)="70c72d745d91bdd55ce009c9a81b10aadbc395494b73d966e165fbf4516c84307f098f8d6c758a26bdbcc79e0293e22083e20468c4f5a73e501e056829541844b1efd28b05febf79a71dfdc37eae969d7af1f4554fe6d1b1de14724dc0b6caa2ea05b98259e93edee47f33a97b63fb2a1a5649a632fdc2edd7cd068501ab2602b43d51c40ae1c279777f453133a859651fb4e51cb25211d1e51e75e891654067ee9abcd8d6ca036f9fc5a975867ea125e4eb93787b3f67790d8718598ae45f71978718783cecb1031b5a91cd93cc1eb1a837f03d2b6e4c613850780b02c82a0231f72ab5c14b9168b59e24", 0xeb, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000002480)="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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() r8 = gettid() sendmsg$unix(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0, 0x1ee}, {0x0}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xee01}}}], 0x60}, 0x0) syz_clone(0x9880800, &(0x7f0000000840)="f2b35239ee52869438a6a2b830038ce88af76f32d54a963d6048a9361d2add31a7e6f106f0623283ba05dcdc2cae57276eb5aedba3370199b62feb6fdf73308aa34179042c680622e3e23df40ea9d464c285b8648b2fdbb7399da83cb02bf83e2e209ec09092268c3ca672b1b7104401e1d35c5a0733e75af0c78dc86945aca4147e4bb7280fafc7b7e80c476b6f807bd242b950838138d4d78a1e82397a024029ed380649f8a7e214a4a2a5606c0a2a5f29e0baf1b3f0a41bca4db80e69e62bd1d0826a80e26b958dcfbfe82d844bc851afb418ad3b70c17daf10e0152a2889aa342a3dc73ce40c5b77", 0xea, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000580)="3acd3bd1396829786fd879a08cade81dd2255a991966ce3ee0") getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xd0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r11, @ANYRES16=r10, @ANYBLOB="000d000000000000b702000014000014a79a2006fb7e0043426c8862f49d5b550000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000e798e857666d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.620717239s ago: executing program 3 (id=3004): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffcaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 2.58347381s ago: executing program 1 (id=3005): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) 2.484206971s ago: executing program 1 (id=3006): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x3, 0x5}, 0x14105, 0x3, 0xfffffc01, 0x3, 0x4, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x800000000002009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x1e9f, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) recvmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000840)=""/170, 0xaa}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000000), &(0x7f00000000c0)=r0}, 0x20) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000001700000000002000007c5b2f850eda732af08b2cf28a6e41a9f8453805259f33a5eeb1f080d75519652d8970faf0ff80cf3ade1d85cd2b0fe37c649973b6b298e19a13e3e571ec3f1b6b5627d7cb8e64f8eb699e7892a45102b6ac4cfd6a202713b90dceb5ad7684581aab24223590632990581b0e465efb26"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f0000000040)='prq_report\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x593a1ef2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2.152472496s ago: executing program 1 (id=3007): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 1.888292471s ago: executing program 0 (id=3008): bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={0x1, &(0x7f0000000000)="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", &(0x7f0000001000)=""/181}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001380)={{0x1, 0xffffffffffffffff}, &(0x7f0000001300), &(0x7f0000001340)='%pS \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000013c0)={&(0x7f0000001100)="70824860ded102768d4a836f62af60d1c2ee006d6bc6969e9c", &(0x7f0000001140)=""/168, &(0x7f0000001200)="18f2e3", &(0x7f0000001240)="91b3c695f97d0654c8d77069cda5b2cbd7813c1c7f85159c481bde6bc476474979ac1419d10885a4c46c5f4822349cac0ad13ed2601bf0e903f7b69cc99c49371eb460ce42c7255dcb4dbe8d68e895d110ca7d2a177904a5dd03b745b1bb833a97f4f3fe1626e24269c8f1b90c877c95b4335dfa77e0bb6950e19a3c0fa9a4bc53cb0b6f28d39e66fb345fc0a3308d1e69b51eec701a30a63cae307418857d", 0x9, r0, 0x4}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001ac0)={&(0x7f0000001440)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10, &(0x7f00000019c0)=[{&(0x7f0000001480)="09082c2416c63e914de5f36979deb67629e299a6a2bb72baf4344881b0de08813f5a7edfb11e6c59416a24dea6ea7e2d9006f04b5fd4549d393792a68b35210f22e690ef7890451d089438f16ec45e2f2545d8056481b859d36820f347d4b29aebfb2f22576807324b946f1baff5b642e3", 0x71}, {&(0x7f0000001500)="35ba6d9ab524ed845e1c4e31d10e873c7235acb1a9782ae6b39700b760fdf8998e49db5d97000f11e0f9f78592b5dde38330555baf5c7605992b7d7ef7509a596ac594fdd3212f4328a6f42ce5c735e431c8adadb7bd31fc6c7f753f416d8fadb78c8edabfa3d59149041f6ca3e80e7bef651901855fe6d8146a1dd5b2d10f44d8c6fed59f8aac7e1429d697b8a411c7f4a0700e6cb3742ea0b16d44eca635e180d772a2fca7252c3c64d81d175824feb4fb8e86f2d43f280dc1eac7866c6491314042195a5e0ff19bfe0ee421c0ce892207212f8b35590f999cf2c9df679015a567a22977ee9f5262f0", 0xea}, {&(0x7f0000001600)="f7474f92af0528bb82c9f2b535d4", 0xe}, {&(0x7f0000001640)="92cdbe587eaf697f98870e92f98fe175a500802f3874ef7efb5eed2cc100fda890c358f1bac14df1940852780e4700daaa0cb25f5160015c6c6e5a032e94329c871bb5e34b4645b3542da163c7c7b51604fa28ac8db95b9f6fedd0908f89fdf592b20e4841b15394c0e8421e3bf979d96183acceb3711c286bc64a568c9b01581b6b766745d56ad64181152414c292069d1bb4009a9d3b9bbf0c3eb85a64b6215a2fb464baa0b4a861a5a3b836eaba3d1870", 0xb2}, {&(0x7f0000001700)="653750deef66e588877cbb954a603c21a9f61e760cf78e8c694401cf9b189dcf6d0d73f446fa8e14bed0dae6256766f9de5698f3f8d98d0efbd10b8ba7dbe4f8ef0e6a581930186736a1a79ee90a0569f95d030479d0beb7137a849143ec2bb2bf1a8e5d3e728dc08996d2c005d4d5cd71ab812586940e3ce4e78e9808549e0fc35685e302cdb0a8348dd9df0f8e6bb825c8214fb4430c9d198f61bede84bd1696dab4cf032257a5aab9ef003ab5964742de4823ce091fc26198843105e7bbf9ea2a7e7b748042d59bf77273", 0xcc}, {&(0x7f0000001800)="2b4a712c3a4cc042db1e50df3b9e9bcbc2f531e1dbdaac93a20b122c6008e049fe6dbe6bdee7b332e43f2ceb068bf76112725de5a5cd2419f878584aebd0fd904c8c090ce127f385522c6f8a3685af7a3da609dcf78b7715643e3b5445a76217736ff7b9f1096fd026cc63e2a2dac5d7746592cbc693a946d1faa206ec0b7e4d86f4973497957d", 0x87}, {&(0x7f00000018c0)="8fc5a652e5998c5bcd9c2c123bbb853d80de15c3842e440c1e297ff83d8071e149645be20df60558a60590be2286d71b4b78a33e70f7c786b2f5d745f3da6fb62bd42872be939474a7911304ea182ba2cb212f7d37026c7f16723bdd961ce6861f5fef8169ed0a36c1d9a610facb20bf0a28488af6a27d47dcbe87cded8f", 0x7e}, {&(0x7f0000001940)="a17f254f1de82da6de9b944feed60ebbd8faf182e71208a8860f7c3d745a5822172688b56d02590d2d58af7842bce134be9e15d4391366071ecee7eb5f127252bacd989eb00269b475d32c7e802154858af5adecf54fa87c4a5d0daf8bd7f645d970faa8fcb5ae0ab6c630c1c935dceebd11563e8077", 0x76}], 0x8, &(0x7f0000001a40)="6a4ce0318b38bb77ef7d4bb3bd447523fd7b0690b13a2510068f0643827a44a924a0c724ca3e4f7a2e61549b5280126f7987513f42bc2f8ac34806d45bf19afe694b3082a927d61f7e2268e7d6f10a0e085d5a11115dc9be3377288df178ac0be4c2a12ba6265d651ba8eac2870d74b1", 0x70, 0x48c0}, 0x4041) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001b00)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000001b40)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001b80)='syz0\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@bloom_filter={0x1e, 0x0, 0xa, 0x1, 0x491b4, 0x1, 0x1, '\x00', 0x0, r2, 0x4, 0x4, 0x2, 0x0, @value=r3, @void, @void, @value}, 0x50) r5 = perf_event_open(&(0x7f0000001c80)={0x5, 0x80, 0x4, 0xed, 0xae, 0x9, 0x0, 0xffffffffffff8001, 0x4e011, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000001c40), 0x8}, 0x2000, 0x6, 0x8, 0x7, 0x7, 0x675, 0x9, 0x0, 0x3, 0x0, 0xf0}, 0x0, 0xf, r3, 0x1) r6 = openat$cgroup(r3, &(0x7f0000001d00)='syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d80)={&(0x7f0000001d40)='target_cmd_complete\x00', r3}, 0x18) close(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)=@base={0x12, 0xfffffffa, 0x1, 0x52, 0x10109, r3, 0x6, '\x00', 0x0, r3, 0x5, 0x5, 0x4, 0x0, @void, @value, @value=r3}, 0x50) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002140)={0x6, 0x23, &(0x7f0000001e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @generic={0xd, 0x5, 0x9, 0x3, 0x2}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @generic={0xf8, 0xf, 0x7, 0xe40, 0x80}]}, &(0x7f0000001f80)='GPL\x00', 0x2ab5, 0x64, &(0x7f0000001fc0)=""/100, 0x41000, 0x48, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000002040)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000002080)={0x1, 0xb, 0xa7e, 0xff}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000020c0)=[r4, r4], &(0x7f0000002100)=[{0x5, 0x2, 0x5, 0x1}], 0x10, 0x7fff, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002640)={r8, 0xe0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000023c0)=[0x0, 0x0, 0x0], &(0x7f0000002400)=[0x0], 0x0, 0x39, &(0x7f0000002440)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002480), &(0x7f00000024c0), 0x8, 0x4f, 0x8, 0x8, &(0x7f0000002500)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002780)={0x6, 0x10, &(0x7f0000002200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002280)='GPL\x00', 0x85, 0x82, &(0x7f00000022c0)=""/130, 0x41000, 0x17, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000026c0)={0x4, 0x10, 0x6cd1, 0x4e}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000002700)=[r4, r7, r0, r3], &(0x7f0000002740)=[{0x1, 0x1, 0x6, 0x1}, {0x0, 0x2, 0x3, 0x4}], 0x10, 0x8, @void, @value}, 0x94) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002840)={0x1b, 0x0, 0x0, 0x800, 0x0, r3, 0x2, '\x00', r9, r3, 0x2, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000002940), 0x8) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@bloom_filter={0x1e, 0x101, 0xb, 0x3, 0x30018, r11, 0x7, '\x00', r9, 0xffffffffffffffff, 0x4, 0x2, 0x2, 0x6, @void, @value, @value=r12}, 0x50) r14 = openat$cgroup_ro(r2, &(0x7f0000002980)='blkio.bfq.time\x00', 0x0, 0x0) r15 = getpid() r16 = perf_event_open(&(0x7f0000002a00)={0x0, 0x80, 0x87, 0x9, 0x4, 0x10, 0x0, 0x8000000000000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000029c0), 0x3}, 0x432, 0x5, 0xcefe, 0x3, 0x7, 0x40, 0x0, 0x0, 0x7, 0x0, 0x401}, r15, 0x3, r5, 0x3) r17 = bpf$ITER_CREATE(0x21, &(0x7f0000003b00)={r3}, 0x8) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000003b80)=@bloom_filter={0x1e, 0x2, 0x0, 0xfffffff8, 0x20802, 0x1, 0xeedd, '\x00', r9, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x5, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000003c80)={0x1, 0x5, &(0x7f0000002a80)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @exit], &(0x7f0000002ac0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000002b00)=""/4096, 0x41000, 0x4, '\x00', 0x0, @fallback=0x10, r17, 0x8, &(0x7f0000003b40)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, r10, r12, 0x3, &(0x7f0000003c00)=[r13, r13, r12, r18], &(0x7f0000003c40)=[{0x4, 0x3, 0xc, 0xb}, {0x5, 0x4, 0xa, 0xa}, {0x3, 0x3, 0xf, 0x2}], 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003d80)={&(0x7f0000003d40)='svcrdma_send_err\x00', r12, 0x0, 0xf670}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003e40)={{r18}, &(0x7f0000003dc0), &(0x7f0000003e00)='%-010d \x00'}, 0x20) r19 = perf_event_open$cgroup(&(0x7f0000003e80)={0x2, 0x80, 0x0, 0x2, 0x2, 0x2, 0x0, 0x10, 0x20000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0xd98a04c7887358ac, @perf_config_ext={0x80000000, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x7, 0x5, 0x6a65, 0x0, 0xea, 0x0, 0x6}, r14, 0x3, r12, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r16, 0x2405, r19) 1.822433821s ago: executing program 0 (id=3009): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0xffffffff, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x1) close(r0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf0}, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x23) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) 1.773243422s ago: executing program 2 (id=3011): socketpair(0x1e, 0x1, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[]) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) r5 = syz_clone(0x40090200, &(0x7f0000000680)="d9d29cc8cb3c0855ff17652f71b7d0d70b406576091e868dc035fa623315b41096e01cf49dcd8759c881a902f874de0c25c2f16b33b694104a64e30fbc28648d524bb096ab44c8ad59026c8026d5a64643a24b8cd5f4a90945d3fec43aa77b9765cd0edd61bd05895a6643e76e7854485559ad754504340e19961b25b6c67a121ba9ed4eeeb055ad27c927c252df0d7a90e84a54c5c9", 0x96, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000740)="07062e9cd356d6f9db6f8ee7c4f12bbb603fd08353e4b6220ba7ee0dddf5f9ac93301b6a89acca62a46cbc3059358a977c939caddc70df70ba40b8f8f3d4a6a883a821bc164a6ee8c3db583aacc0170508cee48042dcb30d32") write$cgroup_pid(r4, &(0x7f00000005c0)=r5, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095", @ANYRESOCT, @ANYRES64, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0300000004000000040000000100010000000000", @ANYRES32, @ANYBLOB="9900000000000000000800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000001700"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1.651319854s ago: executing program 4 (id=3013): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x2044}, 0x60) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 1.519814406s ago: executing program 3 (id=3014): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x3, 0x5}, 0x14105, 0x3, 0xfffffc01, 0x3, 0x4, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x800000000002009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x1e9f, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) recvmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000840)=""/170, 0xaa}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000000), &(0x7f00000000c0)=r0}, 0x20) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000001700000000002000007c5b2f850eda732af08b2cf28a6e41a9f8453805259f33a5eeb1f080d75519652d8970faf0ff80cf3ade1d85cd2b0fe37c649973b6b298e19a13e3e571ec3f1b6b5627d7cb8e64f8eb699e7892a45102b6ac4cfd6a202713b90dceb5ad7684581aab24223590632990581b0e465efb26"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f0000000040)='prq_report\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x593a1ef2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 1.519624476s ago: executing program 4 (id=3015): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x400000000000}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r1, 0x4008744b, 0xf0ff1f00000000) 1.29204002s ago: executing program 1 (id=3016): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffff7c6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000009, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x3315}, 0xa002, 0xc8, 0x800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x101, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0xfdef) 1.2309563s ago: executing program 4 (id=3017): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8943, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)=ANY=[]) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r0) 1.221364251s ago: executing program 1 (id=3018): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffcaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 1.154664692s ago: executing program 3 (id=3019): bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) 1.076066373s ago: executing program 4 (id=3020): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000007000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) (fail_nth: 2) 769.811378ms ago: executing program 0 (id=3021): bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x1843, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 693.889409ms ago: executing program 2 (id=3022): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) write$cgroup_subtree(r3, &(0x7f0000000000), 0xffc0) 692.621819ms ago: executing program 3 (id=3032): gettid() bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x2}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='ufshcd_clk_scaling\x00', 0xffffffffffffffff, 0x0, 0x487}, 0x18) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) syz_clone(0x62005000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a66834be086ef206a8606b04fc8462cbbe8233f381b4eefbdbdac708c1f4959cb6c008397006da8e243ec9fb19f3fab2b0f46d73a9f2d7c674cdbe4d7f76f5fbd05043e81f435fccf5063a93aa9b4c7f68670594"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000, 0x0, 0xe00}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x84000, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000015000020ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) 691.538279ms ago: executing program 4 (id=3023): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000020000000000000000000000850000001700000085000000050000009500000000000000053145b220525c52e1e3ea73"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000500000000000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000", @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x23, 0x5, 0x1000, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r3, &(0x7f0000000440)="3fade0ea37cf250367982359584e1e2ea7dd9ba25ce6ea1cca29e52137407b6f4384de3bc08d2e8be0dc4fac0f6dcf06f2d130edfb646f5ad6cfa77890b1bcbf0a460f06c503100fe48128adecad16860f7ceed85f08bbb41ed0cbee3a8f120cb2ae89b42a621ade", &(0x7f0000000580)=""/34}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000d313f800000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x10, 0x3, 0x6, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{}, &(0x7f0000000200), &(0x7f0000000340)='%pI4 \x00'}, 0x20) 573.710691ms ago: executing program 2 (id=3024): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000007000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) 461.838023ms ago: executing