last executing test programs: 1.21741651s ago: executing program 0 (id=4751): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000e2ffffff000000000000000061109ddf00000000950040000004000006885256"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r2}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 980.46713ms ago: executing program 4 (id=4761): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="8500000061009000350000000000000085000000230000009500000000000000f4670880271e3542dfa8ba6287066c5197fabc5f7010e81ae0b737126ea6f7dc39cd340101000000000000e22ff5dde54704d25c79949c23e20100000000000000c09cc28de194f40800000000b0d3712c7e93366796c7224a0c2c0213af2ecdf3c075e3d800000104f4b1fc30dc914bc16543d4baa2bb755af3d576090c4867a7b6393e366c6386d5ec7209d031f40f3012e95752003b2f7846c744ae6af3c037102124d8eb000000000000000000000000a46aac3abe6c4d7f47ef6d02bad9dddacecf7eaa4a9779f8555ed6aea768c1f28221c110ed050000000ee282ab76ef93d96bc46a7c04b8c5324812d992a4f8dc6fcba00b1b2da951667d0276a0327b56c0ebfb19b3426887b6f1b6070e0ce1f844ce32a9988ca042dca52fbb8c1452b651ebf942f7297f7b66254c567b7983f60f2744419a2f238f173d0000003cf4fbd775d9c07d8d591a4dac60ff00a629b3b200000000000000000000000009001d004e41ff9b4d00e07ff771cea08bea2fa81fb4c4c43f74936f333e3ae44f7ddd2fb35d4c46392ae855531b1eaf40aee8c94fd812e40f14e519a264ff3c572eecd5f6ca98b55e78f8d94f57ed7e6a3ab5dd9a4adedbdf0e58f58eb2e83500000000000000934c92002eace9a8d6f3dd008acf8a5c0fb433678060ac0e201e401fb1711d41f45d90a1e19795c995ff7d0020ecccf41d81c8c510cf773171407191872d0e3e62dd578d590e62ff74d667477ac69a806d4552084a87f74fdfc117d4975576c102976c1ef70ceac9ff714bab1f59f8ebd67f2aca41706c147e3e0d3e557de0349c5ca80f10361bedc4832ae62a2b745ef6587710a82c2e27bacc81877b996a708c3a9235bdbec2cde0cfca78205439b4fd312c7106000000000000000000000000df83e1a6c37e26d8f98d7e9419275bc3bba633b47d00"/723], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 979.772169ms ago: executing program 4 (id=4763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000680)="f1", 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000083000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 904.218486ms ago: executing program 4 (id=4764): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r7, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)='%ps \x00'}, 0x20) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb0100180000000000000094000000940000000500000005000000020000060400000010000000040000000f000000060000000800000007000006040000000d0000000000c05003000000090000000f000000640000000c000000feff00000f000000020000000e000000000001000d00000002000000000200000000000b0200000001000000010000840200000000000000040000000900000004000000000000010000000039001204005f302e00"], &(0x7f0000001880)=""/4096, 0xb1, 0x1000, 0x1, 0x4}, 0x20) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)=""/228, 0xe4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r11}, {}, {0x85, 0x0, 0x0, 0x54}, {0x7, 0x0, 0xb, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=r12, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780)={r7, 0xffffffffffffffff}, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r7, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x13, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x1, 0x0, 0x2, 0x4, 0x8, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x6, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xa5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}]}, &(0x7f0000000400)='syzkaller\x00', 0x22, 0xbc, &(0x7f00000004c0)=""/188, 0x40f00, 0x16, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000000700), 0x8, 0x10, &(0x7f0000000740)={0x3, 0x7}, 0x10, 0x0, r8, 0x0, &(0x7f0000000840)=[r13, r7], 0x0, 0x10, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 903.213146ms ago: executing program 4 (id=4766): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000feff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0xfff, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') getpid() perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x994c, 0xb002a, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x72e1, 0x4, @perf_config_ext={0x1000009, 0x100000000}, 0x8000, 0x69b, 0x7, 0xb, 0x8, 0x1, 0x7, 0x0, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000100)='devices.list\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x5) r7 = openat$cgroup_type(r4, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x9) 661.625396ms ago: executing program 4 (id=4772): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 595.686791ms ago: executing program 1 (id=4775): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"/3816], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xd, 0x4, 0x4, 0x4, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{0x1}, &(0x7f0000000640), &(0x7f0000000680)='%-010d \x00'}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x8, 0x8}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x8, 0x2, 0x0, 0x1}, 0x48) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xd, 0x4, 0x4, 0x4, 0x0, r6, 0x0, '\x00', 0x0, r7, 0x0, 0x1}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x40000000, 0x18}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000840)={{0x1}, &(0x7f00000007c0), &(0x7f0000000800)='%-010d \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 504.333989ms ago: executing program 4 (id=4779): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x5, 0x2, 0x1000}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) sendmsg$tipc(r4, &(0x7f0000000cc0)={&(0x7f0000000b80)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x1}}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="2e35f7f4c4b9aacf91c4e83c4b5ae39f6ea9612d4853fb6b4f979d0e447225780a4849a841d37dd97aabe7b27dea6cad561be62f38", 0x35}, {&(0x7f0000000c00)="86775483746c922a18ecb10df0f1c413214c0542b14db3274f462d3c635fdc78474323d67a99c8daf761fac46b4c", 0x2e}, {&(0x7f0000000c40)="f752f823342e53eda045239962621514acd3d5c199b06b4a51f2da6e30e93d9941d8bbb2", 0x24}], 0x3, 0x0, 0x0, 0x801}, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}, {&(0x7f0000000700)=""/82, 0x52}, {&(0x7f00000001c0)=""/4, 0x4}, {0x0}, {&(0x7f00000007c0)=""/142, 0x8e}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x6, &(0x7f00000032c0)=""/4096, 0x1000}, 0x40000000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x2, 0x10, 0x0, 0xfffffffffffffe31}, 0x70) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB='\x00'], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) sendmsg$tipc(r0, &(0x7f0000000b40)={&(0x7f0000000940)=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x1, 0x1}}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000980)="fb1f332522fc786ca3ff1de4c3ed08107fb13414caf41cf40b265f9931e4f9937a0d56b750ee734ab02154f272213a2ac5c5dccabc74ec98460354e257", 