program 2 (id=3025): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000ffff0c63b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 5) 308.264335ms ago: executing program 1 (id=3026): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 17.363389ms ago: executing program 0 (id=3027): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x400000000000}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r1, 0x4008744b, 0xf0ff1f00000000) 0s ago: executing program 4 (id=3028): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0xfffff7c6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000009, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x3315}, 0xa002, 0xc8, 0x800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x101, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0xfdef) kernel console output (not intermixed with test programs): mpv6_push_pending_frames+0x450/0x450 [ 52.665237][ T1494] ? memset+0x35/0x40 [ 52.669072][ T1494] icmpv6_ndo_send+0x131/0x4e0 [ 52.673650][ T1494] ? ip_route_output_key_hash_rcu+0x159d/0x20c0 [ 52.679726][ T1494] ? udp6_set_csum+0x5e0/0x5e0 [ 52.684327][ T1494] ? ip_route_output_flow+0x1ef/0x310 [ 52.689535][ T1494] ? ipv4_sk_update_pmtu+0x1e00/0x1e00 [ 52.694827][ T1494] tnl_update_pmtu+0x926/0xba0 [ 52.699433][ T1494] ip_tunnel_xmit+0xc8d/0x26a0 [ 52.704030][ T1494] ? ip_tunnel_xmit+0x171/0x26a0 [ 52.708800][ T1494] ? __kernel_text_address+0x9b/0x110 [ 52.714007][ T1494] ? unwind_get_return_address+0x30/0x90 [ 52.719478][ T1494] ? ip4_dst_hoplimit+0x100/0x100 [ 52.724336][ T1494] ? skb_network_protocol+0x578/0x770 [ 52.729544][ T1494] ? skb_push+0x110/0x120 [ 52.733711][ T1494] ? gre_build_header+0x233/0x7a0 [ 52.738575][ T1494] ipgre_xmit+0x7f8/0xb80 [ 52.742738][ T1494] dev_hard_start_xmit+0x228/0x620 [ 52.747688][ T1494] __dev_queue_xmit+0x1856/0x2e80 [ 52.752552][ T1494] ? dev_queue_xmit+0x20/0x20 [ 52.757071][ T1494] ? __kasan_check_write+0x14/0x20 [ 52.762007][ T1494] ? skb_release_data+0x1c3/0xa80 [ 52.766871][ T1494] ? __kasan_check_write+0x14/0x20 [ 52.771813][ T1494] ? pskb_expand_head+0xc8f/0x1240 [ 52.776763][ T1494] dev_queue_xmit+0x17/0x20 [ 52.781097][ T1494] __bpf_redirect+0x690/0xe60 [ 52.785613][ T1494] bpf_clone_redirect+0x24d/0x390 [ 52.790479][ T1494] bpf_prog_e2f29814702bf05a+0x56/0xed0 [ 52.795851][ T1494] ? dma_direct_supported+0xa0/0x1f0 [ 52.800972][ T1494] ? __stack_depot_save+0x34/0x470 [ 52.805919][ T1494] ? __kasan_slab_alloc+0xc3/0xe0 [ 52.810777][ T1494] ? __kasan_slab_alloc+0xb1/0xe0 [ 52.815640][ T1494] ? slab_post_alloc_hook+0x53/0x2c0 [ 52.820770][ T1494] ? kmem_cache_alloc+0xf5/0x250 [ 52.825531][ T1494] ? __build_skb+0x2a/0x300 [ 52.829873][ T1494] ? build_skb+0x25/0x1f0 [ 52.834042][ T1494] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 52.839421][ T1494] ? bpf_prog_test_run+0x3b0/0x630 [ 52.844368][ T1494] ? __sys_bpf+0x525/0x760 [ 52.848618][ T1494] ? __x64_sys_bpf+0x7c/0x90 [ 52.853134][ T1494] ? x64_sys_call+0x87f/0x9a0 [ 52.857646][ T1494] ? do_syscall_64+0x3b/0xb0 [ 52.862071][ T1494] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.867980][ T1494] ? ktime_get+0x12f/0x160 [ 52.872239][ T1494] bpf_test_run+0x478/0xa10 [ 52.876573][ T1494] ? convert___skb_to_skb+0x570/0x570 [ 52.881776][ T1494] ? eth_type_trans+0x2e4/0x620 [ 52.886467][ T1494] ? eth_get_headlen+0x240/0x240 [ 52.891237][ T1494] ? bpf_prog_test_run_skb+0x7bd/0x1420 [ 52.896619][ T1494] ? convert___skb_to_skb+0x44/0x570 [ 52.901737][ T1494] ? memcpy+0x56/0x70 [ 52.905558][ T1494] bpf_prog_test_run_skb+0xb41/0x1420 [ 52.910766][ T1494] ? __kasan_check_write+0x14/0x20 [ 52.915716][ T1494] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 52.921441][ T1494] ? __kasan_check_write+0x14/0x20 [ 52.926385][ T1494] ? fput_many+0x160/0x1b0 [ 52.930639][ T1494] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 52.936371][ T1494] bpf_prog_test_run+0x3b0/0x630 [ 52.941142][ T1494] ? bpf_prog_query+0x220/0x220 [ 52.945828][ T1494] ? selinux_bpf+0xd2/0x100 [ 52.950171][ T1494] ? security_bpf+0x82/0xb0 [ 52.954515][ T1494] __sys_bpf+0x525/0x760 [ 52.958587][ T1494] ? fput_many+0x160/0x1b0 [ 52.962839][ T1494] ? bpf_link_show_fdinfo+0x300/0x300 [ 52.968053][ T1494] ? debug_smp_processor_id+0x17/0x20 [ 52.973257][ T1494] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.979162][ T1494] __x64_sys_bpf+0x7c/0x90 [ 52.983412][ T1494] x64_sys_call+0x87f/0x9a0 [ 52.987749][ T1494] do_syscall_64+0x3b/0xb0 [ 52.992005][ T1494] ? clear_bhb_loop+0x35/0x90 [ 52.996515][ T1494] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.002244][ T1494] RIP: 0033:0x7f5619452169 [ 53.006500][ T1494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.025941][ T1494] RSP: 002b:00007f5617abb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 53.034184][ T1494] RAX: ffffffffffffffda RBX: 00007f5619679fa0 RCX: 00007f5619452169 [ 53.041996][ T1494] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 53.049804][ T1494] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 53.057617][ T1494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 53.065430][ T1494] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 53.073248][ T1494] [ 53.087227][ T1492] CPU: 1 PID: 1492 Comm: syz.1.394 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 53.096869][ T1492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.106762][ T1492] Call Trace: [ 53.109880][ T1492] [ 53.112660][ T1492] dump_stack_lvl+0x151/0x1c0 [ 53.117180][ T1492] ? io_uring_drop_tctx_refs+0x190/0x190 [ 53.122645][ T1492] ? __stack_depot_save+0x34/0x470 [ 53.127592][ T1492] ? kmem_cache_free+0x115/0x330 [ 53.132367][ T1492] dump_stack+0x15/0x20 [ 53.136360][ T1492] should_fail+0x3c6/0x510 [ 53.140613][ T1492] should_fail_usercopy+0x1a/0x20 [ 53.145468][ T1492] _copy_from_user+0x20/0xd0 [ 53.149896][ T1492] __copy_msghdr_from_user+0x587/0x7c0 [ 53.155205][ T1492] ? __ia32_sys_shutdown+0x70/0x70 [ 53.160141][ T1492] ___sys_sendmsg+0x166/0x2e0 [ 53.164657][ T1492] ? __sys_sendmsg+0x260/0x260 [ 53.169256][ T1492] ? putname+0xfa/0x150 [ 53.173254][ T1492] ? __fdget+0x1bc/0x240 [ 53.177321][ T1492] __se_sys_sendmsg+0x19a/0x260 [ 53.182008][ T1492] ? __x64_sys_sendmsg+0x90/0x90 [ 53.186782][ T1492] ? ksys_write+0x260/0x2c0 [ 53.191125][ T1492] ? debug_smp_processor_id+0x17/0x20 [ 53.196329][ T1492] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 53.202234][ T1492] __x64_sys_sendmsg+0x7b/0x90 [ 53.206831][ T1492] x64_sys_call+0x16a/0x9a0 [ 53.211173][ T1492] do_syscall_64+0x3b/0xb0 [ 53.215430][ T1492] ? clear_bhb_loop+0x35/0x90 [ 53.219937][ T1492] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.225664][ T1492] RIP: 0033:0x7fb5ddc94169 [ 53.229923][ T1492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.249364][ T1492] RSP: 002b:00007fb5dc2fd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.257603][ T1492] RAX: ffffffffffffffda RBX: 00007fb5ddebbfa0 RCX: 00007fb5ddc94169 [ 53.265415][ T1492] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000004 [ 53.273227][ T1492] RBP: 00007fb5dc2fd090 R08: 0000000000000000 R09: 0000000000000000 [ 53.281040][ T1492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.288854][ T1492] R13: 0000000000000000 R14: 00007fb5ddebbfa0 R15: 00007ffce57914c8 [ 53.296930][ T1492] [ 54.288380][ T1554] FAULT_INJECTION: forcing a failure. [ 54.288380][ T1554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.340286][ T1554] CPU: 1 PID: 1554 Comm: syz.3.412 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 54.349941][ T1554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.359832][ T1554] Call Trace: [ 54.362955][ T1554] [ 54.365740][ T1554] dump_stack_lvl+0x151/0x1c0 [ 54.370253][ T1554] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.375712][ T1554] ? __stack_depot_save+0x34/0x470 [ 54.380663][ T1554] dump_stack+0x15/0x20 [ 54.384652][ T1554] should_fail+0x3c6/0x510 [ 54.388907][ T1554] should_fail_usercopy+0x1a/0x20 [ 54.393766][ T1554] _copy_from_user+0x20/0xd0 [ 54.398191][ T1554] iovec_from_user+0xc7/0x330 [ 54.402709][ T1554] __import_iovec+0x6d/0x420 [ 54.407132][ T1554] ? __ia32_sys_shutdown+0x70/0x70 [ 54.412079][ T1554] import_iovec+0xe5/0x120 [ 54.416335][ T1554] ___sys_sendmsg+0x215/0x2e0 [ 54.420844][ T1554] ? __sys_sendmsg+0x260/0x260 [ 54.425460][ T1554] ? putname+0xfa/0x150 [ 54.429454][ T1554] ? __fdget+0x1bc/0x240 [ 54.433523][ T1554] __se_sys_sendmsg+0x19a/0x260 [ 54.438203][ T1554] ? __x64_sys_sendmsg+0x90/0x90 [ 54.442983][ T1554] ? ksys_write+0x260/0x2c0 [ 54.447319][ T1554] ? debug_smp_processor_id+0x17/0x20 [ 54.452535][ T1554] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 54.458430][ T1554] __x64_sys_sendmsg+0x7b/0x90 [ 54.463027][ T1554] x64_sys_call+0x16a/0x9a0 [ 54.467367][ T1554] do_syscall_64+0x3b/0xb0 [ 54.471619][ T1554] ? clear_bhb_loop+0x35/0x90 [ 54.476131][ T1554] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.481859][ T1554] RIP: 0033:0x7f5619452169 [ 54.486115][ T1554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.505553][ T1554] RSP: 002b:00007f5617abb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.513802][ T1554] RAX: ffffffffffffffda RBX: 00007f5619679fa0 RCX: 00007f5619452169 [ 54.521613][ T1554] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000004 [ 54.529425][ T1554] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 54.537239][ T1554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.545044][ T1554] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 54.552859][ T1554] [ 54.820787][ T1567] device pim6reg1 entered promiscuous mode [ 54.928531][ T1578] syz.1.423[1578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.928611][ T1578] syz.1.423[1578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.309005][ T1588] bond_slave_1: mtu less than device minimum [ 55.970078][ T30] audit: type=1400 audit(1744753527.477:139): avc: denied { create } for pid=1610 comm="syz.0.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 56.281357][ T30] audit: type=1400 audit(1744753527.787:140): avc: denied { create } for pid=1622 comm="syz.1.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 56.995550][ T1645] device pim6reg1 entered promiscuous mode [ 57.052638][ T1645] bridge0: port 3(veth0) entered disabled state [ 57.059518][ T1645] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.067916][ T1645] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.145917][ C1] sched: RT throttling activated [ 59.481958][ T1678] device syzkaller0 entered promiscuous mode [ 59.574676][ T1691] device wg2 left promiscuous mode [ 59.588448][ T1691] device wg2 entered promiscuous mode [ 59.665522][ T1683] device pim6reg1 entered promiscuous mode [ 60.030015][ T1703] device pim6reg1 entered promiscuous mode [ 60.255072][ T1708] device pim6reg1 entered promiscuous mode [ 60.302259][ T1716] syz.2.471[1716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.302345][ T1716] syz.2.471[1716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.421080][ T1714] device pim6reg1 entered promiscuous mode [ 60.710105][ T30] audit: type=1400 audit(1744753532.217:141): avc: denied { create } for pid=1723 comm="syz.2.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.074835][ T1809] device pim6reg1 entered promiscuous mode [ 63.504963][ T1847] device veth0_vlan left promiscuous mode [ 63.512513][ T1847] device veth0_vlan entered promiscuous mode [ 63.525475][ T1848] device pim6reg1 entered promiscuous mode [ 63.688375][ T1857] device wg2 left promiscuous mode [ 64.737824][ T1888] device wg2 entered promiscuous mode [ 64.765332][ T1892] syz.3.527[1892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.765404][ T1892] syz.3.527[1892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.970011][ T1902] FAULT_INJECTION: forcing a failure. [ 64.970011][ T1902] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.996534][ T1902] CPU: 1 PID: 1902 Comm: syz.3.531 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 65.006177][ T1902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.016125][ T1902] Call Trace: [ 65.019306][ T1902] [ 65.022109][ T1902] dump_stack_lvl+0x151/0x1c0 [ 65.026613][ T1902] ? io_uring_drop_tctx_refs+0x190/0x190 [ 65.032433][ T1902] dump_stack+0x15/0x20 [ 65.036420][ T1902] should_fail+0x3c6/0x510 [ 65.040677][ T1902] should_fail_usercopy+0x1a/0x20 [ 65.045533][ T1902] _copy_from_iter+0x22f/0xdc0 [ 65.050136][ T1902] ? copy_mc_pipe_to_iter+0x760/0x760 [ 65.055348][ T1902] ? __check_object_size+0x2ec/0x3d0 [ 65.060460][ T1902] tipc_msg_build+0x96f/0x1230 [ 65.065058][ T1902] ? new_inode+0x28/0x1c0 [ 65.069227][ T1902] ? tipc_msg_fragment+0x760/0x760 [ 65.074173][ T1902] ? tipc_nametbl_lookup_mcast_nodes+0x424/0xa10 [ 65.080334][ T1902] __tipc_sendmsg+0x2203/0x3240 [ 65.085024][ T1902] ? avc_has_perm_noaudit+0x2dd/0x430 [ 65.090227][ T1902] ? local_bh_enable+0x30/0x30 [ 65.094829][ T1902] ? wait_woken+0x170/0x170 [ 65.099168][ T1902] ? avc_has_perm+0x16f/0x260 [ 65.103684][ T1902] ? stack_trace_save+0x1c0/0x1c0 [ 65.108543][ T1902] ? avc_has_perm_noaudit+0x430/0x430 [ 65.113748][ T1902] ? __kasan_check_write+0x14/0x20 [ 65.118696][ T1902] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 65.123555][ T1902] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 65.128593][ T1902] ? __local_bh_enable_ip+0x58/0x80 [ 65.133621][ T1902] ? lock_sock_nested+0x266/0x300 [ 65.138492][ T1902] ? sock_init_data+0xc0/0xc0 [ 65.142999][ T1902] ? kmem_cache_free+0x115/0x330 [ 65.147858][ T1902] ? check_stack_object+0x114/0x130 [ 65.152900][ T1902] tipc_sendmsg+0x55/0x70 [ 65.157060][ T1902] ? tipc_recvmsg+0x13b0/0x13b0 [ 65.161749][ T1902] ____sys_sendmsg+0x59e/0x8f0 [ 65.166346][ T1902] ? __sys_sendmsg_sock+0x40/0x40 [ 65.171206][ T1902] ? import_iovec+0xe5/0x120 [ 65.175631][ T1902] ___sys_sendmsg+0x252/0x2e0 [ 65.180147][ T1902] ? __sys_sendmsg+0x260/0x260 [ 65.184748][ T1902] ? putname+0xfa/0x150 [ 65.188743][ T1902] ? __fdget+0x1bc/0x240 [ 65.192818][ T1902] __se_sys_sendmsg+0x19a/0x260 [ 65.197506][ T1902] ? __x64_sys_sendmsg+0x90/0x90 [ 65.202274][ T1902] ? ksys_write+0x260/0x2c0 [ 65.206627][ T1902] ? debug_smp_processor_id+0x17/0x20 [ 65.211820][ T1902] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 65.217725][ T1902] __x64_sys_sendmsg+0x7b/0x90 [ 65.222325][ T1902] x64_sys_call+0x16a/0x9a0 [ 65.226663][ T1902] do_syscall_64+0x3b/0xb0 [ 65.230914][ T1902] ? clear_bhb_loop+0x35/0x90 [ 65.235428][ T1902] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.241159][ T1902] RIP: 0033:0x7f5619452169 [ 65.245413][ T1902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.264854][ T1902] RSP: 002b:00007f5617abb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.273100][ T1902] RAX: ffffffffffffffda RBX: 00007f5619679fa0 RCX: 00007f5619452169 [ 65.280906][ T1902] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000004 [ 65.288720][ T1902] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 65.296541][ T1902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 65.304344][ T1902] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 65.312170][ T1902] [ 65.882756][ T1931] device pim6reg1 entered promiscuous mode [ 65.897066][ T30] audit: type=1400 audit(1744753537.407:142): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.968314][ T30] audit: type=1400 audit(1744753537.407:143): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.117922][ T1948] FAULT_INJECTION: forcing a failure. [ 66.117922][ T1948] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.160607][ T1948] CPU: 0 PID: 1948 Comm: syz.0.546 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 66.170395][ T1948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.180265][ T1948] Call Trace: [ 66.183389][ T1948] [ 66.186162][ T1948] dump_stack_lvl+0x151/0x1c0 [ 66.190765][ T1948] ? io_uring_drop_tctx_refs+0x190/0x190 [ 66.196230][ T1948] ? enqueue_hrtimer+0xca/0x240 [ 66.201024][ T1948] ? __hrtimer_run_queues+0xa6f/0xad0 [ 66.206234][ T1948] dump_stack+0x15/0x20 [ 66.210225][ T1948] should_fail+0x3c6/0x510 [ 66.214478][ T1948] should_fail_usercopy+0x1a/0x20 [ 66.219337][ T1948] _copy_from_user+0x20/0xd0 [ 66.223764][ T1948] __sys_bpf+0x1e9/0x760 [ 66.227847][ T1948] ? bpf_link_show_fdinfo+0x300/0x300 [ 66.233056][ T1948] ? debug_smp_processor_id+0x17/0x20 [ 66.238263][ T1948] __x64_sys_bpf+0x7c/0x90 [ 66.242513][ T1948] x64_sys_call+0x87f/0x9a0 [ 66.246849][ T1948] do_syscall_64+0x3b/0xb0 [ 66.251107][ T1948] ? clear_bhb_loop+0x35/0x90 [ 66.255619][ T1948] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.261348][ T1948] RIP: 0033:0x7f3298f02169 [ 66.265601][ T1948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.285042][ T1948] RSP: 002b:00007f329756b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.293284][ T1948] RAX: ffffffffffffffda RBX: 00007f3299129fa0 RCX: 00007f3298f02169 [ 66.301095][ T1948] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 66.308906][ T1948] RBP: 00007f329756b090 R08: 0000000000000000 R09: 0000000000000000 [ 66.316723][ T1948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.324529][ T1948] R13: 0000000000000000 R14: 00007f3299129fa0 R15: 00007ffffb2b1b38 [ 66.332347][ T1948] [ 66.518852][ T1954] device syzkaller0 entered promiscuous mode [ 66.655775][ T1951] device wg2 left promiscuous mode [ 66.707572][ T1954] device wg2 entered promiscuous mode [ 66.803914][ T1968] device pim6reg1 entered promiscuous mode [ 67.395873][ T1993] FAULT_INJECTION: forcing a failure. [ 67.395873][ T1993] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.440254][ T1993] CPU: 1 PID: 1993 Comm: syz.4.564 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 67.449909][ T1993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.459805][ T1993] Call Trace: [ 67.462933][ T1993] [ 67.465707][ T1993] dump_stack_lvl+0x151/0x1c0 [ 67.470212][ T1993] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.475680][ T1993] ? kstrtouint_from_user+0x20a/0x2a0 [ 67.480887][ T1993] ? cpu_clock_event_read+0x50/0x50 [ 67.485924][ T1993] ? avc_has_perm_noaudit+0x348/0x430 [ 67.491129][ T1993] dump_stack+0x15/0x20 [ 67.495119][ T1993] should_fail+0x3c6/0x510 [ 67.499377][ T1993] should_fail_usercopy+0x1a/0x20 [ 67.504234][ T1993] strncpy_from_user+0x24/0x2d0 [ 67.508925][ T1993] bpf_prog_load+0x185/0x1b50 [ 67.513435][ T1993] ? map_freeze+0x370/0x370 [ 67.517780][ T1993] ? selinux_bpf+0xcb/0x100 [ 67.522111][ T1993] ? security_bpf+0x82/0xb0 [ 67.526459][ T1993] __sys_bpf+0x4bc/0x760 [ 67.530530][ T1993] ? bpf_link_show_fdinfo+0x300/0x300 [ 67.535745][ T1993] __x64_sys_bpf+0x7c/0x90 [ 67.539995][ T1993] x64_sys_call+0x87f/0x9a0 [ 67.544329][ T1993] do_syscall_64+0x3b/0xb0 [ 67.548583][ T1993] ? clear_bhb_loop+0x35/0x90 [ 67.553096][ T1993] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.558827][ T1993] RIP: 0033:0x7f860726e169 [ 67.563080][ T1993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.582616][ T1993] RSP: 002b:00007f86058d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.590862][ T1993] RAX: ffffffffffffffda RBX: 00007f8607495fa0 RCX: 00007f860726e169 [ 67.598670][ T1993] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 67.606482][ T1993] RBP: 00007f86058d7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.614390][ T1993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.622200][ T1993] R13: 0000000000000000 R14: 00007f8607495fa0 R15: 00007ffe7073b928 [ 67.630023][ T1993] [ 68.140096][ T2024] syz.0.576[2024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.140175][ T2024] syz.0.576[2024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.148520][ T2059] device pim6reg1 entered promiscuous mode [ 69.355390][ T30] audit: type=1400 audit(1744753540.857:144): avc: denied { ioctl } for pid=2076 comm="syz.4.595" path="socket:[22656]" dev="sockfs" ino=22656 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.554345][ T2099] device wg2 left promiscuous mode [ 69.896141][ T2107] device wg2 entered promiscuous mode [ 70.137165][ T2121] device pim6reg1 entered promiscuous mode [ 72.648767][ T2158] device pim6reg1 entered promiscuous mode [ 72.951523][ T2189] device pim6reg1 entered promiscuous mode [ 72.957900][ T2170] device veth0_vlan left promiscuous mode [ 72.964430][ T2170] device veth0_vlan entered promiscuous mode [ 73.189972][ T2194] bridge0: port 3(veth0_to_batadv) entered blocking state [ 73.206090][ T2194] bridge0: port 3(veth0_to_batadv) entered disabled state [ 73.225747][ T2194] device veth0_to_batadv entered promiscuous mode [ 73.236314][ T2194] bridge0: port 3(veth0_to_batadv) entered blocking state [ 73.243593][ T2194] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 75.003429][ T2298] syz.1.668[2298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.003511][ T2298] syz.1.668[2298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.328101][ T2312] device syzkaller0 entered promiscuous mode [ 77.676655][ T2365] device pim6reg1 entered promiscuous mode [ 77.860930][ T2382] device pim6reg1 entered promiscuous mode [ 78.030714][ T2392] ªªªªªª: renamed from vlan0 [ 79.657859][ T2501] syz.0.742[2501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.657944][ T2501] syz.0.742[2501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.148884][ T2520] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.167874][ T2520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.176514][ T2520] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.183544][ T2520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.191653][ T2520] device bridge0 entered promiscuous mode [ 80.602287][ T2541] €Â: renamed from pim6reg1 [ 80.617270][ T2541] €Â0: renamed from pim6reg1 [ 80.658674][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.735273][ T2547] syz.3.759[2547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.735354][ T2547] syz.3.759[2547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.404929][ T2561] device syzkaller0 entered promiscuous mode [ 81.440676][ T2563] device veth0_vlan left promiscuous mode [ 81.450840][ T2563] device veth0_vlan entered promiscuous mode [ 81.610778][ T2580] device veth0_vlan left promiscuous mode [ 81.623365][ T2580] device veth0_vlan entered promiscuous mode [ 81.645430][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.654233][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 81.668315][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.312634][ T2606] syz.3.779[2606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.312711][ T2606] syz.3.779[2606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.445791][ T2627] device pim6reg1 entered promiscuous mode [ 83.695440][ T30] audit: type=1400 audit(1744753555.197:145): avc: denied { create } for pid=2642 comm="syz.1.792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 85.239047][ T2673] device syzkaller0 entered promiscuous mode [ 85.456283][ T2702] device syzkaller0 entered promiscuous mode [ 85.622367][ T30] audit: type=1400 audit(1744753557.127:146): avc: denied { create } for pid=2717 comm="syz.4.820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 86.438096][ T2755] device pim6reg1 entered promiscuous mode [ 87.920118][ T2819] device syzkaller0 entered promiscuous mode [ 87.972336][ T2827] device veth0_vlan left promiscuous mode [ 87.992083][ T2827] device veth0_vlan entered promiscuous mode [ 88.349105][ T2854] device pim6reg1 entered promiscuous mode [ 89.970085][ T2920] syz.1.893[2920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.970164][ T2920] syz.1.893[2920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.708123][ T30] audit: type=1400 audit(1744753562.217:147): avc: denied { create } for pid=2953 comm="syz.2.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 91.989834][ T3006] syz.4.923[3006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.989916][ T3006] syz.4.923[3006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.423957][ T3061] device pim6reg1 entered promiscuous mode [ 95.201624][ T3077] bridge0: port 3(veth0_to_batadv) entered disabled state [ 95.208701][ T3077] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.215869][ T3077] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.265799][ T3079] bridge0: port 3(veth0_to_batadv) entered blocking state [ 95.275075][ T3079] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 95.286408][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.293398][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.306198][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.313448][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.330342][ T3079] device bridge0 entered promiscuous mode [ 95.392108][ T3087] device syzkaller0 entered promiscuous mode [ 99.876255][ T3230] device wg2 left promiscuous mode [ 99.903748][ T3207] device veth1_macvtap entered promiscuous mode [ 99.932362][ T3207] device macsec0 entered promiscuous mode [ 99.970529][ T3230] device wg2 entered promiscuous mode [ 100.035370][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.275717][ T3243] ref_ctr_offset mismatch. inode: 0x3c5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 102.290972][ T30] audit: type=1400 audit(1744753573.797:148): avc: denied { create } for pid=3332 comm="syz.1.1037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 102.589839][ T3228] syz.1.996 (3228) used greatest stack depth: 21568 bytes left [ 102.604879][ T3348] device sit0 entered promiscuous mode [ 102.893650][ T3375] syz.4.1053[3375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.893725][ T3375] syz.4.1053[3375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.187902][ T30] audit: type=1400 audit(1744753574.687:149): avc: denied { create } for pid=3389 comm="syz.3.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 103.302587][ T3395] FAULT_INJECTION: forcing a failure. [ 103.302587][ T3395] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.326285][ T3390] device syzkaller0 entered promiscuous mode [ 103.332158][ T3395] CPU: 0 PID: 3395 Comm: syz.4.1060 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 103.341820][ T3395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 103.351717][ T3395] Call Trace: [ 103.354839][ T3395] [ 103.357618][ T3395] dump_stack_lvl+0x151/0x1c0 [ 103.362130][ T3395] ? io_uring_drop_tctx_refs+0x190/0x190 [ 103.367600][ T3395] dump_stack+0x15/0x20 [ 103.371586][ T3395] should_fail+0x3c6/0x510 [ 103.375843][ T3395] should_fail_usercopy+0x1a/0x20 [ 103.380790][ T3395] _copy_to_user+0x20/0x90 [ 103.385038][ T3395] simple_read_from_buffer+0xc7/0x150 [ 103.390250][ T3395] proc_fail_nth_read+0x1a3/0x210 [ 103.395110][ T3395] ? proc_fault_inject_write+0x390/0x390 [ 103.400697][ T3395] ? fsnotify_perm+0x269/0x5b0 [ 103.405303][ T3395] ? security_file_permission+0x86/0xb0 [ 103.410682][ T3395] ? proc_fault_inject_write+0x390/0x390 [ 103.416150][ T3395] vfs_read+0x27d/0xd40 [ 103.420144][ T3395] ? kernel_read+0x1f0/0x1f0 [ 103.424567][ T3395] ? __kasan_check_write+0x14/0x20 [ 103.429516][ T3395] ? mutex_lock+0xb6/0x1e0 [ 103.433853][ T3395] ? wait_for_completion_killable_timeout+0x10/0x10 [ 103.440283][ T3395] ? __fdget_pos+0x2e7/0x3a0 [ 103.444701][ T3395] ? ksys_read+0x77/0x2c0 [ 103.448960][ T3395] ksys_read+0x199/0x2c0 [ 103.453037][ T3395] ? vfs_write+0x1110/0x1110 [ 103.457463][ T3395] ? debug_smp_processor_id+0x17/0x20 [ 103.462668][ T3395] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 103.468574][ T3395] __x64_sys_read+0x7b/0x90 [ 103.472913][ T3395] x64_sys_call+0x28/0x9a0 [ 103.477163][ T3395] do_syscall_64+0x3b/0xb0 [ 103.481414][ T3395] ? clear_bhb_loop+0x35/0x90 [ 103.485929][ T3395] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 103.491656][ T3395] RIP: 0033:0x7f860726cb7c [ 103.495913][ T3395] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 103.515352][ T3395] RSP: 002b:00007f86058d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 103.523598][ T3395] RAX: ffffffffffffffda RBX: 00007f8607495fa0 RCX: 00007f860726cb7c [ 103.531407][ T3395] RDX: 000000000000000f RSI: 00007f86058d70a0 RDI: 0000000000000006 [ 103.539221][ T3395] RBP: 00007f86058d7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.547033][ T3395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.554843][ T3395] R13: 0000000000000000 R14: 00007f8607495fa0 R15: 00007ffe7073b928 [ 103.562783][ T3395] [ 103.781470][ T3409] device pim6reg1 entered promiscuous mode [ 104.161277][ T3428] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 104.183826][ T3428] device syzkaller0 entered promiscuous mode [ 105.717777][ T3519] syz.1.1102[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.717858][ T3519] syz.1.1102[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.273719][ T3554] syz.0.1116[3554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.318857][ T3554] syz.0.1116[3554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.612164][ T3568] device syzkaller0 entered promiscuous mode [ 107.110024][ T3600] bridge0: mtu greater than device maximum [ 107.432499][ T30] audit: type=1400 audit(1744753578.937:150): avc: denied { create } for pid=3621 comm="syz.0.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.568329][ T3708] device pim6reg1 entered promiscuous mode [ 109.567919][ T3764] device syzkaller0 entered promiscuous mode [ 109.860614][ T3777] syz.1.1195[3777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.860711][ T3777] syz.1.1195[3777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.311340][ T3804] syz.0.1209[3804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.336037][ T3804] syz.0.1209[3804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.676639][ T3841] syz.2.1221[3841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.727273][ T3841] syz.2.1221[3841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.088713][ T3877] syz.3.1234[3877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.100205][ T3877] syz.3.1234[3877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.112267][ T3867] device sit0 entered promiscuous mode [ 112.243829][ T3921] Â: renamed from pim6reg1 [ 113.966131][ T3991] syz.2.1273[3991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.966212][ T3991] syz.2.1273[3991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.038122][ T30] audit: type=1400 audit(1744753586.547:151): avc: denied { create } for pid=4031 comm="syz.2.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 115.331024][ T4051] bpf_get_probe_write_proto: 4 callbacks suppressed [ 115.331044][ T4051] syz.2.1294[4051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.338073][ T4051] syz.2.1294[4051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.413335][ T30] audit: type=1400 audit(1744753586.917:152): avc: denied { create } for pid=4054 comm="syz.0.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 115.450804][ T4055] device veth1_macvtap entered promiscuous mode [ 115.475574][ T4055] device macsec0 entered promiscuous mode [ 115.485129][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.909004][ T4070] device pim6reg1 entered promiscuous mode [ 115.996352][ T30] audit: type=1400 audit(1744753587.507:153): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 116.087799][ T4072] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.094870][ T4072] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.126452][ T30] audit: type=1400 audit(1744753587.507:154): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 116.315940][ T30] audit: type=1400 audit(1744753587.507:155): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 117.463043][ T4117] syz.4.1313[4117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.463121][ T4117] syz.4.1313[4117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.459002][ T4171] syz.1.1332[4171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.476029][ T4171] syz.1.1332[4171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.936478][ T30] audit: type=1400 audit(1744753590.447:156): avc: denied { attach_queue } for pid=4203 comm="syz.3.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 119.094843][ T4209] syz.0.1344[4209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.094918][ T4209] syz.0.1344[4209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.903829][ T4292] device sit0 left promiscuous mode [ 121.127010][ T4295] device sit0 entered promiscuous mode [ 121.582791][ T4308] device syzkaller0 entered promiscuous mode [ 124.779638][ T30] audit: type=1400 audit(1744753596.287:157): avc: denied { create } for pid=4419 comm="syz.2.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 125.103651][ T4440] syz.0.1420 uses obsolete (PF_INET,SOCK_PACKET) [ 125.826337][ T4469] syz.3.1430[4469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.826418][ T4469] syz.3.1430[4469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.028301][ T4479] syz.2.1434[4479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.039938][ T4479] syz.2.1434[4479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.742328][ T4514] syz.2.1447[4514] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.754837][ T4514] syz.2.1447[4514] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.790781][ T4537] device wg2 left promiscuous mode [ 127.836427][ T4537] device wg2 entered promiscuous mode [ 129.615340][ T4593] syz.0.1474[4593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.615414][ T4593] syz.0.1474[4593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.072667][ T4634] syz.0.1489[4634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.121785][ T4634] syz.0.1489[4634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.689200][ T4667] syz.4.1501[4667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.701506][ T4667] syz.4.1501[4667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.803300][ T4676] device syzkaller0 entered promiscuous mode [ 131.855966][ T4678] device veth0_vlan left promiscuous mode [ 131.869010][ T4678] device veth0_vlan entered promiscuous mode [ 131.888487][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.897042][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.904705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.416569][ T4700] syz.4.1513[4700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.416644][ T4700] syz.4.1513[4700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.500110][ T30] audit: type=1400 audit(1744753604.007:158): avc: denied { create } for pid=4702 comm="syz.2.1514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 132.988424][ T4732] FAULT_INJECTION: forcing a failure. [ 132.988424][ T4732] name failslab, interval 1, probability 0, space 0, times 0 [ 133.096261][ T4732] CPU: 1 PID: 4732 Comm: syz.1.1525 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 133.106002][ T4732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 133.115911][ T4732] Call Trace: [ 133.119024][ T4732] [ 133.121807][ T4732] dump_stack_lvl+0x151/0x1c0 [ 133.126312][ T4732] ? io_uring_drop_tctx_refs+0x190/0x190 [ 133.131784][ T4732] ? avc_denied+0x1b0/0x1b0 [ 133.136125][ T4732] dump_stack+0x15/0x20 [ 133.140112][ T4732] should_fail+0x3c6/0x510 [ 133.144370][ T4732] __should_failslab+0xa4/0xe0 [ 133.148962][ T4732] ? __alloc_skb+0xbe/0x550 [ 133.153304][ T4732] should_failslab+0x9/0x20 [ 133.157645][ T4732] slab_pre_alloc_hook+0x37/0xd0 [ 133.162420][ T4732] ? __alloc_skb+0xbe/0x550 [ 133.166757][ T4732] kmem_cache_alloc+0x44/0x250 [ 133.171361][ T4732] __alloc_skb+0xbe/0x550 [ 133.175527][ T4732] alloc_skb_with_frags+0xa6/0x680 [ 133.180472][ T4732] ? 0xffffffffa0002628 [ 133.184547][ T4732] ? is_bpf_text_address+0x172/0x190 [ 133.189675][ T4732] sock_alloc_send_pskb+0x915/0xa50 [ 133.194709][ T4732] ? sock_kzfree_s+0x60/0x60 [ 133.199132][ T4732] ? stack_trace_save+0x113/0x1c0 [ 133.203995][ T4732] ? stack_trace_snprint+0xf0/0xf0 [ 133.208945][ T4732] tun_get_user+0xf1b/0x3aa0 [ 133.213373][ T4732] ? __x64_sys_openat+0x240/0x290 [ 133.218227][ T4732] ? x64_sys_call+0x6bf/0x9a0 [ 133.222738][ T4732] ? _kstrtoull+0x3a0/0x4a0 [ 133.227080][ T4732] ? tun_do_read+0x2010/0x2010 [ 133.231678][ T4732] ? kstrtouint_from_user+0x20a/0x2a0 [ 133.236885][ T4732] ? kstrtol_from_user+0x310/0x310 [ 133.241838][ T4732] ? avc_policy_seqno+0x1b/0x70 [ 133.246520][ T4732] ? selinux_file_permission+0x2c4/0x570 [ 133.251987][ T4732] tun_chr_write_iter+0x1e1/0x2e0 [ 133.256847][ T4732] vfs_write+0xd5d/0x1110 [ 133.261017][ T4732] ? file_end_write+0x1c0/0x1c0 [ 133.265709][ T4732] ? __fdget_pos+0x209/0x3a0 [ 133.270129][ T4732] ? ksys_write+0x77/0x2c0 [ 133.274381][ T4732] ksys_write+0x199/0x2c0 [ 133.278544][ T4732] ? __ia32_sys_read+0x90/0x90 [ 133.283324][ T4732] ? debug_smp_processor_id+0x17/0x20 [ 133.288637][ T4732] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 133.294546][ T4732] __x64_sys_write+0x7b/0x90 [ 133.298966][ T4732] x64_sys_call+0x2f/0x9a0 [ 133.303220][ T4732] do_syscall_64+0x3b/0xb0 [ 133.307473][ T4732] ? clear_bhb_loop+0x35/0x90 [ 133.311988][ T4732] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 133.317717][ T4732] RIP: 0033:0x7fb5ddc94169 [ 133.321971][ T4732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.341409][ T4732] RSP: 002b:00007fb5dc2fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 133.349746][ T4732] RAX: ffffffffffffffda RBX: 00007fb5ddebbfa0 RCX: 00007fb5ddc94169 [ 133.357549][ T4732] RDX: 000000000000fdef RSI: 0000200000000040 RDI: 00000000000000c8 [ 133.365362][ T4732] RBP: 00007fb5dc2fd090 R08: 0000000000000000 R09: 0000000000000000 [ 133.373262][ T4732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.381070][ T4732] R13: 0000000000000000 R14: 00007fb5ddebbfa0 R15: 00007ffce57914c8 [ 133.388986][ T4732] [ 133.448775][ T4740] syz.0.1529[4740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.448895][ T4740] syz.0.1529[4740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.126150][ T4764] FAULT_INJECTION: forcing a failure. [ 134.126150][ T4764] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 134.160539][ T4764] CPU: 0 PID: 4764 Comm: syz.0.1537 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 134.170282][ T4764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 134.180173][ T4764] Call Trace: [ 134.183297][ T4764] [ 134.186074][ T4764] dump_stack_lvl+0x151/0x1c0 [ 134.190588][ T4764] ? io_uring_drop_tctx_refs+0x190/0x190 [ 134.196057][ T4764] ? stack_trace_save+0x113/0x1c0 [ 134.200913][ T4764] dump_stack+0x15/0x20 [ 134.204994][ T4764] should_fail+0x3c6/0x510 [ 134.209249][ T4764] should_fail_alloc_page+0x5a/0x80 [ 134.214368][ T4764] prepare_alloc_pages+0x15c/0x700 [ 134.219317][ T4764] ? __alloc_pages_bulk+0xd80/0xd80 [ 134.224349][ T4764] ? x64_sys_call+0x2f/0x9a0 [ 134.228770][ T4764] ? do_syscall_64+0x3b/0xb0 [ 134.233197][ T4764] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 134.239105][ T4764] __alloc_pages+0x18c/0x8f0 [ 134.243533][ T4764] ? prep_new_page+0x110/0x110 [ 134.248135][ T4764] kmalloc_order+0x4a/0x160 [ 134.252473][ T4764] kmalloc_order_trace+0x1a/0xb0 [ 134.257240][ T4764] ? alloc_skb_with_frags+0xa6/0x680 [ 134.262364][ T4764] __kmalloc_track_caller+0x1a0/0x2c0 [ 134.267571][ T4764] ? kmem_cache_alloc+0xf5/0x250 [ 134.272343][ T4764] ? alloc_skb_with_frags+0xa6/0x680 [ 134.277465][ T4764] __alloc_skb+0x10c/0x550 [ 134.281722][ T4764] alloc_skb_with_frags+0xa6/0x680 [ 134.286670][ T4764] ? 0xffffffffa0002010 [ 134.290659][ T4764] ? is_bpf_text_address+0x172/0x190 [ 134.295782][ T4764] sock_alloc_send_pskb+0x915/0xa50 [ 134.300818][ T4764] ? sock_kzfree_s+0x60/0x60 [ 134.305240][ T4764] ? stack_trace_save+0x113/0x1c0 [ 134.310106][ T4764] ? stack_trace_snprint+0xf0/0xf0 [ 134.315056][ T4764] tun_get_user+0xf1b/0x3aa0 [ 134.319477][ T4764] ? __x64_sys_openat+0x240/0x290 [ 134.324333][ T4764] ? x64_sys_call+0x6bf/0x9a0 [ 134.328847][ T4764] ? _kstrtoull+0x3a0/0x4a0 [ 134.333188][ T4764] ? tun_do_read+0x2010/0x2010 [ 134.337789][ T4764] ? kstrtouint_from_user+0x20a/0x2a0 [ 134.342998][ T4764] ? kstrtol_from_user+0x310/0x310 [ 134.347954][ T4764] ? avc_policy_seqno+0x1b/0x70 [ 134.352630][ T4764] ? selinux_file_permission+0x2c4/0x570 [ 134.358098][ T4764] tun_chr_write_iter+0x1e1/0x2e0 [ 134.362962][ T4764] vfs_write+0xd5d/0x1110 [ 134.367130][ T4764] ? file_end_write+0x1c0/0x1c0 [ 134.371815][ T4764] ? __fdget_pos+0x209/0x3a0 [ 134.376232][ T4764] ? ksys_write+0x77/0x2c0 [ 134.380487][ T4764] ksys_write+0x199/0x2c0 [ 134.384653][ T4764] ? __ia32_sys_read+0x90/0x90 [ 134.389254][ T4764] ? debug_smp_processor_id+0x17/0x20 [ 134.394460][ T4764] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 134.400361][ T4764] __x64_sys_write+0x7b/0x90 [ 134.404789][ T4764] x64_sys_call+0x2f/0x9a0 [ 134.409042][ T4764] do_syscall_64+0x3b/0xb0 [ 134.413293][ T4764] ? clear_bhb_loop+0x35/0x90 [ 134.417809][ T4764] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 134.423533][ T4764] RIP: 0033:0x7f3298f02169 [ 134.427790][ T4764] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.447228][ T4764] RSP: 002b:00007f329756b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 134.455474][ T4764] RAX: ffffffffffffffda RBX: 00007f3299129fa0 RCX: 00007f3298f02169 [ 134.463284][ T4764] RDX: 000000000000fdef RSI: 0000200000000040 RDI: 00000000000000c8 [ 134.471095][ T4764] RBP: 00007f329756b090 R08: 0000000000000000 R09: 0000000000000000 [ 134.478910][ T4764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.486718][ T4764] R13: 0000000000000000 R14: 00007f3299129fa0 R15: 00007ffffb2b1b38 [ 134.494550][ T4764] [ 135.021412][ T4805] FAULT_INJECTION: forcing a failure. [ 135.021412][ T4805] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.068855][ T4805] CPU: 0 PID: 4805 Comm: syz.0.1551 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 135.078902][ T4805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 135.088795][ T4805] Call Trace: [ 135.091940][ T4805] [ 135.094694][ T4805] dump_stack_lvl+0x151/0x1c0 [ 135.099208][ T4805] ? io_uring_drop_tctx_refs+0x190/0x190 [ 135.104680][ T4805] ? __kasan_check_write+0x14/0x20 [ 135.109624][ T4805] ? __alloc_skb+0x355/0x550 [ 135.114052][ T4805] dump_stack+0x15/0x20 [ 135.118042][ T4805] should_fail+0x3c6/0x510 [ 135.122297][ T4805] should_fail_usercopy+0x1a/0x20 [ 135.127153][ T4805] _copy_from_iter+0x22f/0xdc0 [ 135.131756][ T4805] ? copy_mc_pipe_to_iter+0x760/0x760 [ 135.136966][ T4805] ? __check_object_size+0x2ec/0x3d0 [ 135.142084][ T4805] skb_copy_datagram_from_iter+0x100/0x6d0 [ 135.147733][ T4805] tun_get_user+0x112d/0x3aa0 [ 135.152242][ T4805] ? __x64_sys_openat+0x240/0x290 [ 135.157098][ T4805] ? x64_sys_call+0x6bf/0x9a0 [ 135.161614][ T4805] ? _kstrtoull+0x3a0/0x4a0 [ 135.165954][ T4805] ? tun_do_read+0x2010/0x2010 [ 135.170552][ T4805] ? kstrtouint_from_user+0x20a/0x2a0 [ 135.175761][ T4805] ? kstrtol_from_user+0x310/0x310 [ 135.180706][ T4805] ? avc_policy_seqno+0x1b/0x70 [ 135.185391][ T4805] ? selinux_file_permission+0x2c4/0x570 [ 135.190862][ T4805] tun_chr_write_iter+0x1e1/0x2e0 [ 135.195722][ T4805] vfs_write+0xd5d/0x1110 [ 135.199886][ T4805] ? file_end_write+0x1c0/0x1c0 [ 135.204577][ T4805] ? __fdget_pos+0x209/0x3a0 [ 135.208996][ T4805] ? ksys_write+0x77/0x2c0 [ 135.213250][ T4805] ksys_write+0x199/0x2c0 [ 135.217418][ T4805] ? __ia32_sys_read+0x90/0x90 [ 135.222016][ T4805] ? debug_smp_processor_id+0x17/0x20 [ 135.227222][ T4805] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 135.233125][ T4805] __x64_sys_write+0x7b/0x90 [ 135.237552][ T4805] x64_sys_call+0x2f/0x9a0 [ 135.241803][ T4805] do_syscall_64+0x3b/0xb0 [ 135.246061][ T4805] ? clear_bhb_loop+0x35/0x90 [ 135.250574][ T4805] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 135.256298][ T4805] RIP: 0033:0x7f3298f02169 [ 135.260552][ T4805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.279992][ T4805] RSP: 002b:00007f329756b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 135.288240][ T4805] RAX: ffffffffffffffda RBX: 00007f3299129fa0 RCX: 00007f3298f02169 [ 135.296051][ T4805] RDX: 000000000000fdef RSI: 0000200000000040 RDI: 00000000000000c8 [ 135.303860][ T4805] RBP: 00007f329756b090 R08: 0000000000000000 R09: 0000000000000000 [ 135.311670][ T4805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.319483][ T4805] R13: 0000000000000000 R14: 00007f3299129fa0 R15: 00007ffffb2b1b38 [ 135.327301][ T4805] [ 135.555847][ T4836] syz.1.1556[4836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.556026][ T4836] syz.1.1556[4836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.582257][ T4832] device veth0_vlan left promiscuous mode [ 135.620255][ T4832] device veth0_vlan entered promiscuous mode [ 135.678944][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.695233][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.723012][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.365241][ T30] audit: type=1400 audit(1744753607.867:159): avc: denied { append } for pid=4889 comm="syz.0.1580" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.465137][ T30] audit: type=1400 audit(1744753607.917:160): avc: denied { create } for pid=4889 comm="syz.0.1580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 136.496661][ T4770] syz.4.1538 (4770) used greatest stack depth: 21544 bytes left [ 137.982322][ T4948] syz.1.1600[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.982440][ T4948] syz.1.1600[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.299220][ T4969] syz.3.1606[4969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.320807][ T4969] syz.3.1606[4969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.431296][ T4972] device lo entered promiscuous mode [ 138.464950][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 140.291629][ T5060] device sit0 left promiscuous mode [ 142.167759][ T5152] device syzkaller0 entered promiscuous mode [ 142.638250][ T5170] device veth1_macvtap left promiscuous mode [ 142.645369][ T5170] device macsec0 entered promiscuous mode [ 143.024466][ T5185] device wg2 left promiscuous mode [ 144.392413][ T5204] device veth0_vlan left promiscuous mode [ 144.416445][ T5204] device veth0_vlan entered promiscuous mode [ 144.439789][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.456832][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.478698][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.067495][ T5289] device syzkaller0 entered promiscuous mode [ 147.157846][ T5303] syz.0.1721[5303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.157929][ T5303] syz.0.1721[5303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.187337][ T5303] syz.0.1721[5303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.211574][ T5303] syz.0.1721[5303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.281468][ T5305] device wg2 left promiscuous mode [ 150.380240][ T5413] syz.3.1760[5413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.380317][ T5413] syz.3.1760[5413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.048995][ T5447] syz.0.1774[5447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.065241][ T5447] syz.0.1774[5447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.184481][ T5507] syz.0.1796[5507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.316180][ T5507] syz.0.1796[5507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.755073][ T5527] device syzkaller0 entered promiscuous mode [ 153.143932][ T30] audit: type=1400 audit(1744753624.637:161): avc: denied { setattr } for pid=5551 comm="syz.1.1809" path="/net/tun" dev="devtmpfs" ino=148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 153.260984][ T5561] syz.4.1813[5561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.261068][ T5561] syz.4.1813[5561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.909071][ T5604] syz.2.1828[5604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.920713][ T5604] syz.2.1828[5604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.021645][ T5612] syz.1.1832[5612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.036935][ T5612] syz.1.1832[5612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.169254][ T5668] @ÿ: renamed from bond_slave_0 [ 156.982300][ T5761] syz.3.1886[5761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.982382][ T5761] syz.3.1886[5761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.832323][ T5799] device pim6reg1 entered promiscuous mode [ 158.327987][ T5813] syz.0.1903[5813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.328067][ T5813] syz.0.1903[5813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.386311][ T5817] device pim6reg1 entered promiscuous mode [ 159.327402][ T5877] FAULT_INJECTION: forcing a failure. [ 159.327402][ T5877] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.342275][ T5877] CPU: 0 PID: 5877 Comm: syz.3.1929 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 159.352004][ T5877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.361904][ T5877] Call Trace: [ 159.365023][ T5877] [ 159.367805][ T5877] dump_stack_lvl+0x151/0x1c0 [ 159.372316][ T5877] ? io_uring_drop_tctx_refs+0x190/0x190 [ 159.377825][ T5877] ? __kasan_check_write+0x14/0x20 [ 159.382731][ T5877] dump_stack+0x15/0x20 [ 159.386722][ T5877] should_fail+0x3c6/0x510 [ 159.390976][ T5877] should_fail_usercopy+0x1a/0x20 [ 159.395832][ T5877] _copy_from_user+0x20/0xd0 [ 159.400265][ T5877] sock_do_ioctl+0x229/0x5a0 [ 159.404707][ T5877] ? sock_show_fdinfo+0xa0/0xa0 [ 159.409379][ T5877] ? selinux_file_ioctl+0x3cc/0x540 [ 159.414409][ T5877] sock_ioctl+0x455/0x740 [ 159.418574][ T5877] ? sock_poll+0x400/0x400 [ 159.422827][ T5877] ? __fget_files+0x31e/0x380 [ 159.427343][ T5877] ? security_file_ioctl+0x84/0xb0 [ 159.432286][ T5877] ? sock_poll+0x400/0x400 [ 159.436541][ T5877] __se_sys_ioctl+0x114/0x190 [ 159.441056][ T5877] __x64_sys_ioctl+0x7b/0x90 [ 159.445480][ T5877] x64_sys_call+0x98/0x9a0 [ 159.449735][ T5877] do_syscall_64+0x3b/0xb0 [ 159.453984][ T5877] ? clear_bhb_loop+0x35/0x90 [ 159.458497][ T5877] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.464223][ T5877] RIP: 0033:0x7f5619452169 [ 159.468483][ T5877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.487921][ T5877] RSP: 002b:00007f5617abb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.496164][ T5877] RAX: ffffffffffffffda RBX: 00007f5619679fa0 RCX: 00007f5619452169 [ 159.503975][ T5877] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 159.511786][ T5877] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 159.519600][ T5877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.527410][ T5877] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 159.535226][ T5877] [ 159.788994][ T5894] device wg2 entered promiscuous mode [ 160.312992][ T5932] syz.0.1949[5932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.313088][ T5932] syz.0.1949[5932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.328086][ T5970] syz.4.1963[5970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.347474][ T5970] syz.4.1963[5970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.945834][ T6013] syz.4.1980[6013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.957201][ T6013] syz.4.1980[6013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.561031][ T6050] device syzkaller0 entered promiscuous mode [ 163.056241][ T6070] device veth1_macvtap left promiscuous mode [ 163.135708][ T6087] device veth1_macvtap entered promiscuous mode [ 163.174716][ T6087] device macsec0 entered promiscuous mode [ 163.202786][ T6097] ªªªªªª: renamed from vlan0 [ 163.301855][ T6106] syz.3.2012[6106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.301958][ T6106] syz.3.2012[6106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.458336][ T6223] ref_ctr_offset mismatch. inode: 0x743 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 164.881253][ T6259] syz.0.2066[6259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.881311][ T6259] syz.0.2066[6259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.236090][ T6265] device syzkaller0 entered promiscuous mode [ 166.137848][ T6339] device pim6reg1 entered promiscuous mode [ 169.431926][ T6415] device sit0 entered promiscuous mode [ 169.937184][ T30] audit: type=1400 audit(1744753641.447:162): avc: denied { create } for pid=6428 comm="syz.3.2129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 170.069793][ T6443] syz.2.2134[6443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.069876][ T6443] syz.2.2134[6443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.379163][ T6452] device pim6reg1 entered promiscuous mode [ 172.900116][ T6482] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.781924][ T6519] device syzkaller0 entered promiscuous mode [ 174.027119][ T6529] syz.2.2163[6529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.027193][ T6529] syz.2.2163[6529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.276643][ T6524] device syzkaller0 entered promiscuous mode [ 176.625283][ T6625] cgroup: fork rejected by pids controller in /syz4 [ 176.705475][ T6637] syz.2.2196[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.705570][ T6637] syz.2.2196[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.316074][ T294] syz-executor (294) used greatest stack depth: 20688 bytes left [ 179.119933][ T6694] syz.1.2217[6694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.120013][ T6694] syz.1.2217[6694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.142773][ T6665] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.201696][ T6665] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.210723][ T6665] device bridge_slave_0 entered promiscuous mode [ 179.248465][ T6665] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.255326][ T6665] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.263152][ T6665] device bridge_slave_1 entered promiscuous mode [ 179.281833][ T6699] device sit0 left promiscuous mode [ 179.389984][ T6701] device sit0 entered promiscuous mode [ 179.737164][ T30] audit: type=1400 audit(1744753651.247:163): avc: denied { create } for pid=6665 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 179.762407][ T6665] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.769292][ T6665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.776420][ T6665] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.783260][ T6665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.783308][ T30] audit: type=1400 audit(1744753651.247:164): avc: denied { write } for pid=6665 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 179.821220][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.836806][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.850391][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.861403][ T6725] syz.3.2229[6725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.861481][ T6725] syz.3.2229[6725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.898125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.937457][ T30] audit: type=1400 audit(1744753651.247:165): avc: denied { read } for pid=6665 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 179.958733][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.965580][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.002792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.052019][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.059085][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.148063][ T6739] device sit0 entered promiscuous mode [ 180.292627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.318499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.354484][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.376639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.409957][ T6665] device veth0_vlan entered promiscuous mode [ 180.431196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.445014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.477320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.487424][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.495593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.503762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.604386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.632898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.746117][ T6665] device veth1_macvtap entered promiscuous mode [ 180.798618][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.826176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.868633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.917056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.961243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.013335][ T30] audit: type=1400 audit(1744753652.517:166): avc: denied { mounton } for pid=6665 comm="syz-executor" path="/root/syzkaller.XDVKv1/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 181.138806][ T346] device veth0_to_batadv left promiscuous mode [ 181.150246][ T30] audit: type=1400 audit(1744753652.517:167): avc: denied { mount } for pid=6665 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 181.163232][ T346] bridge0: port 3(veth0_to_batadv) entered disabled state [ 181.243838][ T346] device bridge_slave_1 left promiscuous mode [ 181.270300][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.306508][ T30] audit: type=1400 audit(1744753652.547:168): avc: denied { mounton } for pid=6665 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 181.347761][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.412348][ T6785] syz.0.2244[6785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.420262][ T6785] syz.0.2244[6785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.862527][ T6810] device syzkaller0 entered promiscuous mode [ 182.442337][ T6835] syz.2.2262[6835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.442434][ T6835] syz.2.2262[6835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.649827][ T6846] device pim6reg1 entered promiscuous mode [ 183.275362][ T6892] bond_slave_1: mtu less than device minimum [ 183.575973][ T6900] device sit0 left promiscuous mode [ 183.617978][ T6908] syz.0.2288[6908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.618060][ T6908] syz.0.2288[6908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.713998][ T6898] Â: renamed from pim6reg1 [ 183.774338][ T6909] device sit0 entered promiscuous mode [ 184.070338][ T6932] syz.2.2296[6932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.070421][ T6932] syz.2.2296[6932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.683123][ T6943] device sit0 entered promiscuous mode [ 184.960322][ T6958] FAULT_INJECTION: forcing a failure. [ 184.960322][ T6958] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.973347][ T6958] CPU: 1 PID: 6958 Comm: syz.3.2305 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 184.983071][ T6958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 184.992969][ T6958] Call Trace: [ 184.996090][ T6958] [ 184.998865][ T6958] dump_stack_lvl+0x151/0x1c0 [ 185.003383][ T6958] ? io_uring_drop_tctx_refs+0x190/0x190 [ 185.008852][ T6958] dump_stack+0x15/0x20 [ 185.012834][ T6958] should_fail+0x3c6/0x510 [ 185.017088][ T6958] should_fail_usercopy+0x1a/0x20 [ 185.021947][ T6958] strncpy_from_user+0x24/0x2d0 [ 185.026633][ T6958] ? kmem_cache_alloc+0xf5/0x250 [ 185.031408][ T6958] getname_flags+0xf2/0x520 [ 185.035753][ T6958] __x64_sys_mkdirat+0x7c/0xa0 [ 185.040359][ T6958] x64_sys_call+0x6c6/0x9a0 [ 185.044690][ T6958] do_syscall_64+0x3b/0xb0 [ 185.048943][ T6958] ? clear_bhb_loop+0x35/0x90 [ 185.053474][ T6958] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.059180][ T6958] RIP: 0033:0x7f5619452169 [ 185.063561][ T6958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.082962][ T6958] RSP: 002b:00007f5617abb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 185.091209][ T6958] RAX: ffffffffffffffda RBX: 00007f5619679fa0 RCX: 00007f5619452169 [ 185.099022][ T6958] RDX: 00000000000001ff RSI: 0000200000000240 RDI: 0000000000000005 [ 185.106832][ T6958] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 185.114641][ T6958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.122453][ T6958] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 185.130271][ T6958] [ 186.015784][ T7012] FAULT_INJECTION: forcing a failure. [ 186.015784][ T7012] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 186.068286][ T7012] CPU: 1 PID: 7012 Comm: syz.3.2321 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 186.078026][ T7012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 186.087922][ T7012] Call Trace: [ 186.091059][ T7012] [ 186.093824][ T7012] dump_stack_lvl+0x151/0x1c0 [ 186.098336][ T7012] ? io_uring_drop_tctx_refs+0x190/0x190 [ 186.103807][ T7012] dump_stack+0x15/0x20 [ 186.107795][ T7012] should_fail+0x3c6/0x510 [ 186.112051][ T7012] should_fail_usercopy+0x1a/0x20 [ 186.116906][ T7012] _copy_to_user+0x20/0x90 [ 186.121162][ T7012] simple_read_from_buffer+0xc7/0x150 [ 186.126374][ T7012] proc_fail_nth_read+0x1a3/0x210 [ 186.131233][ T7012] ? proc_fault_inject_write+0x390/0x390 [ 186.136699][ T7012] ? fsnotify_perm+0x269/0x5b0 [ 186.141299][ T7012] ? security_file_permission+0x86/0xb0 [ 186.146678][ T7012] ? proc_fault_inject_write+0x390/0x390 [ 186.152144][ T7012] vfs_read+0x27d/0xd40 [ 186.156136][ T7012] ? kernel_read+0x1f0/0x1f0 [ 186.160563][ T7012] ? __kasan_check_write+0x14/0x20 [ 186.165514][ T7012] ? mutex_lock+0xb6/0x1e0 [ 186.169765][ T7012] ? wait_for_completion_killable_timeout+0x10/0x10 [ 186.176189][ T7012] ? __fdget_pos+0x2e7/0x3a0 [ 186.180610][ T7012] ? ksys_read+0x77/0x2c0 [ 186.184777][ T7012] ksys_read+0x199/0x2c0 [ 186.188856][ T7012] ? bpf_trace_run1+0x1c0/0x1c0 [ 186.193545][ T7012] ? vfs_write+0x1110/0x1110 [ 186.197970][ T7012] ? __bpf_trace_sys_enter+0x62/0x70 [ 186.203094][ T7012] __x64_sys_read+0x7b/0x90 [ 186.207439][ T7012] x64_sys_call+0x28/0x9a0 [ 186.211686][ T7012] do_syscall_64+0x3b/0xb0 [ 186.215934][ T7012] ? clear_bhb_loop+0x35/0x90 [ 186.220449][ T7012] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.226178][ T7012] RIP: 0033:0x7f5619450b7c [ 186.230431][ T7012] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 186.249872][ T7012] RSP: 002b:00007f5617abb030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 186.258119][ T7012] RAX: ffffffffffffffda RBX: 00007f5619679fa0 RCX: 00007f5619450b7c [ 186.265929][ T7012] RDX: 000000000000000f RSI: 00007f5617abb0a0 RDI: 0000000000000006 [ 186.273739][ T7012] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 186.281553][ T7012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.289363][ T7012] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 186.297180][ T7012] [ 186.421670][ T6985] device syzkaller0 entered promiscuous mode [ 186.503714][ T7015] device veth0_vlan left promiscuous mode [ 186.548729][ T7015] device veth0_vlan entered promiscuous mode [ 186.882776][ T7042] device veth0_vlan left promiscuous mode [ 186.934612][ T7042] device veth0_vlan entered promiscuous mode [ 187.742265][ T7089] device sit0 left promiscuous mode [ 187.838244][ T7092] device sit0 entered promiscuous mode [ 188.114847][ T7094] Ÿë: port 1(veth0_to_team) entered blocking state [ 188.129519][ T7094] Ÿë: port 1(veth0_to_team) entered disabled state [ 188.186768][ T7094] device veth0_to_team entered promiscuous mode [ 188.209321][ T7091] Ÿë: port 2(ip6gretap0) entered blocking state [ 188.248008][ T7091] Ÿë: port 2(ip6gretap0) entered disabled state [ 188.254828][ T7091] device ip6gretap0 entered promiscuous mode [ 189.853905][ T30] audit: type=1400 audit(1744753661.357:169): avc: denied { create } for pid=7147 comm="syz.0.2367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 189.936904][ T7153] device sit0 left promiscuous mode [ 189.944202][ T7152] syz.0.2369[7152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.944283][ T7152] syz.0.2369[7152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.030172][ T7144] device sit0 entered promiscuous mode [ 190.774129][ T7184] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 190.863301][ T7183] device veth0_vlan left promiscuous mode [ 190.902514][ T7183] device veth0_vlan entered promiscuous mode [ 190.998332][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.013206][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.035927][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.315223][ T7193] device sit0 entered promiscuous mode [ 192.337780][ T7224] Â: renamed from pim6reg1 [ 193.543336][ T7265] ref_ctr_offset mismatch. inode: 0xa5f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 193.595192][ T7266] GPL: port 1(erspan0) entered blocking state [ 193.634255][ T7266] GPL: port 1(erspan0) entered disabled state [ 193.666469][ T7266] device erspan0 entered promiscuous mode [ 193.713479][ T7265] GPL: port 1(erspan0) entered blocking state [ 193.719589][ T7265] GPL: port 1(erspan0) entered forwarding state [ 195.471960][ T7333] ÿÿÿÿÿÿ: renamed from vlan1 [ 196.283741][ T7353] syz.0.2434[7353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.283823][ T7353] syz.0.2434[7353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.366883][ T7440] syz.3.2462[7440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.426931][ T7440] syz.3.2462[7440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.989690][ T7700] GPL: port 2(vlan1) entered blocking state [ 205.075920][ T7700] GPL: port 2(vlan1) entered disabled state [ 205.082293][ T7700] device vlan1 entered promiscuous mode [ 205.757676][ T30] audit: type=1400 audit(1744753677.267:170): avc: denied { create } for pid=7732 comm="syz.2.2574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.164805][ T7745] syz.3.2577[7745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.164885][ T7745] syz.3.2577[7745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.297313][ T7747] device syzkaller0 entered promiscuous mode [ 206.934814][ T7784] syz.2.2594[7784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.934910][ T7784] syz.2.2594[7784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.004082][ T7781] device syzkaller0 entered promiscuous mode [ 207.436955][ T7804] bond_slave_1: mtu less than device minimum [ 208.005381][ T30] audit: type=1400 audit(1744753679.507:171): avc: denied { create } for pid=7837 comm="syz.3.2613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 211.470080][ T7988] syz.1.2671[7988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.470164][ T7988] syz.1.2671[7988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.799345][ T8034] FAULT_INJECTION: forcing a failure. [ 212.799345][ T8034] name failslab, interval 1, probability 0, space 0, times 0 [ 212.845628][ T8034] CPU: 0 PID: 8034 Comm: syz.4.2687 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 212.855369][ T8034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 212.865263][ T8034] Call Trace: [ 212.868387][ T8034] [ 212.871166][ T8034] dump_stack_lvl+0x151/0x1c0 [ 212.875679][ T8034] ? io_uring_drop_tctx_refs+0x190/0x190 [ 212.881151][ T8034] dump_stack+0x15/0x20 [ 212.885351][ T8034] should_fail+0x3c6/0x510 [ 212.889603][ T8034] __should_failslab+0xa4/0xe0 [ 212.894286][ T8034] ? __alloc_skb+0xbe/0x550 [ 212.898631][ T8034] should_failslab+0x9/0x20 [ 212.902968][ T8034] slab_pre_alloc_hook+0x37/0xd0 [ 212.907743][ T8034] ? __alloc_skb+0xbe/0x550 [ 212.912081][ T8034] kmem_cache_alloc+0x44/0x250 [ 212.916680][ T8034] ? __kasan_slab_free+0x11/0x20 [ 212.921456][ T8034] __alloc_skb+0xbe/0x550 [ 212.925626][ T8034] inet6_netconf_notify_devconf+0xdd/0x190 [ 212.931262][ T8034] addrconf_ifdown+0x17cd/0x1ae0 [ 212.936036][ T8034] ? addrconf_cleanup+0x1b0/0x1b0 [ 212.940891][ T8034] ? mutex_unlock+0xb2/0x260 [ 212.945330][ T8034] ? __mutex_lock_slowpath+0x10/0x10 [ 212.950441][ T8034] ? _raw_spin_lock+0xa4/0x1b0 [ 212.955042][ T8034] ? _raw_spin_trylock_bh+0x190/0x190 [ 212.960253][ T8034] addrconf_notify+0x37d/0xdd0 [ 212.964850][ T8034] ? mirred_device_event+0x1c5/0x210 [ 212.969971][ T8034] raw_notifier_call_chain+0x8c/0xf0 [ 212.975096][ T8034] unregister_netdevice_many+0xe0a/0x17c0 [ 212.980651][ T8034] ? synchronize_rcu+0x120/0x120 [ 212.985418][ T8034] ? alloc_netdev_mqs+0xc90/0xc90 [ 212.990286][ T8034] ? add_timer+0x68/0x80 [ 212.994362][ T8034] ? __queue_delayed_work+0x16d/0x1f0 [ 212.999569][ T8034] ? __kasan_check_read+0x11/0x20 [ 213.004431][ T8034] unregister_netdevice_queue+0x2e6/0x350 [ 213.009984][ T8034] ? linkwatch_urgent_event+0x65/0x4d0 [ 213.015275][ T8034] ? list_netdevice+0x4c0/0x4c0 [ 213.019967][ T8034] __tun_detach+0xd14/0x1510 [ 213.024399][ T8034] ? tun_chr_open+0x530/0x530 [ 213.028900][ T8034] tun_chr_close+0x92/0x140 [ 213.033244][ T8034] __fput+0x228/0x8c0 [ 213.037063][ T8034] ____fput+0x15/0x20 [ 213.040881][ T8034] task_work_run+0x129/0x190 [ 213.045309][ T8034] exit_to_user_mode_loop+0xc4/0xe0 [ 213.050338][ T8034] exit_to_user_mode_prepare+0x5a/0xa0 [ 213.055634][ T8034] syscall_exit_to_user_mode+0x26/0x160 [ 213.061015][ T8034] do_syscall_64+0x47/0xb0 [ 213.065271][ T8034] ? clear_bhb_loop+0x35/0x90 [ 213.069783][ T8034] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 213.075511][ T8034] RIP: 0033:0x7f9e49fdc169 [ 213.079760][ T8034] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.099204][ T8034] RSP: 002b:00007f9e48645038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 213.107450][ T8034] RAX: 0000000000000000 RBX: 00007f9e4a203fa0 RCX: 00007f9e49fdc169 [ 213.115259][ T8034] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 213.123066][ T8034] RBP: 00007f9e48645090 R08: 0000000000000000 R09: 0000000000000000 [ 213.130877][ T8034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.138697][ T8034] R13: 0000000000000000 R14: 00007f9e4a203fa0 R15: 00007ffdc16d3ce8 [ 213.146513][ T8034] [ 214.847644][ T8088] syz.0.2706[8088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.847724][ T8088] syz.0.2706[8088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.020995][ T8101] device pim6reg1 entered promiscuous mode [ 215.818275][ T8141] syz.3.2727[8141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.818360][ T8141] syz.3.2727[8141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.935635][ T8141] syz.3.2727 (8141) used greatest stack depth: 20376 bytes left [ 216.085345][ T8159] syz.1.2735[8159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.085409][ T8159] syz.1.2735[8159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.529204][ T8182] device veth0_vlan left promiscuous mode [ 216.591108][ T8182] device veth0_vlan entered promiscuous mode [ 