0x3d}], 0x1, &(0x7f0000000a80)="ade0400995ff2d222080f866e56dfbd91ba025873941d4dfeb524c1b83aaba65b31c1ddc015f09199405ad370e4877ce4c3a6cf972b38ca32344f15229d44ae602823b42a61334d13f884e35cf5b70c249eb5f3c7691ed26c596a10de4b485519e70cdad4497d46da16c02e6ef62e3efd0955d0552d9d28d05c4428aee1773681720d5b0ddcae684f4014399869138f60e2dbe18a438b018a39b9e8c78e5da622d9af8a765f9244a933528", 0xab, 0x40}, 0x4041) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x43, 0x2}, 0x1}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000280)="88a7f5aac2192130e4c47618c807884f110e1173cce23e45fbf01e98bafc108bf528cedf0e79b7fb32a5bc16129837f16a6245f45d37713d4bb5ab35003a0690e4dde353c3325986ca75dac62bba89213942c9041d3f38ba48e89824cfb3a7116c147712ff6bc12cbb6e2883b5fd35a0f894ec6ff0f7ca6a8f4554dc11f1945fa6a5d161ce5d78327f38a6aba39e0c5982e8750016df8a91141947d7090f9344c736891445d51c5e108e1380b5f120585ab44002a9791f56543351e08a8640d50d896dcea0351e0c38f1943c35aeabdcc3fb94ac66cc7bf2ac941a", 0xdb}, {&(0x7f0000000400)="ea360d3d5a76b6944f8a8e4337b9f88ba7f5626ecd1ffab9eed463466630c976c7b9532f8d931a669d6ee3b49e1c552cb8a469f3786ebe565fb635d79354f9884f7010a55890774d9eb2279c0fb0ffff292b82ad7e56e3ba6870240b14371542a392c10378e15af2c7d369953130a148dacbb9461c6614c497a4aabea81c891539db5dcad0e3f46eec8a3d39202d393ced4c5013aee5b206a19d7e07b8434460ca", 0xa1}, {&(0x7f00000004c0)="82ef94016dbbb44957f950b6a10758b6c4b42247287e3ed5065299da0846f9c57e4b39e18a0a863d14be06557daa92efd3a3d164553963eebf83739b53992c23b57a6cdc95c14324ce37a5a2c0426f1173966159c2e2446f54ab6e5d33ff688b66013a580ccf729c8b742f053e2489e8c5016b605768abbf27fc2f1054ae7db180db316d85d112a842564e6131c4cadf25b562fa751725dfe643d86b3e51db5b5ddbb3b3", 0xa4}], 0x3, &(0x7f0000000580)="49002e888a76a08a3574ca10d10cad66858ac52ae4b5a4e7c020e7d7a8a9df53fdd0", 0x22, 0xc010}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4d}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 500.956439ms ago: executing program 1 (id=4781): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa33"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xa, 0x7, 0x209}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x18, 0x5, 0x10001, 0xc, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r5}, &(0x7f0000000680), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r9}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x1ff, 0x10}, 0xc) 464.087502ms ago: executing program 1 (id=4785): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES16=0x0, @ANYBLOB, @ANYRESDEC=r0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) close(r4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a00000000000000957b72fb9900010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 383.536319ms ago: executing program 1 (id=4790): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="e196cb61d4550e9a3de8cf9519960000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7041000000000008500000003000000950000000000000061fc562e4b02f16a951f66821dc8925e841960a0f83c43db02066fd59760690ff908cd5555786e897aebf2e93492c7bc5b3cab21116240dbb0bce3e7419c69972f25c1c1b4eaa73dba9e59502a8e768afab5864cd429bb23744fb88b56a160650cbb9270334f66113431b816ecf103f30d3f82dc7f875f56e44a518e690bf9152e8def641b2289429d5a0979ea0d2cc85bd783afde73e57cec4dd2da4db53aca269f1d99835b4fb45bd4e182613dfb70b5613212dc97"], &(0x7f0000000000)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000060006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 346.155862ms ago: executing program 0 (id=4791): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x4d900000, 0x0, 0x0, 0x0, 0x0, 0x0) 345.941761ms ago: executing program 2 (id=4792): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0xfff, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 345.773332ms ago: executing program 3 (id=4793): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b0000000000000000000b000000ac1414aa"], 0xfdef) 343.901612ms ago: executing program 1 (id=4794): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(r2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc000b2c00db5b686158bbcfe8875a06030000112300000000000000000000000aac1414aa11"], 0xfdef) 317.398844ms ago: executing program 2 (id=4795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff02000000000000000000000000000b"], 0xfdef) 313.808794ms ago: executing program 3 (id=4796): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x71}, [@call={0x85, 0x0, 0x0, 0x29}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd3d}, 0x25) 313.488664ms ago: executing program 0 (id=4797): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x1, 0x1, 0x9, 0x0, 0x1, 0xa94, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x2}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000180), &(0x7f0000000280), 0x8, 0x16, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', r4, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x0, 0x0, &(0x7f0000000cc0)='syzkaller\x00', 0x1, 0xd0, &(0x7f0000000d00)=""/208, 0x41000, 0x10, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e00)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000e40)={0x3, 0x8, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000e80)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000ec0)=[{0x1, 0x3, 0xb, 0xa}, {0x1, 0x4, 0x7, 0xc}], 0x10, 0x100}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0x7, 0x80000000, 0x7, 0x0, r5, 0x800, '\x00', r4, 0xffffffffffffffff, 0x5, 0x1, 0x3, 0xc}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r6, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x43, 0x0, 0x42, 0x3}]}, {0x0, [0x5f, 0x30, 0x30]}}, &(0x7f00000004c0)=""/104, 0x2d, 0x68, 0x0, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000700)=[0x0], &(0x7f0000000740)=[0x0, 0x0], 0x0, 0x34, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0xa0, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x1b, 0x1ff, 0x2485, 0x1, 0x200, r10, 0x5, '\x00', 0x0, r1, 0x0, 0x2, 0x2}, 0x48) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000001a80)='cpuacct.usage_all\x00', 0x0, 0x0) r13 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x1, 0x24, 0x7f, 0x81}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r13}, @generic={0x66}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}, @printk={@x={0x18, 0x9}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222}, 0x36) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r13, &(0x7f0000000fc0)="c60e994729c1e13444ffc5aadbb8afe18915bf93eda96999ebf576b856335011cf76b2c78a4ab932cd87dbd8e8b20b7eda53ee84d761eb960327045a20ab581a0779baaa9d4284e8a077b0a48e792a881e2a0b042dfdd1a410e4056fe7acb243cf3f43ec6a90b200436b78c43f0b3ba33c9e6f24b54f4b8ee19ede573b0203633a322d0f230ea5de7c0efe6e0b430d8eff0a3e5765", &(0x7f0000001080)=""/73, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r12, 0x541b, 0x20800000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)=@o_path={&(0x7f0000000a40)='./file0\x00', 0x0, 0x4010}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1, 0x25, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x400}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xcad}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}}, @ldst={0x2, 0x3, 0x1, 0xa, 0x1, 0x2, 0x4}, @jmp={0x5, 0x1, 0x4, 0x8, 0x3, 0x8, 0x1}, @map_fd={0x18, 0x1, 0x1, 0x0, r3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, 0x0, 0x8000, 0x20, &(0x7f0000000140)=""/32, 0x41100, 0xc, '\x00', r7, 0x34, r8, 0x8, &(0x7f00000005c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x4, 0x9, 0x2}, 0x10, r9, 0xffffffffffffffff, 0x6, &(0x7f0000000ac0)=[r10, r12, 0xffffffffffffffff], &(0x7f0000000b00)=[{0x5, 0x3, 0xe, 0x1}, {0x2, 0x2, 0x1, 0x5}, {0x4, 0x3, 0x5, 0xb}, {0x0, 0x3, 0x10, 0x4}, {0x3, 0x3, 0xf, 0x1}, {0x2, 0x5, 0x5, 0x4}], 0x10, 0x2c45}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='block_bio_remap\x00', r14}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r15, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) 311.887604ms ago: executing program 1 (id=4798): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000030000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, 0x0) close(r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r6}, 0x10) write$cgroup_int(r5, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x4901}) ioctl$TUNSETLINK(r7, 0x400454ce, 0xa002a0ffffffff) 311.761924ms ago: executing program 3 (id=4799): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 291.575226ms ago: executing program 3 (id=4800): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8da2, 0x0, @perf_bp={0x0}, 0x100291, 0xc8, 0xc, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x17, 0x0, 0x4, 0xc, 0x81, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000004000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xa, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x10, 0xffffff80}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r4], 0x0, 0x80000001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20a02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0xc8, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='ata_bmdma_status\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg(0xffffffffffffffff, 0x0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, 0x0, &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) 291.278666ms ago: executing program 2 (id=4801): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800001100000002000000000000000063110400000000009500000040000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 290.935206ms ago: executing program 3 (id=4802): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x3, 0x8400, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xc, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 289.587116ms ago: executing program 2 (id=4803): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x4, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0), &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0xb0, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f00000004c0), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xa, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x25, 0x0, 0x48, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x0, 0xffff}}, @ptr={0x1, 0x0, 0x0, 0x2, 0x4}, @var={0x7, 0x0, 0x0, 0xe, 0x1, 0x1}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}, {0xf, 0x2}, {0x3, 0x3}]}, @ptr={0xf}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1ff}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb, 0x1}, {0x6, 0x2}, {0x7}, {0x0, 0x5}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x61, 0x5f, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000880)=""/230, 0xe2, 0xe6, 0x0, 0x1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x9e0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x1d, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), 0x0, 0xf0, 0x0, 0x0, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xcf, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xff}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x16, '\x00', r8, 0x25, r7, 0x8, &(0x7f0000000600)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000640)=[r7, r5, r7], &(0x7f0000000680)=[{0x1, 0x3, 0x2, 0x1}, {0x5, 0x2, 0x2, 0x5}, {0x5, 0x0, 0x0, 0x7}, {0x0, 0x5, 0xd, 0x1}, {0x5, 0x2, 0xd, 0x3}, {0x5, 0x2, 0x6}, {0x0, 0x1, 0xe, 0xb}, {0x0, 0x4, 0x10}, {0x3, 0x1, 0x3, 0x7}], 0x10, 0x6}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) 247.59077ms ago: executing program 0 (id=4804): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 247.21171ms ago: executing program 3 (id=4805): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r3 = bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x14, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x2, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='cpuhp_enter\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x24bdb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23"], 0xffdd) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x90) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x8, 0x0, 0x7, 0x0, 0x6, 0x3860, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6d, 0x1, @perf_config_ext={0x8, 0x100008}, 0x100004, 0x7fff, 0x279, 0x4, 0x80000000000, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x2}, r6, 0x5, r5, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r6, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200)='lo\x00'}, 0x30) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1f, 0x6, 0x8a, 0x9, 0x0, 0x401, 0x8009, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x73, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x400, 0xffffffffffff0000, 0x1, 0x8, 0x1, 0x6089, 0x9, 0x0, 0x9d10, 0x0, 0x10000}, r6, 0xe, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="9feb01001800000000000000482e0ca80d3434d37cf0eeb700000048000000050000000f0000001e22a6f2f998966a949efa02000086e30000000000000001000000080000000000000003000000070000000e00000000000002010000000900000001000084800000000a00000004"], &(0x7f00000005c0)=""/250, 0x65, 0xfa, 0x0, 0x9b0b}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000010000009500", @ANYRES64, @ANYBLOB="1d0b104ec00749fbb2707ce97eeed1628579da088469f8aac4242f03c48139cc537410136d61f96088ed9f5575ceb2f13320559668e2191aa556492a1ef292286b8ee3c5fd187e792a4af622207ea56d744491835c4ed1a10649759624eb5ab820920a430ae08cd1d76d9a0d63bdf67b6eae402fc30b7a5875e7c4df63230f4f5a8b5f271318e054d1b8e1e2154fa511f75cbcaa448104d71d6829c2d7aa01f88bb8819610e99166b9db04162b771ba29a648efd861a6cb167452778d1cb05cbf09375cf02dee8", @ANYRESDEC, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 