216.643262][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.673906][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.697579][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 216.733747][ T8181] device sit0 left promiscuous mode [ 216.746682][ T8196] syz.3.2748[8196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.746753][ T8196] syz.3.2748[8196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.856583][ T8185] device sit0 entered promiscuous mode [ 216.988891][ T8218] syz.0.2756[8218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.988962][ T8218] syz.0.2756[8218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.582609][ T8240] ref_ctr_offset mismatch. inode: 0x9c0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 217.586831][ T8238] device veth0_vlan left promiscuous mode [ 217.647741][ T8238] device veth0_vlan entered promiscuous mode [ 217.762325][ T8240] GPL: port 1(erspan0) entered blocking state [ 217.775094][ T8240] GPL: port 1(erspan0) entered disabled state [ 217.840901][ T8240] device erspan0 entered promiscuous mode [ 217.882430][ T8242] GPL: port 1(erspan0) entered blocking state [ 217.888501][ T8242] GPL: port 1(erspan0) entered forwarding state [ 219.166206][ T8287] device sit0 left promiscuous mode [ 219.376305][ T8291] device sit0 entered promiscuous mode [ 219.845419][ T8299] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.884901][ T8299] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.892730][ T8299] device bridge_slave_0 entered promiscuous mode [ 219.901420][ T8299] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.908533][ T8299] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.929085][ T8299] device bridge_slave_1 entered promiscuous mode [ 220.283703][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.306696][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.331735][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.348896][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.365780][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.372704][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.397420][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.492822][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.501389][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.510342][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.517247][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.524849][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.575169][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.617887][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.633850][ T8299] device veth0_vlan entered promiscuous mode [ 220.643634][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.654097][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.666279][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.686786][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.712379][ T8299] device veth1_macvtap entered promiscuous mode [ 220.734074][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.766022][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.149401][ T8359] FAULT_INJECTION: forcing a failure. [ 221.149401][ T8359] name failslab, interval 1, probability 0, space 0, times 0 [ 221.177945][ T8359] CPU: 1 PID: 8359 Comm: syz.0.2804 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 221.187687][ T8359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 221.197587][ T8359] Call Trace: [ 221.200707][ T8359] [ 221.203485][ T8359] dump_stack_lvl+0x151/0x1c0 [ 221.207999][ T8359] ? io_uring_drop_tctx_refs+0x190/0x190 [ 221.213467][ T8359] ? dump_stack+0x9/0x20 [ 221.217546][ T8359] dump_stack+0x15/0x20 [ 221.221537][ T8359] should_fail+0x3c6/0x510 [ 221.225791][ T8359] __should_failslab+0xa4/0xe0 [ 221.230390][ T8359] should_failslab+0x9/0x20 [ 221.234725][ T8359] slab_pre_alloc_hook+0x37/0xd0 [ 221.239500][ T8359] kmem_cache_alloc_trace+0x48/0x270 [ 221.244623][ T8359] ? kobject_uevent_env+0x269/0x700 [ 221.249657][ T8359] kobject_uevent_env+0x269/0x700 [ 221.254521][ T8359] kobject_uevent+0x1f/0x30 [ 221.258856][ T8359] __kobject_del+0xee/0x300 [ 221.263196][ T8359] kobject_put+0x1cc/0x260 [ 221.267458][ T8359] net_rx_queue_update_kobjects+0x418/0x490 [ 221.273177][ T8359] netdev_unregister_kobject+0x10a/0x260 [ 221.278646][ T8359] unregister_netdevice_many+0x1295/0x17c0 [ 221.284292][ T8359] ? alloc_netdev_mqs+0xc90/0xc90 [ 221.289145][ T8359] ? add_timer+0x68/0x80 [ 221.293227][ T8359] ? __queue_delayed_work+0x16d/0x1f0 [ 221.298434][ T8359] ? __kasan_check_read+0x11/0x20 [ 221.303295][ T8359] unregister_netdevice_queue+0x2e6/0x350 [ 221.308850][ T8359] ? list_netdevice+0x4c0/0x4c0 [ 221.313537][ T8359] __tun_detach+0xd14/0x1510 [ 221.317960][ T8359] ? wait_for_completion_killable_timeout+0x10/0x10 [ 221.324387][ T8359] ? tun_chr_open+0x530/0x530 [ 221.328898][ T8359] tun_chr_close+0x92/0x140 [ 221.333237][ T8359] __fput+0x228/0x8c0 [ 221.337061][ T8359] ____fput+0x15/0x20 [ 221.340873][ T8359] task_work_run+0x129/0x190 [ 221.345300][ T8359] exit_to_user_mode_loop+0xc4/0xe0 [ 221.350336][ T8359] exit_to_user_mode_prepare+0x5a/0xa0 [ 221.355633][ T8359] syscall_exit_to_user_mode+0x26/0x160 [ 221.361011][ T8359] do_syscall_64+0x47/0xb0 [ 221.365262][ T8359] ? clear_bhb_loop+0x35/0x90 [ 221.369780][ T8359] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.375507][ T8359] RIP: 0033:0x7f18dd4da169 [ 221.379759][ T8359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.399201][ T8359] RSP: 002b:00007f18dbb43038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 221.407445][ T8359] RAX: 0000000000000000 RBX: 00007f18dd701fa0 RCX: 00007f18dd4da169 [ 221.415258][ T8359] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 221.423066][ T8359] RBP: 00007f18dbb43090 R08: 0000000000000000 R09: 0000000000000000 [ 221.430879][ T8359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.438688][ T8359] R13: 0000000000000000 R14: 00007f18dd701fa0 R15: 00007ffe6c8d3c68 [ 221.446506][ T8359] [ 221.509628][ T45] device bridge_slave_1 left promiscuous mode [ 221.518936][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.543938][ T45] device bridge_slave_0 left promiscuous mode [ 221.562236][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.589494][ T45] device veth1_macvtap left promiscuous mode [ 221.595450][ T45] device veth0_vlan left promiscuous mode [ 222.173432][ T8397] ÿÿÿÿÿÿ: renamed from vlan1 [ 222.424702][ T8408] device sit0 entered promiscuous mode [ 223.229854][ T8431] FAULT_INJECTION: forcing a failure. [ 223.229854][ T8431] name failslab, interval 1, probability 0, space 0, times 0 [ 223.252487][ T8431] CPU: 0 PID: 8431 Comm: syz.3.2828 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 223.262363][ T8431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 223.272261][ T8431] Call Trace: [ 223.275382][ T8431] [ 223.278162][ T8431] dump_stack_lvl+0x151/0x1c0 [ 223.282676][ T8431] ? io_uring_drop_tctx_refs+0x190/0x190 [ 223.288142][ T8431] ? kernfs_put+0x392/0x520 [ 223.292486][ T8431] dump_stack+0x15/0x20 [ 223.296478][ T8431] should_fail+0x3c6/0x510 [ 223.300727][ T8431] __should_failslab+0xa4/0xe0 [ 223.305326][ T8431] should_failslab+0x9/0x20 [ 223.309669][ T8431] slab_pre_alloc_hook+0x37/0xd0 [ 223.314443][ T8431] kmem_cache_alloc_trace+0x48/0x270 [ 223.319572][ T8431] ? kobject_uevent_env+0x269/0x700 [ 223.324599][ T8431] kobject_uevent_env+0x269/0x700 [ 223.329463][ T8431] kobject_uevent+0x1f/0x30 [ 223.333796][ T8431] __kobject_del+0xee/0x300 [ 223.338133][ T8431] kobject_put+0x1cc/0x260 [ 223.342386][ T8431] net_rx_queue_update_kobjects+0x418/0x490 [ 223.348115][ T8431] netdev_unregister_kobject+0x10a/0x260 [ 223.353585][ T8431] unregister_netdevice_many+0x1295/0x17c0 [ 223.359229][ T8431] ? alloc_netdev_mqs+0xc90/0xc90 [ 223.364085][ T8431] ? add_timer+0x68/0x80 [ 223.368162][ T8431] ? __queue_delayed_work+0x16d/0x1f0 [ 223.373380][ T8431] ? __kasan_check_read+0x11/0x20 [ 223.378235][ T8431] unregister_netdevice_queue+0x2e6/0x350 [ 223.383788][ T8431] ? list_netdevice+0x4c0/0x4c0 [ 223.388479][ T8431] __tun_detach+0xd14/0x1510 [ 223.392902][ T8431] ? wait_for_completion_killable_timeout+0x10/0x10 [ 223.399325][ T8431] ? tun_chr_open+0x530/0x530 [ 223.403833][ T8431] tun_chr_close+0x92/0x140 [ 223.408185][ T8431] __fput+0x228/0x8c0 [ 223.411996][ T8431] ____fput+0x15/0x20 [ 223.415811][ T8431] task_work_run+0x129/0x190 [ 223.420240][ T8431] exit_to_user_mode_loop+0xc4/0xe0 [ 223.425272][ T8431] exit_to_user_mode_prepare+0x5a/0xa0 [ 223.430569][ T8431] syscall_exit_to_user_mode+0x26/0x160 [ 223.435948][ T8431] do_syscall_64+0x47/0xb0 [ 223.440203][ T8431] ? clear_bhb_loop+0x35/0x90 [ 223.444730][ T8431] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 223.450443][ T8431] RIP: 0033:0x7f5619452169 [ 223.454698][ T8431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.474143][ T8431] RSP: 002b:00007f5617abb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 223.482385][ T8431] RAX: 0000000000000000 RBX: 00007f5619679fa0 RCX: 00007f5619452169 [ 223.490196][ T8431] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 223.498017][ T8431] RBP: 00007f5617abb090 R08: 0000000000000000 R09: 0000000000000000 [ 223.505816][ T8431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.513627][ T8431] R13: 0000000000000000 R14: 00007f5619679fa0 R15: 00007ffc6fc263c8 [ 223.521480][ T8431] [ 224.041611][ T8468] device veth1_macvtap left promiscuous mode [ 224.183195][ T8475] FAULT_INJECTION: forcing a failure. [ 224.183195][ T8475] name failslab, interval 1, probability 0, space 0, times 0 [ 224.197121][ T8475] CPU: 0 PID: 8475 Comm: syz.2.2848 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 224.206846][ T8475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 224.216738][ T8475] Call Trace: [ 224.219866][ T8475] [ 224.222643][ T8475] dump_stack_lvl+0x151/0x1c0 [ 224.227154][ T8475] ? io_uring_drop_tctx_refs+0x190/0x190 [ 224.232621][ T8475] ? do_syscall_64+0x47/0xb0 [ 224.237052][ T8475] dump_stack+0x15/0x20 [ 224.241043][ T8475] should_fail+0x3c6/0x510 [ 224.245293][ T8475] __should_failslab+0xa4/0xe0 [ 224.249894][ T8475] should_failslab+0x9/0x20 [ 224.254234][ T8475] slab_pre_alloc_hook+0x37/0xd0 [ 224.259007][ T8475] __kmalloc+0x6d/0x2c0 [ 224.263000][ T8475] ? kobject_get_path+0xbc/0x1f0 [ 224.267773][ T8475] kobject_get_path+0xbc/0x1f0 [ 224.272376][ T8475] kobject_uevent_env+0x27f/0x700 [ 224.277237][ T8475] kobject_uevent+0x1f/0x30 [ 224.281573][ T8475] __kobject_del+0xee/0x300 [ 224.285913][ T8475] kobject_put+0x1cc/0x260 [ 224.290166][ T8475] net_rx_queue_update_kobjects+0x418/0x490 [ 224.295900][ T8475] netdev_unregister_kobject+0x10a/0x260 [ 224.301366][ T8475] unregister_netdevice_many+0x1295/0x17c0 [ 224.307008][ T8475] ? alloc_netdev_mqs+0xc90/0xc90 [ 224.311863][ T8475] ? queue_delayed_work_on+0x120/0x180 [ 224.317154][ T8475] ? queue_delayed_work_on+0x13f/0x180 [ 224.322458][ T8475] ? queue_delayed_work_on+0x142/0x180 [ 224.327747][ T8475] ? __kasan_check_read+0x11/0x20 [ 224.332607][ T8475] unregister_netdevice_queue+0x2e6/0x350 [ 224.338162][ T8475] ? list_netdevice+0x4c0/0x4c0 [ 224.342851][ T8475] __tun_detach+0xd14/0x1510 [ 224.347274][ T8475] ? wait_for_completion_killable_timeout+0x10/0x10 [ 224.353701][ T8475] ? tun_chr_open+0x530/0x530 [ 224.358214][ T8475] tun_chr_close+0x92/0x140 [ 224.362555][ T8475] __fput+0x228/0x8c0 [ 224.366376][ T8475] ____fput+0x15/0x20 [ 224.370186][ T8475] task_work_run+0x129/0x190 [ 224.374618][ T8475] exit_to_user_mode_loop+0xc4/0xe0 [ 224.379648][ T8475] exit_to_user_mode_prepare+0x5a/0xa0 [ 224.384944][ T8475] syscall_exit_to_user_mode+0x26/0x160 [ 224.390324][ T8475] do_syscall_64+0x47/0xb0 [ 224.394577][ T8475] ? clear_bhb_loop+0x35/0x90 [ 224.399088][ T8475] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 224.404815][ T8475] RIP: 0033:0x7f3d4ea84169 [ 224.409075][ T8475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.428516][ T8475] RSP: 002b:00007f3d4d0ed038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 224.436756][ T8475] RAX: 0000000000000000 RBX: 00007f3d4ecabfa0 RCX: 00007f3d4ea84169 [ 224.444571][ T8475] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 224.452379][ T8475] RBP: 00007f3d4d0ed090 R08: 0000000000000000 R09: 0000000000000000 [ 224.460194][ T8475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.468005][ T8475] R13: 0000000000000000 R14: 00007f3d4ecabfa0 R15: 00007fff3650e9a8 [ 224.475819][ T8475] [ 224.513565][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.520661][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.528156][ T8465] device bridge_slave_0 entered promiscuous mode [ 224.535309][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.542255][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.549890][ T8465] device bridge_slave_1 entered promiscuous mode [ 224.808157][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.824589][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.854531][ T8] GPL: port 1(erspan0) entered disabled state [ 224.871854][ T8] device erspan0 left promiscuous mode [ 224.882723][ T8] GPL: port 1(erspan0) entered disabled state [ 224.978072][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.988514][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.997778][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.004680][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.013511][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.022849][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.031643][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.038526][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.046738][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.057627][ T8497] device veth1_macvtap left promiscuous mode [ 225.089353][ T8500] device veth1_macvtap entered promiscuous mode [ 225.096234][ T8500] device macsec0 entered promiscuous mode [ 225.113488][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.128393][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.145786][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.179942][ T8465] device veth0_vlan entered promiscuous mode [ 225.189531][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.203580][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.211298][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.307460][ T8] device vlan1 left promiscuous mode [ 225.312644][ T8] GPL: port 2(vlan1) entered disabled state [ 225.323799][ T8] device bridge_slave_1 left promiscuous mode [ 225.331508][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.341576][ T8] device bridge_slave_0 left promiscuous mode [ 225.347764][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.358234][ T8] device veth1_macvtap left promiscuous mode [ 225.584945][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.596933][ T8465] device veth1_macvtap entered promiscuous mode [ 225.611645][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.619857][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.648086][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.666916][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.333526][ T8555] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.341358][ T8555] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.349037][ T8555] device bridge_slave_0 entered promiscuous mode [ 226.360403][ T8555] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.368253][ T8555] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.375697][ T8555] device bridge_slave_1 entered promiscuous mode [ 226.469679][ T8555] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.476567][ T8555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.483634][ T8555] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.490448][ T8555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.521278][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.529503][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.537015][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.547389][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.555416][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.562290][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.582704][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.590945][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.597843][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.645768][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.657302][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.674199][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.691239][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.715407][ T8555] device veth0_vlan entered promiscuous mode [ 226.723194][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.733136][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.744922][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.754863][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.783803][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.799039][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.809956][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.819065][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.833436][ T8555] device veth1_macvtap entered promiscuous mode [ 226.863952][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.905366][ T8575] syz.4.2881[8575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.905451][ T8575] syz.4.2881[8575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.912854][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.938400][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.112964][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.121267][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.867876][ T8] device veth0 left promiscuous mode [ 227.873161][ T8] bridge0: port 3(veth0) entered disabled state [ 227.948691][ T8] device bridge_slave_1 left promiscuous mode [ 227.954671][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.036580][ T8] device bridge_slave_0 left promiscuous mode [ 228.061612][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.115989][ T8] device veth1_macvtap left promiscuous mode [ 228.550437][ T8615] device syzkaller0 entered promiscuous mode [ 230.794905][ T8690] syz.1.2915[8690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.794982][ T8690] syz.1.2915[8690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.794714][ T8745] FAULT_INJECTION: forcing a failure. [ 231.794714][ T8745] name failslab, interval 1, probability 0, space 0, times 0 [ 231.818451][ T8745] CPU: 0 PID: 8745 Comm: syz.4.2937 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 231.828160][ T8745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 231.838053][ T8745] Call Trace: [ 231.841178][ T8745] [ 231.843956][ T8745] dump_stack_lvl+0x151/0x1c0 [ 231.848469][ T8745] ? io_uring_drop_tctx_refs+0x190/0x190 [ 231.853935][ T8745] ? slab_post_alloc_hook+0x53/0x2c0 [ 231.859054][ T8745] ? security_inode_alloc+0x29/0x120 [ 231.864177][ T8745] ? inode_init_always+0x76d/0x9d0 [ 231.869123][ T8745] ? new_inode_pseudo+0x93/0x220 [ 231.873897][ T8745] ? proc_pid_make_inode+0x27/0x1d0 [ 231.878931][ T8745] ? proc_pident_instantiate+0x7a/0x2e0 [ 231.884311][ T8745] ? proc_pident_lookup+0x1c4/0x260 [ 231.889345][ T8745] ? proc_tid_base_lookup+0x2b/0x30 [ 231.894382][ T8745] dump_stack+0x15/0x20 [ 231.898371][ T8745] should_fail+0x3c6/0x510 [ 231.902625][ T8745] __should_failslab+0xa4/0xe0 [ 231.907225][ T8745] ? __alloc_skb+0xbe/0x550 [ 231.911693][ T8745] should_failslab+0x9/0x20 [ 231.916024][ T8745] slab_pre_alloc_hook+0x37/0xd0 [ 231.920801][ T8745] ? __alloc_skb+0xbe/0x550 [ 231.925138][ T8745] kmem_cache_alloc+0x44/0x250 [ 231.929737][ T8745] __alloc_skb+0xbe/0x550 [ 231.933903][ T8745] alloc_skb_with_frags+0xa6/0x680 [ 231.938850][ T8745] ? memcpy+0x56/0x70 [ 231.942667][ T8745] sock_alloc_send_pskb+0x915/0xa50 [ 231.947707][ T8745] ? sock_kzfree_s+0x60/0x60 [ 231.952128][ T8745] ? __kasan_check_write+0x14/0x20 [ 231.957072][ T8745] ? _raw_spin_lock+0xa4/0x1b0 [ 231.961673][ T8745] ? _raw_spin_trylock_bh+0x190/0x190 [ 231.966885][ T8745] unix_dgram_sendmsg+0x6fd/0x2090 [ 231.971853][ T8745] ? unix_dgram_poll+0x690/0x690 [ 231.976602][ T8745] ? kasan_set_track+0x5d/0x70 [ 231.981203][ T8745] ? kasan_set_track+0x4b/0x70 [ 231.985803][ T8745] ? security_socket_sendmsg+0x82/0xb0 [ 231.991097][ T8745] ? unix_dgram_poll+0x690/0x690 [ 231.995876][ T8745] ____sys_sendmsg+0x59e/0x8f0 [ 232.000472][ T8745] ? __sys_sendmsg_sock+0x40/0x40 [ 232.005336][ T8745] ? import_iovec+0xe5/0x120 [ 232.009758][ T8745] ___sys_sendmsg+0x252/0x2e0 [ 232.014271][ T8745] ? __sys_sendmsg+0x260/0x260 [ 232.018877][ T8745] ? putname+0xfa/0x150 [ 232.022870][ T8745] ? __fdget+0x1bc/0x240 [ 232.026946][ T8745] __se_sys_sendmsg+0x19a/0x260 [ 232.031630][ T8745] ? __x64_sys_sendmsg+0x90/0x90 [ 232.036401][ T8745] ? ksys_write+0x260/0x2c0 [ 232.040748][ T8745] ? debug_smp_processor_id+0x17/0x20 [ 232.045950][ T8745] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 232.051857][ T8745] __x64_sys_sendmsg+0x7b/0x90 [ 232.056452][ T8745] x64_sys_call+0x16a/0x9a0 [ 232.060790][ T8745] do_syscall_64+0x3b/0xb0 [ 232.065044][ T8745] ? clear_bhb_loop+0x35/0x90 [ 232.069559][ T8745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 232.075286][ T8745] RIP: 0033:0x7f9e49fdc169 [ 232.079541][ T8745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.098980][ T8745] RSP: 002b:00007f9e48645038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.107226][ T8745] RAX: ffffffffffffffda RBX: 00007f9e4a203fa0 RCX: 00007f9e49fdc169 [ 232.115035][ T8745] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 232.122850][ T8745] RBP: 00007f9e48645090 R08: 0000000000000000 R09: 0000000000000000 [ 232.130658][ T8745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.138473][ T8745] R13: 0000000000000000 R14: 00007f9e4a203fa0 R15: 00007ffdc16d3ce8 [ 232.146286][ T8745] [ 232.248203][ T8748] FAULT_INJECTION: forcing a failure. [ 232.248203][ T8748] name failslab, interval 1, probability 0, space 0, times 0 [ 232.290365][ T8748] CPU: 1 PID: 8748 Comm: syz.3.2938 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 232.300107][ T8748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 232.310005][ T8748] Call Trace: [ 232.313124][ T8748] [ 232.315903][ T8748] dump_stack_lvl+0x151/0x1c0 [ 232.320419][ T8748] ? io_uring_drop_tctx_refs+0x190/0x190 [ 232.325884][ T8748] ? task_work_run+0x129/0x190 [ 232.330485][ T8748] ? do_syscall_64+0x47/0xb0 [ 232.334927][ T8748] dump_stack+0x15/0x20 [ 232.338903][ T8748] should_fail+0x3c6/0x510 [ 232.343159][ T8748] __should_failslab+0xa4/0xe0 [ 232.347758][ T8748] should_failslab+0x9/0x20 [ 232.352094][ T8748] slab_pre_alloc_hook+0x37/0xd0 [ 232.356870][ T8748] __kmalloc+0x6d/0x2c0 [ 232.360862][ T8748] ? kobject_get_path+0xbc/0x1f0 [ 232.365640][ T8748] kobject_get_path+0xbc/0x1f0 [ 232.370232][ T8748] kobject_uevent_env+0x27f/0x700 [ 232.375098][ T8748] kobject_uevent+0x1f/0x30 [ 232.379432][ T8748] __kobject_del+0xee/0x300 [ 232.383774][ T8748] kobject_put+0x1cc/0x260 [ 232.388031][ T8748] netdev_queue_update_kobjects+0x390/0x400 [ 232.393754][ T8748] ? net_rx_queue_update_kobjects+0x46f/0x490 [ 232.399661][ T8748] netdev_unregister_kobject+0x117/0x260 [ 232.405127][ T8748] unregister_netdevice_many+0x1295/0x17c0 [ 232.410771][ T8748] ? alloc_netdev_mqs+0xc90/0xc90 [ 232.415833][ T8748] ? locks_remove_file+0x41a/0x1180 [ 232.420871][ T8748] ? __kasan_check_read+0x11/0x20 [ 232.425728][ T8748] unregister_netdevice_queue+0x2e6/0x350 [ 232.431286][ T8748] ? list_netdevice+0x4c0/0x4c0 [ 232.435974][ T8748] __tun_detach+0xd14/0x1510 [ 232.440395][ T8748] ? wait_for_completion_killable_timeout+0x10/0x10 [ 232.446830][ T8748] ? tun_chr_open+0x530/0x530 [ 232.451335][ T8748] tun_chr_close+0x92/0x140 [ 232.455673][ T8748] __fput+0x228/0x8c0 [ 232.459495][ T8748] ____fput+0x15/0x20 [ 232.463311][ T8748] task_work_run+0x129/0x190 [ 232.467750][ T8748] exit_to_user_mode_loop+0xc4/0xe0 [ 232.472772][ T8748] exit_to_user_mode_prepare+0x5a/0xa0 [ 232.478066][ T8748] syscall_exit_to_user_mode+0x26/0x160 [ 232.483545][ T8748] do_syscall_64+0x47/0xb0 [ 232.487785][ T8748] ? clear_bhb_loop+0x35/0x90 [ 232.492297][ T8748] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 232.498025][ T8748] RIP: 0033:0x7f7f418f5169 [ 232.502283][ T8748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.521833][ T8748] RSP: 002b:00007f7f3ff5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 232.530077][ T8748] RAX: 0000000000000000 RBX: 00007f7f41b1cfa0 RCX: 00007f7f418f5169 [ 232.537891][ T8748] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 232.545698][ T8748] RBP: 00007f7f3ff5e090 R08: 0000000000000000 R09: 0000000000000000 [ 232.553594][ T8748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 232.561405][ T8748] R13: 0000000000000000 R14: 00007f7f41b1cfa0 R15: 00007ffd7951e438 [ 232.569224][ T8748] [ 232.991857][ T8777] syz.2.2949[8777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.991962][ T8777] syz.2.2949[8777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.910980][ T8810] FAULT_INJECTION: forcing a failure. [ 233.910980][ T8810] name failslab, interval 1, probability 0, space 0, times 0 [ 234.037190][ T8810] CPU: 1 PID: 8810 Comm: syz.3.2961 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 234.046932][ T8810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 234.056831][ T8810] Call Trace: [ 234.059954][ T8810] [ 234.062730][ T8810] dump_stack_lvl+0x151/0x1c0 [ 234.067244][ T8810] ? io_uring_drop_tctx_refs+0x190/0x190 [ 234.072716][ T8810] dump_stack+0x15/0x20 [ 234.076701][ T8810] should_fail+0x3c6/0x510 [ 234.080964][ T8810] __should_failslab+0xa4/0xe0 [ 234.085556][ T8810] should_failslab+0x9/0x20 [ 234.089894][ T8810] slab_pre_alloc_hook+0x37/0xd0 [ 234.094669][ T8810] ? alloc_skb_with_frags+0xa6/0x680 [ 234.099786][ T8810] __kmalloc_track_caller+0x6c/0x2c0 [ 234.104910][ T8810] ? alloc_skb_with_frags+0xa6/0x680 [ 234.110031][ T8810] ? alloc_skb_with_frags+0xa6/0x680 [ 234.115193][ T8810] __alloc_skb+0x10c/0x550 [ 234.119401][ T8810] alloc_skb_with_frags+0xa6/0x680 [ 234.124350][ T8810] ? memcpy+0x56/0x70 [ 234.128173][ T8810] sock_alloc_send_pskb+0x915/0xa50 [ 234.133206][ T8810] ? sock_kzfree_s+0x60/0x60 [ 234.137626][ T8810] ? __kasan_check_write+0x14/0x20 [ 234.142578][ T8810] ? _raw_spin_lock+0xa4/0x1b0 [ 234.147184][ T8810] ? _raw_spin_trylock_bh+0x190/0x190 [ 234.152390][ T8810] unix_dgram_sendmsg+0x6fd/0x2090 [ 234.157338][ T8810] ? unix_dgram_poll+0x690/0x690 [ 234.162104][ T8810] ? kasan_set_track+0x5d/0x70 [ 234.166878][ T8810] ? kasan_set_track+0x4b/0x70 [ 234.171482][ T8810] ? security_socket_sendmsg+0x82/0xb0 [ 234.176774][ T8810] ? unix_dgram_poll+0x690/0x690 [ 234.181546][ T8810] ____sys_sendmsg+0x59e/0x8f0 [ 234.186150][ T8810] ? __sys_sendmsg_sock+0x40/0x40 [ 234.191008][ T8810] ? import_iovec+0xe5/0x120 [ 234.195438][ T8810] ___sys_sendmsg+0x252/0x2e0 [ 234.199946][ T8810] ? __sys_sendmsg+0x260/0x260 [ 234.204649][ T8810] ? putname+0xfa/0x150 [ 234.208644][ T8810] ? __fdget+0x1bc/0x240 [ 234.212718][ T8810] __se_sys_sendmsg+0x19a/0x260 [ 234.217406][ T8810] ? __x64_sys_sendmsg+0x90/0x90 [ 234.222174][ T8810] ? ksys_write+0x260/0x2c0 [ 234.226519][ T8810] ? debug_smp_processor_id+0x17/0x20 [ 234.231726][ T8810] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 234.237640][ T8810] __x64_sys_sendmsg+0x7b/0x90 [ 234.242224][ T8810] x64_sys_call+0x16a/0x9a0 [ 234.246566][ T8810] do_syscall_64+0x3b/0xb0 [ 234.250815][ T8810] ? clear_bhb_loop+0x35/0x90 [ 234.255331][ T8810] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.261062][ T8810] RIP: 0033:0x7f7f418f5169 [ 234.265313][ T8810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.284760][ T8810] RSP: 002b:00007f7f3ff5e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.293000][ T8810] RAX: ffffffffffffffda RBX: 00007f7f41b1cfa0 RCX: 00007f7f418f5169 [ 234.300811][ T8810] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 234.308632][ T8810] RBP: 00007f7f3ff5e090 R08: 0000000000000000 R09: 0000000000000000 [ 234.316438][ T8810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.324246][ T8810] R13: 0000000000000000 R14: 00007f7f41b1cfa0 R15: 00007ffd7951e438 [ 234.332068][ T8810] [ 234.557856][ T8818] FAULT_INJECTION: forcing a failure. [ 234.557856][ T8818] name failslab, interval 1, probability 0, space 0, times 0 [ 234.592067][ T8818] CPU: 1 PID: 8818 Comm: syz.0.2965 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 234.601894][ T8818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 234.611787][ T8818] Call Trace: [ 234.614907][ T8818] [ 234.617689][ T8818] dump_stack_lvl+0x151/0x1c0 [ 234.622203][ T8818] ? io_uring_drop_tctx_refs+0x190/0x190 [ 234.627668][ T8818] ? task_work_run+0x129/0x190 [ 234.632410][ T8818] ? do_syscall_64+0x47/0xb0 [ 234.636834][ T8818] dump_stack+0x15/0x20 [ 234.640829][ T8818] should_fail+0x3c6/0x510 [ 234.645081][ T8818] __should_failslab+0xa4/0xe0 [ 234.649683][ T8818] should_failslab+0x9/0x20 [ 234.654022][ T8818] slab_pre_alloc_hook+0x37/0xd0 [ 234.658794][ T8818] __kmalloc+0x6d/0x2c0 [ 234.662786][ T8818] ? kobject_get_path+0xbc/0x1f0 [ 234.667561][ T8818] kobject_get_path+0xbc/0x1f0 [ 234.672158][ T8818] kobject_uevent_env+0x27f/0x700 [ 234.677020][ T8818] kobject_uevent+0x1f/0x30 [ 234.681358][ T8818] __kobject_del+0xee/0x300 [ 234.685698][ T8818] kobject_put+0x1cc/0x260 [ 234.689951][ T8818] netdev_queue_update_kobjects+0x390/0x400 [ 234.695680][ T8818] ? net_rx_queue_update_kobjects+0x46f/0x490 [ 234.701583][ T8818] netdev_unregister_kobject+0x117/0x260 [ 234.707048][ T8818] unregister_netdevice_many+0x1295/0x17c0 [ 234.712696][ T8818] ? alloc_netdev_mqs+0xc90/0xc90 [ 234.717553][ T8818] ? add_timer+0x68/0x80 [ 234.721629][ T8818] ? __queue_delayed_work+0x16d/0x1f0 [ 234.726853][ T8818] ? __kasan_check_read+0x11/0x20 [ 234.731697][ T8818] unregister_netdevice_queue+0x2e6/0x350 [ 234.737252][ T8818] ? linkwatch_urgent_event+0x65/0x4d0 [ 234.742546][ T8818] ? list_netdevice+0x4c0/0x4c0 [ 234.747237][ T8818] __tun_detach+0xd14/0x1510 [ 234.751660][ T8818] ? wait_for_completion_killable_timeout+0x10/0x10 [ 234.758085][ T8818] ? tun_chr_open+0x530/0x530 [ 234.762599][ T8818] tun_chr_close+0x92/0x140 [ 234.766935][ T8818] __fput+0x228/0x8c0 [ 234.770757][ T8818] ____fput+0x15/0x20 [ 234.774573][ T8818] task_work_run+0x129/0x190 [ 234.779000][ T8818] exit_to_user_mode_loop+0xc4/0xe0 [ 234.784033][ T8818] exit_to_user_mode_prepare+0x5a/0xa0 [ 234.789341][ T8818] syscall_exit_to_user_mode+0x26/0x160 [ 234.794709][ T8818] do_syscall_64+0x47/0xb0 [ 234.799050][ T8818] ? clear_bhb_loop+0x35/0x90 [ 234.803564][ T8818] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.809294][ T8818] RIP: 0033:0x7f18dd4da169 [ 234.813545][ T8818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.832984][ T8818] RSP: 002b:00007f18dbb43038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 234.841230][ T8818] RAX: 0000000000000000 RBX: 00007f18dd701fa0 RCX: 00007f18dd4da169 [ 234.849045][ T8818] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 234.856852][ T8818] RBP: 00007f18dbb43090 R08: 0000000000000000 R09: 0000000000000000 [ 234.864661][ T8818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 234.872478][ T8818] R13: 0000000000000000 R14: 00007f18dd701fa0 R15: 00007ffe6c8d3c68 [ 234.880295][ T8818] [ 237.585298][ T8916] FAULT_INJECTION: forcing a failure. [ 237.585298][ T8916] name failslab, interval 1, probability 0, space 0, times 0 [ 237.678108][ T8916] CPU: 1 PID: 8916 Comm: syz.2.2997 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 237.687848][ T8916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 237.697742][ T8916] Call Trace: [ 237.700862][ T8916] [ 237.703645][ T8916] dump_stack_lvl+0x151/0x1c0 [ 237.708158][ T8916] ? io_uring_drop_tctx_refs+0x190/0x190 [ 237.713631][ T8916] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 237.719266][ T8916] ? __skb_try_recv_datagram+0x495/0x6a0 [ 237.724736][ T8916] dump_stack+0x15/0x20 [ 237.728725][ T8916] should_fail+0x3c6/0x510 [ 237.732982][ T8916] __should_failslab+0xa4/0xe0 [ 237.737578][ T8916] ? skb_clone+0x1d1/0x360 [ 237.741832][ T8916] should_failslab+0x9/0x20 [ 237.746169][ T8916] slab_pre_alloc_hook+0x37/0xd0 [ 237.750948][ T8916] ? skb_clone+0x1d1/0x360 [ 237.755196][ T8916] kmem_cache_alloc+0x44/0x250 [ 237.759798][ T8916] skb_clone+0x1d1/0x360 [ 237.763877][ T8916] sk_psock_verdict_recv+0x53/0x840 [ 237.768912][ T8916] ? avc_has_perm_noaudit+0x430/0x430 [ 237.774120][ T8916] unix_read_sock+0x132/0x370 [ 237.778640][ T8916] ? sk_psock_skb_redirect+0x440/0x440 [ 237.783924][ T8916] ? unix_stream_splice_actor+0x120/0x120 [ 237.789479][ T8916] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 237.794773][ T8916] ? unix_stream_splice_actor+0x120/0x120 [ 237.800335][ T8916] sk_psock_verdict_data_ready+0x147/0x1a0 [ 237.805968][ T8916] ? sk_psock_start_verdict+0xc0/0xc0 [ 237.811262][ T8916] ? _raw_spin_lock+0xa4/0x1b0 [ 237.815865][ T8916] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 237.821504][ T8916] ? skb_queue_tail+0xfb/0x120 [ 237.826106][ T8916] unix_dgram_sendmsg+0x15fa/0x2090 [ 237.831142][ T8916] ? unix_dgram_poll+0x690/0x690 [ 237.835913][ T8916] ? kasan_set_track+0x5d/0x70 [ 237.840511][ T8916] ? kasan_set_track+0x4b/0x70 [ 237.845110][ T8916] ? security_socket_sendmsg+0x82/0xb0 [ 237.850405][ T8916] ? unix_dgram_poll+0x690/0x690 [ 237.855195][ T8916] ____sys_sendmsg+0x59e/0x8f0 [ 237.859784][ T8916] ? __sys_sendmsg_sock+0x40/0x40 [ 237.864640][ T8916] ? import_iovec+0xe5/0x120 [ 237.869063][ T8916] ___sys_sendmsg+0x252/0x2e0 [ 237.873596][ T8916] ? __sys_sendmsg+0x260/0x260 [ 237.878187][ T8916] ? putname+0xfa/0x150 [ 237.882176][ T8916] ? __fdget+0x1bc/0x240 [ 237.886255][ T8916] __se_sys_sendmsg+0x19a/0x260 [ 237.890937][ T8916] ? __x64_sys_sendmsg+0x90/0x90 [ 237.895709][ T8916] ? ksys_write+0x260/0x2c0 [ 237.900052][ T8916] ? debug_smp_processor_id+0x17/0x20 [ 237.905259][ T8916] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 237.911161][ T8916] __x64_sys_sendmsg+0x7b/0x90 [ 237.915759][ T8916] x64_sys_call+0x16a/0x9a0 [ 237.920099][ T8916] do_syscall_64+0x3b/0xb0 [ 237.924351][ T8916] ? clear_bhb_loop+0x35/0x90 [ 237.928867][ T8916] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 237.934594][ T8916] RIP: 0033:0x7fa170ad6169 [ 237.938852][ T8916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.958286][ T8916] RSP: 002b:00007fa16f13f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.966533][ T8916] RAX: ffffffffffffffda RBX: 00007fa170cfdfa0 RCX: 00007fa170ad6169 [ 237.974349][ T8916] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 237.982155][ T8916] RBP: 00007fa16f13f090 R08: 0000000000000000 R09: 0000000000000000 [ 237.989967][ T8916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.997778][ T8916] R13: 0000000000000000 R14: 00007fa170cfdfa0 R15: 00007ffe036f0ac8 [ 238.005599][ T8916] [ 238.032346][ T30] audit: type=1400 audit(1744753709.537:172): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 238.088925][ T30] audit: type=1400 audit(1744753709.537:173): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 238.122497][ T30] audit: type=1400 audit(1744753709.537:174): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 239.773402][ T8979] FAULT_INJECTION: forcing a failure. [ 239.773402][ T8979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 239.842121][ T8979] CPU: 1 PID: 8979 Comm: syz.4.3020 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 239.851878][ T8979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 239.861755][ T8979] Call Trace: [ 239.864876][ T8979] [ 239.867656][ T8979] dump_stack_lvl+0x151/0x1c0 [ 239.872167][ T8979] ? io_uring_drop_tctx_refs+0x190/0x190 [ 239.877641][ T8979] dump_stack+0x15/0x20 [ 239.881629][ T8979] should_fail+0x3c6/0x510 [ 239.885883][ T8979] should_fail_usercopy+0x1a/0x20 [ 239.890742][ T8979] _copy_to_user+0x20/0x90 [ 239.895001][ T8979] bpf_prog_test_run_raw_tp+0x53d/0x6c0 [ 239.900379][ T8979] ? bpf_prog_test_run_tracing+0x710/0x710 [ 239.906016][ T8979] ? __kasan_check_write+0x14/0x20 [ 239.911100][ T8979] ? fput_many+0x160/0x1b0 [ 239.915354][ T8979] ? bpf_prog_test_run_tracing+0x710/0x710 [ 239.920997][ T8979] bpf_prog_test_run+0x3b0/0x630 [ 239.925768][ T8979] ? bpf_prog_query+0x220/0x220 [ 239.930461][ T8979] ? selinux_bpf+0xd2/0x100 [ 239.934793][ T8979] ? security_bpf+0x82/0xb0 [ 239.939135][ T8979] __sys_bpf+0x525/0x760 [ 239.943211][ T8979] ? fput_many+0x160/0x1b0 [ 239.947465][ T8979] ? bpf_link_show_fdinfo+0x300/0x300 [ 239.952682][ T8979] ? debug_smp_processor_id+0x17/0x20 [ 239.957883][ T8979] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 239.963785][ T8979] __x64_sys_bpf+0x7c/0x90 [ 239.968038][ T8979] x64_sys_call+0x87f/0x9a0 [ 239.972377][ T8979] do_syscall_64+0x3b/0xb0 [ 239.976631][ T8979] ? clear_bhb_loop+0x35/0x90 [ 239.981142][ T8979] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 239.986869][ T8979] RIP: 0033:0x7f9e49fdc169 [ 239.991126][ T8979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.010564][ T8979] RSP: 002b:00007f9e48645038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.018807][ T8979] RAX: ffffffffffffffda RBX: 00007f9e4a203fa0 RCX: 00007f9e49fdc169 [ 240.026631][ T8979] RDX: 000000000000000c RSI: 0000200000000500 RDI: 000000000000000a [ 240.034430][ T8979] RBP: 00007f9e48645090 R08: 0000000000000000 R09: 0000000000000000 [ 240.042242][ T8979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.050052][ T8979] R13: 0000000000000000 R14: 00007f9e4a203fa0 R15: 00007ffdc16d3ce8 [ 240.057871][ T8979] [ 240.436105][ T8995] FAULT_INJECTION: forcing a failure. [ 240.436105][ T8995] name failslab, interval 1, probability 0, space 0, times 0 [ 240.461643][ T8995] CPU: 0 PID: 8995 Comm: syz.2.3025 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 240.471373][ T8995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 240.481266][ T8995] Call Trace: [ 240.484390][ T8995] [ 240.487172][ T8995] dump_stack_lvl+0x151/0x1c0 [ 240.491681][ T8995] ? io_uring_drop_tctx_refs+0x190/0x190 [ 240.497160][ T8995] dump_stack+0x15/0x20 [ 240.501141][ T8995] should_fail+0x3c6/0x510 [ 240.505394][ T8995] __should_failslab+0xa4/0xe0 [ 240.509989][ T8995] should_failslab+0x9/0x20 [ 240.514334][ T8995] slab_pre_alloc_hook+0x37/0xd0 [ 240.519108][ T8995] kmem_cache_alloc_trace+0x48/0x270 [ 240.524226][ T8995] ? sk_psock_skb_ingress_self+0x60/0x330 [ 240.529784][ T8995] ? migrate_disable+0x190/0x190 [ 240.534558][ T8995] sk_psock_skb_ingress_self+0x60/0x330 [ 240.539940][ T8995] sk_psock_verdict_recv+0x66d/0x840 [ 240.545062][ T8995] unix_read_sock+0x132/0x370 [ 240.549695][ T8995] ? sk_psock_skb_redirect+0x440/0x440 [ 240.554986][ T8995] ? unix_stream_splice_actor+0x120/0x120 [ 240.560544][ T8995] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 240.565841][ T8995] ? unix_stream_splice_actor+0x120/0x120 [ 240.571392][ T8995] sk_psock_verdict_data_ready+0x147/0x1a0 [ 240.577042][ T8995] ? sk_psock_start_verdict+0xc0/0xc0 [ 240.582242][ T8995] ? _raw_spin_lock+0xa4/0x1b0 [ 240.586844][ T8995] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 240.592489][ T8995] ? skb_queue_tail+0xfb/0x120 [ 240.597085][ T8995] unix_dgram_sendmsg+0x15fa/0x2090 [ 240.602127][ T8995] ? unix_dgram_poll+0x690/0x690 [ 240.606892][ T8995] ? kasan_set_track+0x5d/0x70 [ 240.611490][ T8995] ? kasan_set_track+0x4b/0x70 [ 240.616179][ T8995] ? security_socket_sendmsg+0x82/0xb0 [ 240.621469][ T8995] ? unix_dgram_poll+0x690/0x690 [ 240.626245][ T8995] ____sys_sendmsg+0x59e/0x8f0 [ 240.630844][ T8995] ? __sys_sendmsg_sock+0x40/0x40 [ 240.635705][ T8995] ? import_iovec+0xe5/0x120 [ 240.640141][ T8995] ___sys_sendmsg+0x252/0x2e0 [ 240.644653][ T8995] ? __sys_sendmsg+0x260/0x260 [ 240.649255][ T8995] ? putname+0xfa/0x150 [ 240.653243][ T8995] ? __fdget+0x1bc/0x240 [ 240.657315][ T8995] __se_sys_sendmsg+0x19a/0x260 [ 240.662003][ T8995] ? __x64_sys_sendmsg+0x90/0x90 [ 240.666771][ T8995] ? ksys_write+0x260/0x2c0 [ 240.671149][ T8995] ? debug_smp_processor_id+0x17/0x20 [ 240.676322][ T8995] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 240.682225][ T8995] __x64_sys_sendmsg+0x7b/0x90 [ 240.686823][ T8995] x64_sys_call+0x16a/0x9a0 [ 240.691159][ T8995] do_syscall_64+0x3b/0xb0 [ 240.695414][ T8995] ? clear_bhb_loop+0x35/0x90 [ 240.699929][ T8995] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 240.705655][ T8995] RIP: 0033:0x7fa170ad6169 [ 240.709909][ T8995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.729351][ T8995] RSP: 002b:00007fa16f13f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.737594][ T8995] RAX: ffffffffffffffda RBX: 00007fa170cfdfa0 RCX: 00007fa170ad6169 [ 240.745409][ T8995] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 240.753221][ T8995] RBP: 00007fa16f13f090 R08: 0000000000000000 R09: 0000000000000000 [ 240.761029][ T8995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.768841][ T8995] R13: 0000000000000000 R14: 00007fa170cfdfa0 R15: 00007ffe036f0ac8 [ 240.776661][ T8995] [ 240.865719][ T494] ================================================================== [ 240.873627][ T494] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 240.880300][ T494] Read of size 4 at addr ffff888119132d6c by task kworker/0:4/494 [ 240.887939][ T494] [ 240.890108][ T494] CPU: 0 PID: 494 Comm: kworker/0:4 Not tainted 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 240.899829][ T494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 240.909726][ T494] Workqueue: events bpf_map_free_deferred [ 240.915275][ T494] Call Trace: [ 240.918402][ T494] [ 240.921178][ T494] dump_stack_lvl+0x151/0x1c0 [ 240.925692][ T494] ? io_uring_drop_tctx_refs+0x190/0x190 [ 240.931162][ T494] ? panic+0x760/0x760 [ 240.935077][ T494] print_address_description+0x87/0x3b0 [ 240.940454][ T494] kasan_report+0x179/0x1c0 [ 240.944788][ T494] ? consume_skb+0x3c/0x250 [ 240.949128][ T494] ? consume_skb+0x3c/0x250 [ 240.953474][ T494] kasan_check_range+0x293/0x2a0 [ 240.958243][ T494] __kasan_check_read+0x11/0x20 [ 240.962925][ T494] consume_skb+0x3c/0x250 [ 240.967230][ T494] __sk_msg_free+0x2dd/0x370 [ 240.971653][ T494] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 240.977298][ T494] sk_psock_stop+0x4e3/0x580 [ 240.981721][ T494] sk_psock_drop+0x219/0x310 [ 240.986150][ T494] sock_map_unref+0x3c6/0x430 [ 240.990663][ T494] sock_map_free+0x137/0x2b0 [ 240.995264][ T494] bpf_map_free_deferred+0x10d/0x1e0 [ 241.000386][ T494] process_one_work+0x6bb/0xc10 [ 241.005075][ T494] worker_thread+0xad5/0x12a0 [ 241.009584][ T494] ? _raw_spin_lock+0x1b0/0x1b0 [ 241.014273][ T494] kthread+0x421/0x510 [ 241.018175][ T494] ? worker_clr_flags+0x180/0x180 [ 241.023036][ T494] ? kthread_blkcg+0xd0/0xd0 [ 241.027461][ T494] ret_from_fork+0x1f/0x30 [ 241.031743][ T494] [ 241.034580][ T494] [ 241.036751][ T494] Allocated by task 8995: [ 241.041036][ T494] __kasan_slab_alloc+0xb1/0xe0 [ 241.045725][ T494] slab_post_alloc_hook+0x53/0x2c0 [ 241.050667][ T494] kmem_cache_alloc+0xf5/0x250 [ 241.055271][ T494] skb_clone+0x1d1/0x360 [ 241.059346][ T494] sk_psock_verdict_recv+0x53/0x840 [ 241.064380][ T494] unix_read_sock+0x132/0x370 [ 241.068893][ T494] sk_psock_verdict_data_ready+0x147/0x1a0 [ 241.074537][ T494] unix_dgram_sendmsg+0x15fa/0x2090 [ 241.079568][ T494] ____sys_sendmsg+0x59e/0x8f0 [ 241.084172][ T494] ___sys_sendmsg+0x252/0x2e0 [ 241.088682][ T494] __se_sys_sendmsg+0x19a/0x260 [ 241.093367][ T494] __x64_sys_sendmsg+0x7b/0x90 [ 241.097969][ T494] x64_sys_call+0x16a/0x9a0 [ 241.102309][ T494] do_syscall_64+0x3b/0xb0 [ 241.106564][ T494] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.112289][ T494] [ 241.114462][ T494] Freed by task 6761: [ 241.118280][ T494] kasan_set_track+0x4b/0x70 [ 241.122703][ T494] kasan_set_free_info+0x23/0x40 [ 241.127481][ T494] ____kasan_slab_free+0x126/0x160 [ 241.132431][ T494] __kasan_slab_free+0x11/0x20 [ 241.137026][ T494] slab_free_freelist_hook+0xbd/0x190 [ 241.142233][ T494] kmem_cache_free+0x115/0x330 [ 241.146833][ T494] kfree_skbmem+0x104/0x170 [ 241.151174][ T494] kfree_skb+0xc2/0x360 [ 241.155166][ T494] sk_psock_backlog+0xad1/0xdc0 [ 241.159852][ T494] process_one_work+0x6bb/0xc10 [ 241.164542][ T494] worker_thread+0xad5/0x12a0 [ 241.169056][ T494] kthread+0x421/0x510 [ 241.172958][ T494] ret_from_fork+0x1f/0x30 [ 241.177209][ T494] [ 241.179380][ T494] The buggy address belongs to the object at ffff888119132c80 [ 241.179380][ T494] which belongs to the cache skbuff_head_cache of size 248 [ 241.193791][ T494] The buggy address is located 236 bytes inside of [ 241.193791][ T494] 248-byte region [ffff888119132c80, ffff888119132d78) [ 241.206893][ T494] The buggy address belongs to the page: [ 241.212365][ T494] page:ffffea0004644c80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x119132 [ 241.222430][ T494] flags: 0x4000000000000200(slab|zone=1) [ 241.227907][ T494] raw: 4000000000000200 ffffea00043d0900 0000000800000002 ffff8881081aa480 [ 241.236328][ T494] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 241.244751][ T494] page dumped because: kasan: bad access detected [ 241.251112][ T494] page_owner tracks the page as allocated [ 241.256628][ T494] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 139, ts 5774566611, free_ts 0 [ 241.271470][ T494] post_alloc_hook+0x1a3/0x1b0 [ 241.276069][ T494] prep_new_page+0x1b/0x110 [ 241.280411][ T494] get_page_from_freelist+0x3550/0x35d0 [ 241.285787][ T494] __alloc_pages+0x27e/0x8f0 [ 241.290217][ T494] new_slab+0x9a/0x4e0 [ 241.294121][ T494] ___slab_alloc+0x39e/0x830 [ 241.298546][ T494] __slab_alloc+0x4a/0x90 [ 241.302713][ T494] kmem_cache_alloc+0x139/0x250 [ 241.307399][ T494] __alloc_skb+0xbe/0x550 [ 241.311567][ T494] alloc_skb_with_frags+0xa6/0x680 [ 241.316516][ T494] sock_alloc_send_pskb+0x915/0xa50 [ 241.321546][ T494] unix_dgram_sendmsg+0x6fd/0x2090 [ 241.326497][ T494] sock_write_iter+0x39b/0x530 [ 241.331098][ T494] vfs_write+0xd5d/0x1110 [ 241.335285][ T494] ksys_write+0x199/0x2c0 [ 241.339429][ T494] __x64_sys_write+0x7b/0x90 [ 241.343853][ T494] page_owner free stack trace missing [ 241.349064][ T494] [ 241.351230][ T494] Memory state around the buggy address: [ 241.356703][ T494] ffff888119132c00: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 241.364602][ T494] ffff888119132c80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 241.372500][ T494] >ffff888119132d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 241.380394][ T494] ^ [ 241.387690][ T494] ffff888119132d80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 241.395587][ T494] ffff888119132e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 241.403481][ T494] ================================================================== [ 241.411380][ T494] Disabling lock debugging due to kernel taint [ 241.417431][ T494] ================================================================== [ 241.425272][ T494] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x115/0x330 [ 241.433516][ T494] [ 241.435682][ T494] CPU: 0 PID: 494 Comm: kworker/0:4 Tainted: G B 5.15.178-syzkaller-00496-g610bd6013c81 #0 [ 241.446793][ T494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 241.456689][ T494] Workqueue: events bpf_map_free_deferred [ 241.462243][ T494] Call Trace: [ 241.465365][ T494] [ 241.468144][ T494] dump_stack_lvl+0x151/0x1c0 [ 241.472655][ T494] ? io_uring_drop_tctx_refs+0x190/0x190 [ 241.478125][ T494] ? panic+0x760/0x760 [ 241.482052][ T494] ? kmem_cache_free+0x115/0x330 [ 241.486804][ T494] print_address_description+0x87/0x3b0 [ 241.492185][ T494] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 241.498194][ T494] ? kmem_cache_free+0x115/0x330 [ 241.502944][ T494] ? kmem_cache_free+0x115/0x330 [ 241.507719][ T494] kasan_report_invalid_free+0x6b/0xa0 [ 241.513014][ T494] ____kasan_slab_free+0x13e/0x160 [ 241.517961][ T494] __kasan_slab_free+0x11/0x20 [ 241.522560][ T494] slab_free_freelist_hook+0xbd/0x190 [ 241.527780][ T494] kmem_cache_free+0x115/0x330 [ 241.532372][ T494] ? kfree_skbmem+0x104/0x170 [ 241.536886][ T494] kfree_skbmem+0x104/0x170 [ 241.541227][ T494] consume_skb+0xb4/0x250 [ 241.545393][ T494] __sk_msg_free+0x2dd/0x370 [ 241.549815][ T494] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 241.555457][ T494] sk_psock_stop+0x4e3/0x580 [ 241.559887][ T494] sk_psock_drop+0x219/0x310 [ 241.564310][ T494] sock_map_unref+0x3c6/0x430 [ 241.568823][ T494] sock_map_free+0x137/0x2b0 [ 241.573251][ T494] bpf_map_free_deferred+0x10d/0x1e0 [ 241.578371][ T494] process_one_work+0x6bb/0xc10 [ 241.583068][ T494] worker_thread+0xad5/0x12a0 [ 241.587573][ T494] ? _raw_spin_lock+0x1b0/0x1b0 [ 241.592266][ T494] kthread+0x421/0x510 [ 241.596165][ T494] ? worker_clr_flags+0x180/0x180 [ 241.601022][ T494] ? kthread_blkcg+0xd0/0xd0 [ 241.605452][ T494] ret_from_fork+0x1f/0x30 [ 241.609705][ T494] [ 241.612567][ T494] [ 241.614739][ T494] Allocated by task 8995: [ 241.618905][ T494] __kasan_slab_alloc+0xb1/0xe0 [ 241.623590][ T494] slab_post_alloc_hook+0x53/0x2c0 [ 241.628537][ T494] kmem_cache_alloc+0xf5/0x250 [ 241.633134][ T494] skb_clone+0x1d1/0x360 [ 241.637223][ T494] sk_psock_verdict_recv+0x53/0x840 [ 241.642250][ T494] unix_read_sock+0x132/0x370 [ 241.646765][ T494] sk_psock_verdict_data_ready+0x147/0x1a0 [ 241.652413][ T494] unix_dgram_sendmsg+0x15fa/0x2090 [ 241.657437][ T494] ____sys_sendmsg+0x59e/0x8f0 [ 241.662048][ T494] ___sys_sendmsg+0x252/0x2e0 [ 241.666553][ T494] __se_sys_sendmsg+0x19a/0x260 [ 241.671239][ T494] __x64_sys_sendmsg+0x7b/0x90 [ 241.675840][ T494] x64_sys_call+0x16a/0x9a0 [ 241.680178][ T494] do_syscall_64+0x3b/0xb0 [ 241.684429][ T494] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.690158][ T494] [ 241.692331][ T494] Freed by task 6761: [ 241.696151][ T494] kasan_set_track+0x4b/0x70 [ 241.700575][ T494] kasan_set_free_info+0x23/0x40 [ 241.705351][ T494] ____kasan_slab_free+0x126/0x160 [ 241.710302][ T494] __kasan_slab_free+0x11/0x20 [ 241.714895][ T494] slab_free_freelist_hook+0xbd/0x190 [ 241.720102][ T494] kmem_cache_free+0x115/0x330 [ 241.724700][ T494] kfree_skbmem+0x104/0x170 [ 241.729041][ T494] kfree_skb+0xc2/0x360 [ 241.733052][ T494] sk_psock_backlog+0xad1/0xdc0 [ 241.737722][ T494] process_one_work+0x6bb/0xc10 [ 241.742408][ T494] worker_thread+0xad5/0x12a0 [ 241.746920][ T494] kthread+0x421/0x510 [ 241.750825][ T494] ret_from_fork+0x1f/0x30 [ 241.755080][ T494] [ 241.757248][ T494] The buggy address belongs to the object at ffff888119132c80 [ 241.757248][ T494] which belongs to the cache skbuff_head_cache of size 248 [ 241.771744][ T494] The buggy address is located 0 bytes inside of [ 241.771744][ T494] 248-byte region [ffff888119132c80, ffff888119132d78) [ 241.784676][ T494] The buggy address belongs to the page: [ 241.790147][ T494] page:ffffea0004644c80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x119132 [ 241.800212][ T494] flags: 0x4000000000000200(slab|zone=1) [ 241.805687][ T494] raw: 4000000000000200 ffffea00043d0900 0000000800000002 ffff8881081aa480 [ 241.814106][ T494] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 241.822517][ T494] page dumped because: kasan: bad access detected [ 241.828772][ T494] page_owner tracks the page as allocated [ 241.834323][ T494] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 139, ts 5774566611, free_ts 0 [ 241.849167][ T494] post_alloc_hook+0x1a3/0x1b0 [ 241.853763][ T494] prep_new_page+0x1b/0x110 [ 241.858102][ T494] get_page_from_freelist+0x3550/0x35d0 [ 241.863487][ T494] __alloc_pages+0x27e/0x8f0 [ 241.867909][ T494] new_slab+0x9a/0x4e0 [ 241.871816][ T494] ___slab_alloc+0x39e/0x830 [ 241.876241][ T494] __slab_alloc+0x4a/0x90 [ 241.880410][ T494] kmem_cache_alloc+0x139/0x250 [ 241.885094][ T494] __alloc_skb+0xbe/0x550 [ 241.889261][ T494] alloc_skb_with_frags+0xa6/0x680 [ 241.894212][ T494] sock_alloc_send_pskb+0x915/0xa50 [ 241.899242][ T494] unix_dgram_sendmsg+0x6fd/0x2090 [ 241.904193][ T494] sock_write_iter+0x39b/0x530 [ 241.908791][ T494] vfs_write+0xd5d/0x1110 [ 241.912955][ T494] ksys_write+0x199/0x2c0 [ 241.917120][ T494] __x64_sys_write+0x7b/0x90 [ 241.921548][ T494] page_owner free stack trace missing [ 241.926758][ T494] [ 241.928926][ T494] Memory state around the buggy address: [ 241.934397][ T494] ffff888119132b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 241.942296][ T494] ffff888119132c00: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 241.950192][ T494] >ffff888119132c80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 241.958090][ T494] ^ [ 241.961996][ T494] ffff888119132d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 241.969894][ T494] ffff888119132d80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 241.977789][ T494] ==================================================================