174.591826ms ago: executing program 0 (id=4806): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x18}, @exit, @alu={0x5, 0x1, 0x3, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xec, &(0x7f00000004c0)=""/236}, 0x80) 174.081506ms ago: executing program 0 (id=4807): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f00000003c0)=0x1f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_freezer_state(r0, &(0x7f0000000400)='FREEZING\x00', 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x8, 0xfffffffffffffeca, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="5c0e0000ff00000000"], 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r9, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x22}, 0x28) 44.361467ms ago: executing program 2 (id=4808): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 2 (id=4809): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200003f0000000000000000000000850000002c000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) kernel console output (not intermixed with test programs): e syzkaller0 entered promiscuous mode [ 81.050216][ T4726] device pim6reg1 entered promiscuous mode [ 81.075951][ T4733] device syzkaller0 entered promiscuous mode [ 81.324689][ T4752] syz.4.1804[4752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.674604][ T4774] FAULT_INJECTION: forcing a failure. [ 81.674604][ T4774] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.825962][ T4774] CPU: 0 PID: 4774 Comm: syz.4.1813 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 81.837057][ T4774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 81.846944][ T4774] Call Trace: [ 81.850076][ T4774] dump_stack_lvl+0x1e2/0x24b [ 81.854593][ T4774] ? bfq_pos_tree_add_move+0x43b/0x43b [ 81.859885][ T4774] dump_stack+0x15/0x17 [ 81.863874][ T4774] should_fail+0x3c6/0x510 [ 81.868130][ T4774] should_fail_usercopy+0x1a/0x20 [ 81.872990][ T4774] _copy_to_user+0x20/0x90 [ 81.877243][ T4774] simple_read_from_buffer+0xc7/0x150 [ 81.882448][ T4774] proc_fail_nth_read+0x1a3/0x210 [ 81.887306][ T4774] ? security_file_permission+0x7b/0xb0 [ 81.892683][ T4774] ? proc_fault_inject_write+0x390/0x390 [ 81.898152][ T4774] ? security_file_permission+0x86/0xb0 [ 81.903535][ T4774] ? rw_verify_area+0x1c3/0x360 [ 81.908223][ T4774] ? proc_fault_inject_write+0x390/0x390 [ 81.913687][ T4774] vfs_read+0x204/0xbb0 [ 81.917685][ T4774] ? finish_fault+0xaf0/0xaf0 [ 81.922194][ T4774] ? kernel_read+0x70/0x70 [ 81.926449][ T4774] ? __kasan_check_write+0x14/0x20 [ 81.931394][ T4774] ? mutex_lock+0xa5/0x110 [ 81.935645][ T4774] ? mutex_trylock+0xa0/0xa0 [ 81.940073][ T4774] ? __fdget_pos+0x2e7/0x3a0 [ 81.944498][ T4774] ? ksys_read+0x77/0x2c0 [ 81.948665][ T4774] ksys_read+0x199/0x2c0 [ 81.952748][ T4774] ? __do_sys_vfork+0x130/0x130 [ 81.957432][ T4774] ? vfs_write+0xe70/0xe70 [ 81.961684][ T4774] ? debug_smp_processor_id+0x17/0x20 [ 81.966894][ T4774] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 81.972794][ T4774] ? irqentry_exit_to_user_mode+0x41/0x80 [ 81.978351][ T4774] __x64_sys_read+0x7b/0x90 [ 81.982695][ T4774] do_syscall_64+0x34/0x70 [ 81.986941][ T4774] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 81.992671][ T4774] RIP: 0033:0x7f04cd51b9fc [ 81.996925][ T4774] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 82.016362][ T4774] RSP: 002b:00007f04cc79e040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 82.024607][ T4774] RAX: ffffffffffffffda RBX: 00007f04cd6aaf60 RCX: 00007f04cd51b9fc [ 82.032418][ T4774] RDX: 000000000000000f RSI: 00007f04cc79e0b0 RDI: 0000000000000005 [ 82.040231][ T4774] RBP: 00007f04cc79e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 82.048044][ T4774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 82.055855][ T4774] R13: 000000000000000b R14: 00007f04cd6aaf60 R15: 00007ffdbd0eed88 [ 82.210779][ T4778] device syzkaller0 entered promiscuous mode [ 82.359835][ T54] syzkaller0: tun_net_xmit 48 [ 82.369545][ T4777] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 82.540104][ T4777] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 82.585706][ T4777] syzkaller0: Linktype set failed because interface is up [ 82.799371][ T24] audit: type=1400 audit(1719948411.200:158): avc: denied { create } for pid=4820 comm="syz.4.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 82.888047][ T4835] tun0: tun_chr_ioctl cmd 2148553947 [ 83.513855][ T4919] device wg2 entered promiscuous mode [ 84.613430][ T4979] device veth1_macvtap left promiscuous mode [ 84.730362][ T5005] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 84.741007][ T5005] device syzkaller0 entered promiscuous mode [ 85.664971][ T5085] syz.4.1941[5085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.665022][ T5085] syz.4.1941[5085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.726107][ T5093] syz.0.1948[5093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.737483][ T5093] syz.0.1948[5093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.759313][ T5097] device syzkaller0 entered promiscuous mode [ 85.843320][ T5111] device pim6reg1 entered promiscuous mode [ 85.852858][ T5111] FAULT_INJECTION: forcing a failure. [ 85.852858][ T5111] name failslab, interval 1, probability 0, space 0, times 0 [ 85.865346][ T5111] CPU: 0 PID: 5111 Comm: syz.4.1956 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 85.876362][ T5111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 85.886250][ T5111] Call Trace: [ 85.889385][ T5111] dump_stack_lvl+0x1e2/0x24b [ 85.893891][ T5111] ? panic+0x812/0x812 [ 85.897805][ T5111] ? bfq_pos_tree_add_move+0x43b/0x43b [ 85.903179][ T5111] ? pcpu_alloc+0xfa0/0x1420 [ 85.907603][ T5111] dump_stack+0x15/0x17 [ 85.911593][ T5111] should_fail+0x3c6/0x510 [ 85.915849][ T5111] ? __alloc_skb+0x80/0x510 [ 85.920191][ T5111] __should_failslab+0xa4/0xe0 [ 85.924787][ T5111] should_failslab+0x9/0x20 [ 85.929138][ T5111] kmem_cache_alloc+0x3d/0x2e0 [ 85.933729][ T5111] __alloc_skb+0x80/0x510 [ 85.937980][ T5111] ? ip6_route_add+0x27/0x130 [ 85.942494][ T5111] ? addrconf_add_linklocal+0x5b5/0x9e0 [ 85.947879][ T5111] ? addrconf_dev_config+0x342/0x5a0 [ 85.952995][ T5111] ? addrconf_notify+0x8c5/0xe90 [ 85.957770][ T5111] inet6_rt_notify+0x2db/0x550 [ 85.962371][ T5111] ? __x64_sys_ioctl+0x7b/0x90 [ 85.966969][ T5111] ? rt6_nh_dump_exceptions+0x650/0x650 [ 85.972352][ T5111] fib6_add+0x233e/0x3d20 [ 85.976520][ T5111] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 85.982505][ T5111] ? ipv6_addr_prefix+0x42/0x180 [ 85.987284][ T5111] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 85.992747][ T5111] ? __kasan_check_write+0x14/0x20 [ 85.997695][ T5111] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 86.002558][ T5111] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 86.007590][ T5111] ip6_route_add+0x8a/0x130 [ 86.011930][ T5111] addrconf_add_linklocal+0x5b5/0x9e0 [ 86.017136][ T5111] ? perf_sched_cb_inc+0x260/0x260 [ 86.022083][ T5111] ? inet6_addr_del+0x550/0x550 [ 86.026772][ T5111] ? ipv6_generate_stable_address+0x4db/0x650 [ 86.032672][ T5111] ? in6_ifa_put+0x80/0x80 [ 86.036926][ T5111] ? preempt_schedule_common+0xbe/0xf0 [ 86.042222][ T5111] addrconf_addr_gen+0x886/0xd00 [ 86.046995][ T5111] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 86.052547][ T5111] ? preempt_schedule_thunk+0x16/0x18 [ 86.057761][ T5111] ? fib6_add+0x3160/0x3d20 [ 86.062099][ T5111] ? __kasan_check_write+0x14/0x20 [ 86.067047][ T5111] ? ip6_route_add+0x102/0x130 [ 86.071642][ T5111] ? addrconf_add_dev+0x415/0x610 [ 86.076503][ T5111] ? local_bh_enable+0x30/0x30 [ 86.081103][ T5111] ? addrconf_permanent_addr+0xb40/0xba0 [ 86.086574][ T5111] ? igmpv3_del_delrec+0x740/0x740 [ 86.091520][ T5111] ? __kasan_check_read+0x11/0x20 [ 86.096379][ T5111] addrconf_dev_config+0x342/0x5a0 [ 86.101325][ T5111] ? __kasan_check_write+0x14/0x20 [ 86.106275][ T5111] ? init_loopback+0x1c0/0x1c0 [ 86.110871][ T5111] ? macsec_notify+0x101/0x4c0 [ 86.115476][ T5111] ? addrconf_link_ready+0xfb/0x1e0 [ 86.120506][ T5111] addrconf_notify+0x8c5/0xe90 [ 86.125112][ T5111] raw_notifier_call_chain+0x8c/0xf0 [ 86.130230][ T5111] __dev_notify_flags+0x304/0x610 [ 86.135108][ T5111] ? __dev_change_flags+0x6e0/0x6e0 [ 86.140124][ T5111] ? __dev_change_flags+0x56c/0x6e0 [ 86.145157][ T5111] ? dev_get_flags+0x1e0/0x1e0 [ 86.149756][ T5111] ? selinux_capable+0x2f1/0x430 [ 86.154534][ T5111] ? selinux_capset+0xf0/0xf0 [ 86.159046][ T5111] dev_change_flags+0xf0/0x1a0 [ 86.163649][ T5111] dev_ifsioc+0x115/0xae0 [ 86.167810][ T5111] ? dev_ioctl+0xb40/0xb40 [ 86.172061][ T5111] ? dev_get_by_name_rcu+0xc5/0xf0 [ 86.177009][ T5111] dev_ioctl+0x526/0xb40 [ 86.181090][ T5111] sock_do_ioctl+0x295/0x3a0 [ 86.185522][ T5111] ? sock_show_fdinfo+0xa0/0xa0 [ 86.190203][ T5111] ? kernel_write+0x3d0/0x3d0 [ 86.194720][ T5111] ? selinux_file_ioctl+0x3cc/0x540 [ 86.199763][ T5111] sock_ioctl+0x4a6/0x760 [ 86.203915][ T5111] ? sock_poll+0x340/0x340 [ 86.208176][ T5111] ? security_file_ioctl+0x84/0xb0 [ 86.213116][ T5111] ? sock_poll+0x340/0x340 [ 86.217456][ T5111] __se_sys_ioctl+0x114/0x190 [ 86.221969][ T5111] __x64_sys_ioctl+0x7b/0x90 [ 86.226397][ T5111] do_syscall_64+0x34/0x70 [ 86.230652][ T5111] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 86.236377][ T5111] RIP: 0033:0x7f04cd51cf19 [ 86.240631][ T5111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.260080][ T5111] RSP: 002b:00007f04cc79e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.268323][ T5111] RAX: ffffffffffffffda RBX: 00007f04cd6aaf60 RCX: 00007f04cd51cf19 [ 86.276125][ T5111] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 86.283935][ T5111] RBP: 00007f04cc79e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 86.291747][ T5111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.299558][ T5111] R13: 000000000000000b R14: 00007f04cd6aaf60 R15: 00007ffdbd0eed88 [ 86.650129][ T5186] syz.1.1987[5186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.650189][ T5186] syz.1.1987[5186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.742441][ T5194] device pim6reg1 entered promiscuous mode [ 86.938070][ T5210] syz.1.1998[5210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.938116][ T5210] syz.1.1998[5210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.220391][ T24] audit: type=1400 audit(1719948415.620:159): avc: denied { create } for pid=5219 comm="syz.4.2003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 87.717149][ T24] audit: type=1400 audit(1719948416.120:160): avc: denied { create } for pid=5283 comm="syz.1.2027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 87.801246][ T5285] device syzkaller0 entered promiscuous mode [ 88.005646][ T5299] device wg2 entered promiscuous mode [ 88.394858][ T5337] device wg2 entered promiscuous mode [ 88.801769][ T5380] device syzkaller0 entered promiscuous mode [ 88.957459][ T5386] device wg2 entered promiscuous mode [ 89.487655][ T5428] device veth0_vlan left promiscuous mode [ 89.514912][ T5428] device veth0_vlan entered promiscuous mode [ 89.548793][ T5446] syz.3.2087[5446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.548916][ T5446] syz.3.2087[5446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.095815][ T5557] ªªªªªª: renamed from vlan0 [ 92.183173][ T5596] device syzkaller0 entered promiscuous mode [ 92.721942][ T5643] device wg2 left promiscuous mode [ 93.122541][ T5723] FAULT_INJECTION: forcing a failure. [ 93.122541][ T5723] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.136160][ T5723] CPU: 1 PID: 5723 Comm: syz.0.2198 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 93.147244][ T5723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 93.157132][ T5723] Call Trace: [ 93.160269][ T5723] dump_stack_lvl+0x1e2/0x24b [ 93.164777][ T5723] ? bfq_pos_tree_add_move+0x43b/0x43b [ 93.170066][ T5723] ? 0xffffffffa002abcc [ 93.174320][ T5723] ? is_bpf_text_address+0x172/0x190 [ 93.179443][ T5723] ? stack_trace_save+0x1c0/0x1c0 [ 93.184299][ T5723] dump_stack+0x15/0x17 [ 93.188295][ T5723] should_fail+0x3c6/0x510 [ 93.192556][ T5723] should_fail_usercopy+0x1a/0x20 [ 93.197411][ T5723] _copy_from_user+0x20/0xd0 [ 93.201835][ T5723] __se_sys_bpf+0x232/0x11cb0 [ 93.206347][ T5723] ? stack_trace_save+0x113/0x1c0 [ 93.211209][ T5723] ? terminate_walk+0x407/0x4f0 [ 93.215894][ T5723] ? stack_trace_snprint+0xf0/0xf0 [ 93.220845][ T5723] ? kmem_cache_free+0xa9/0x1e0 [ 93.225529][ T5723] ? kmem_cache_free+0xa9/0x1e0 [ 93.230237][ T5723] ? kasan_set_track+0x5d/0x70 [ 93.234925][ T5723] ? kasan_set_track+0x4b/0x70 [ 93.239515][ T5723] ? kasan_set_free_info+0x23/0x40 [ 93.244455][ T5723] ? ____kasan_slab_free+0x121/0x160 [ 93.249577][ T5723] ? __kasan_slab_free+0x11/0x20 [ 93.254367][ T5723] ? __x64_sys_bpf+0x90/0x90 [ 93.258777][ T5723] ? do_sys_openat2+0x5e1/0x6f0 [ 93.263466][ T5723] ? __x64_sys_openat+0x243/0x290 [ 93.268326][ T5723] ? do_syscall_64+0x34/0x70 [ 93.272752][ T5723] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 93.278680][ T5723] ? _kstrtoull+0x3a0/0x4a0 [ 93.282999][ T5723] ? kstrtouint_from_user+0x20a/0x2a0 [ 93.288209][ T5723] ? kstrtol_from_user+0x310/0x310 [ 93.293170][ T5723] ? memset+0x35/0x40 [ 93.296981][ T5723] ? __fsnotify_parent+0x4b9/0x6c0 [ 93.301921][ T5723] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 93.308513][ T5723] ? proc_fail_nth_write+0x20b/0x290 [ 93.313633][ T5723] ? proc_fail_nth_read+0x210/0x210 [ 93.318669][ T5723] ? security_file_permission+0x86/0xb0 [ 93.324047][ T5723] ? rw_verify_area+0x1c3/0x360 [ 93.328735][ T5723] ? slab_free_freelist_hook+0xc0/0x190 [ 93.334115][ T5723] ? preempt_count_add+0x92/0x1a0 [ 93.338976][ T5723] ? vfs_write+0x854/0xe70 [ 93.343232][ T5723] ? kernel_write+0x3d0/0x3d0 [ 93.347743][ T5723] ? __kasan_check_write+0x14/0x20 [ 93.352691][ T5723] ? mutex_lock+0xa5/0x110 [ 93.356939][ T5723] ? mutex_trylock+0xa0/0xa0 [ 93.361368][ T5723] ? __kasan_check_write+0x14/0x20 [ 93.366323][ T5723] ? fput_many+0x160/0x1b0 [ 93.370573][ T5723] ? debug_smp_processor_id+0x17/0x20 [ 93.376211][ T5723] __x64_sys_bpf+0x7b/0x90 [ 93.380461][ T5723] do_syscall_64+0x34/0x70 [ 93.384716][ T5723] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 93.390443][ T5723] RIP: 0033:0x7f767764af19 [ 93.394698][ T5723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.414142][ T5723] RSP: 002b:00007f76768cc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.422395][ T5723] RAX: ffffffffffffffda RBX: 00007f76777d8f60 RCX: 00007f767764af19 [ 93.430202][ T5723] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 93.438005][ T5723] RBP: 00007f76768cc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 93.445813][ T5723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.453627][ T5723] R13: 000000000000000b R14: 00007f76777d8f60 R15: 00007ffdbd408458 [ 93.948879][ T5746] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 94.350668][ T5765] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.357628][ T5765] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.364747][ T5765] device bridge_slave_0 entered promiscuous mode [ 94.371678][ T5765] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.379297][ T5765] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.386766][ T5765] device bridge_slave_1 entered promiscuous mode [ 94.510918][ T5765] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.517814][ T5765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.524901][ T5765] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.531703][ T5765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.574737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.590274][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.598632][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.641944][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.661082][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.670021][ T3201] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.676896][ T3201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.684280][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.692974][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.700941][ T3201] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.707783][ T3201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.761606][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.780247][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.800452][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.810572][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.234566][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.246760][ T5836] bpf_get_probe_write_proto: 1 callbacks suppressed [ 95.246770][ T5836] syz.0.2245[5836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.263417][ T5836] syz.0.2245[5836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.265679][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.319222][ T5765] device veth0_vlan entered promiscuous mode [ 95.338515][ T5765] device veth1_macvtap entered promiscuous mode [ 95.360708][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.374449][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.383075][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.391489][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.400290][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.422275][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.457598][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.529425][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.566143][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.639679][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.657707][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.699083][ T371] device bridge_slave_1 left promiscuous mode [ 95.705902][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.740469][ T371] device bridge_slave_0 left promiscuous mode [ 95.794615][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.855420][ T371] device veth1_macvtap left promiscuous mode [ 95.903919][ T371] device veth0_vlan left promiscuous mode [ 96.157282][ T5907] device syzkaller0 entered promiscuous mode [ 96.393273][ T5916] device veth0_vlan left promiscuous mode [ 96.485600][ T5916] device veth0_vlan entered promiscuous mode [ 96.726973][ T5965] syz.4.2294[5965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.727026][ T5965] syz.4.2294[5965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.815138][ T5981] device syzkaller0 entered promiscuous mode [ 97.244967][ T6060] device vxcan1 entered promiscuous mode [ 97.288414][ T6060] device syzkaller0 entered promiscuous mode [ 97.304874][ T6065] device syzkaller0 entered promiscuous mode [ 97.353821][ T6076] device syzkaller0 entered promiscuous mode [ 97.751390][ T6084] device syzkaller0 entered promiscuous mode [ 98.606416][ T6126] device syzkaller0 entered promiscuous mode [ 98.699600][ T6149] device syzkaller0 entered promiscuous mode [ 98.842677][ T6168] device veth0_vlan left promiscuous mode [ 98.906720][ T6168] device veth0_vlan entered promiscuous mode [ 99.099373][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.107518][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.115052][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.685900][ T6221] device pim6reg1 entered promiscuous mode [ 100.102149][ T6254] syz.2.2418[6254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.102213][ T6254] syz.2.2418[6254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.822844][ T6300] syz.2.2433[6300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.921258][ T6300] syz.2.2433[6300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.589737][ T6358] device macsec0 entered promiscuous mode [ 101.897520][ T6373] device syzkaller0 entered promiscuous mode [ 101.992516][ T6367] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.012632][ T6367] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.020073][ T6367] device bridge_slave_0 entered promiscuous mode [ 102.094621][ T6367] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.102095][ T6367] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.116296][ T6367] device bridge_slave_1 entered promiscuous mode [ 102.242122][ T6367] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.249001][ T6367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.256112][ T6367] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.262869][ T6367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.324901][ T6398] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.331926][ T6398] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.366652][ T6398] device bridge_slave_1 left promiscuous mode [ 102.379588][ T6398] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.402833][ T6398] device bridge_slave_0 left promiscuous mode [ 102.415765][ T6398] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.478283][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.488985][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.526141][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.533640][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.541084][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.549776][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.558360][ T3254] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.565208][ T3254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.572716][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.581104][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.589330][ T3254] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.596185][ T3254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.629108][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.693755][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.743977][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.753925][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.794471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.810966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.854160][ T6367] device veth0_vlan entered promiscuous mode [ 102.862099][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.874083][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.889541][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.909435][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.946083][ T6415] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.953004][ T6415] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.960394][ T6415] device bridge_slave_0 entered promiscuous mode [ 102.967385][ T6415] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.974476][ T6415] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.981994][ T6415] device bridge_slave_1 entered promiscuous mode [ 103.012390][ T6367] device veth1_macvtap entered promiscuous mode [ 103.027607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.036097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.044066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.082929][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.093616][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.119803][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.133402][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.258076][ T6415] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.264929][ T6415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.272044][ T6415] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.278849][ T6415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.504469][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.517686][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.573185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.627140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.678463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.735022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.782400][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.789291][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.805518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.813906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.822146][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.829004][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.859419][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.889704][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.898230][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.906941][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.443867][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.452146][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.494241][ T6415] device veth0_vlan entered promiscuous mode [ 104.527386][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.537471][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.555707][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.563115][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.610143][ T6415] device veth1_macvtap entered promiscuous mode [ 104.620731][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.631323][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.651012][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.662776][ T6525] device pim6reg1 entered promiscuous mode [ 104.848800][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.857135][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.865724][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.873898][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.053766][ T371] device bridge_slave_1 left promiscuous mode [ 105.060057][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.068708][ T371] device bridge_slave_0 left promiscuous mode [ 105.075258][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.085394][ T371] device bridge_slave_1 left promiscuous mode [ 105.091381][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.098987][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.113014][ T371] device veth0_vlan left promiscuous mode [ 105.129390][ T371] device veth1_macvtap left promiscuous mode [ 105.135214][ T371] device veth0_vlan left promiscuous mode [ 105.487028][ T6561] device wg2 left promiscuous mode [ 105.943769][ T6604] device syzkaller0 entered promiscuous mode [ 106.057357][ T6632] device syzkaller0 entered promiscuous mode [ 106.080589][ T3201] syzkaller0: tun_net_xmit 48 [ 106.090102][ T6632] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 106.110507][ T6632] syzkaller0: Linktype set failed because interface is up [ 106.140086][ T6632] syzkaller0: tun_net_xmit 1280 [ 106.164649][ T6632] syzkaller0: create flow: hash 2124936838 index 2 [ 106.194793][ T6629] syzkaller0: delete flow: hash 2124936838 index 2 [ 106.885649][ T24] audit: type=1400 audit(1719948435.290:161): avc: denied { setattr } for pid=6690 comm="syz.3.2582" path="pipe:[13423]" dev="pipefs" ino=13423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 106.970864][ T6700] device syzkaller0 entered promiscuous mode [ 106.990908][ T6700] syz.3.2586[6700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.990960][ T6700] syz.3.2586[6700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.092417][ T6708] device vxcan1 entered promiscuous mode [ 107.861549][ T6746] device syzkaller0 entered promiscuous mode [ 107.877983][ T6756] device pim6reg1 entered promiscuous mode [ 108.074670][ T6787] device syzkaller0 entered promiscuous mode [ 108.134205][ T6802] device pim6reg1 entered promiscuous mode [ 108.155638][ T6801] FAULT_INJECTION: forcing a failure. [ 108.155638][ T6801] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.168829][ T6801] CPU: 0 PID: 6801 Comm: syz.4.2626 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 108.179908][ T6801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 108.189800][ T6801] Call Trace: [ 108.192934][ T6801] dump_stack_lvl+0x1e2/0x24b [ 108.197440][ T6801] ? bfq_pos_tree_add_move+0x43b/0x43b [ 108.202728][ T6801] dump_stack+0x15/0x17 [ 108.206723][ T6801] should_fail+0x3c6/0x510 [ 108.210975][ T6801] should_fail_usercopy+0x1a/0x20 [ 108.215836][ T6801] _copy_from_user+0x20/0xd0 [ 108.220261][ T6801] btf_new_fd+0x334/0x9c0 [ 108.224427][ T6801] __se_sys_bpf+0x1aed/0x11cb0 [ 108.229028][ T6801] ? stack_trace_save+0x113/0x1c0 [ 108.233888][ T6801] ? terminate_walk+0x407/0x4f0 [ 108.238575][ T6801] ? stack_trace_snprint+0xf0/0xf0 [ 108.243525][ T6801] ? kmem_cache_free+0xa9/0x1e0 [ 108.248208][ T6801] ? kmem_cache_free+0xa9/0x1e0 [ 108.252894][ T6801] ? kasan_set_track+0x5d/0x70 [ 108.257496][ T6801] ? kasan_set_track+0x4b/0x70 [ 108.262093][ T6801] ? kasan_set_free_info+0x23/0x40 [ 108.267043][ T6801] ? ____kasan_slab_free+0x121/0x160 [ 108.272161][ T6801] ? __kasan_slab_free+0x11/0x20 [ 108.276937][ T6801] ? __x64_sys_bpf+0x90/0x90 [ 108.281364][ T6801] ? do_sys_openat2+0x5e1/0x6f0 [ 108.286049][ T6801] ? __x64_sys_openat+0x243/0x290 [ 108.290909][ T6801] ? do_syscall_64+0x34/0x70 [ 108.295341][ T6801] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 108.301240][ T6801] ? _kstrtoull+0x3a0/0x4a0 [ 108.305580][ T6801] ? kstrtouint_from_user+0x20a/0x2a0 [ 108.310786][ T6801] ? kstrtol_from_user+0x310/0x310 [ 108.315738][ T6801] ? memset+0x35/0x40 [ 108.319558][ T6801] ? __fsnotify_parent+0x4b9/0x6c0 [ 108.324500][ T6801] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 108.331114][ T6801] ? proc_fail_nth_write+0x20b/0x290 [ 108.336226][ T6801] ? proc_fail_nth_read+0x210/0x210 [ 108.341260][ T6801] ? security_file_permission+0x86/0xb0 [ 108.346638][ T6801] ? rw_verify_area+0x1c3/0x360 [ 108.351321][ T6801] ? slab_free_freelist_hook+0xc0/0x190 [ 108.356703][ T6801] ? preempt_count_add+0x92/0x1a0 [ 108.361560][ T6801] ? vfs_write+0x854/0xe70 [ 108.365815][ T6801] ? kernel_write+0x3d0/0x3d0 [ 108.370329][ T6801] ? __kasan_check_write+0x14/0x20 [ 108.375273][ T6801] ? mutex_lock+0xa5/0x110 [ 108.379526][ T6801] ? mutex_trylock+0xa0/0xa0 [ 108.383957][ T6801] ? __kasan_check_write+0x14/0x20 [ 108.388902][ T6801] ? fput_many+0x160/0x1b0 [ 108.393183][ T6801] ? debug_smp_processor_id+0x17/0x20 [ 108.398382][ T6801] __x64_sys_bpf+0x7b/0x90 [ 108.402620][ T6801] do_syscall_64+0x34/0x70 [ 108.406871][ T6801] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 108.412595][ T6801] RIP: 0033:0x7f26ce90ff19 [ 108.416851][ T6801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.436290][ T6801] RSP: 002b:00007f26cdb91048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 108.444533][ T6801] RAX: ffffffffffffffda RBX: 00007f26cea9df60 RCX: 00007f26ce90ff19 [ 108.452344][ T6801] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000012 [ 108.460170][ T6801] RBP: 00007f26cdb910a0 R08: 0000000000000000 R09: 0000000000000000 [ 108.467971][ T6801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.475783][ T6801] R13: 000000000000000b R14: 00007f26cea9df60 R15: 00007fff9d089c78 [ 108.560341][ T6820] tun0: tun_chr_ioctl cmd 2148553947 [ 108.798975][ T6849] device syzkaller0 entered promiscuous mode [ 108.815193][ T6849] device pim6reg1 entered promiscuous mode [ 109.084032][ T6895] device sit0 entered promiscuous mode [ 110.184772][ T6943] device vxcan1 entered promiscuous mode [ 110.582322][ T6968] device syzkaller0 entered promiscuous mode [ 111.371890][ T7049] device syzkaller0 entered promiscuous mode [ 111.602985][ T7084] syz.2.2741[7084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.603032][ T7084] syz.2.2741[7084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.646511][ T7082] device syzkaller0 entered promiscuous mode [ 113.461065][ T7209] ¯Ê®¸}p: renamed from pim6reg1 [ 113.538024][ T7234] device syzkaller0 entered promiscuous mode [ 113.567089][ T7233] device lo entered promiscuous mode [ 113.604521][ T7246] FAULT_INJECTION: forcing a failure. [ 113.604521][ T7246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.621929][ T7246] CPU: 0 PID: 7246 Comm: syz.0.2812 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 113.633016][ T7246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 113.642913][ T7246] Call Trace: [ 113.646043][ T7246] dump_stack_lvl+0x1e2/0x24b [ 113.650555][ T7246] ? bfq_pos_tree_add_move+0x43b/0x43b [ 113.655844][ T7246] dump_stack+0x15/0x17 [ 113.659834][ T7246] should_fail+0x3c6/0x510 [ 113.664088][ T7246] should_fail_usercopy+0x1a/0x20 [ 113.668952][ T7246] _copy_to_user+0x20/0x90 [ 113.673204][ T7246] simple_read_from_buffer+0xc7/0x150 [ 113.678413][ T7246] proc_fail_nth_read+0x1a3/0x210 [ 113.683288][ T7246] ? security_file_permission+0x7b/0xb0 [ 113.688662][ T7246] ? proc_fault_inject_write+0x390/0x390 [ 113.694129][ T7246] ? security_file_permission+0x86/0xb0 [ 113.699505][ T7246] ? rw_verify_area+0x1c3/0x360 [ 113.704185][ T7246] ? proc_fault_inject_write+0x390/0x390 [ 113.709655][ T7246] vfs_read+0x204/0xbb0 [ 113.713647][ T7246] ? kernel_read+0x70/0x70 [ 113.717903][ T7246] ? __kasan_check_write+0x14/0x20 [ 113.722845][ T7246] ? mutex_lock+0xa5/0x110 [ 113.727099][ T7246] ? mutex_trylock+0xa0/0xa0 [ 113.731527][ T7246] ? __fdget_pos+0x2e7/0x3a0 [ 113.735949][ T7246] ? ksys_read+0x77/0x2c0 [ 113.740117][ T7246] ksys_read+0x199/0x2c0 [ 113.744198][ T7246] ? bpf_trace_run1+0x210/0x210 [ 113.748885][ T7246] ? vfs_write+0xe70/0xe70 [ 113.753138][ T7246] ? pick_file+0x242/0x2b0 [ 113.757396][ T7246] ? __bpf_trace_sys_enter+0x62/0x70 [ 113.762511][ T7246] __x64_sys_read+0x7b/0x90 [ 113.766851][ T7246] do_syscall_64+0x34/0x70 [ 113.771104][ T7246] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 113.776832][ T7246] RIP: 0033:0x7fc3a42769fc [ 113.781087][ T7246] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 113.800526][ T7246] RSP: 002b:00007fc3a34f9040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 113.808769][ T7246] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a42769fc [ 113.816580][ T7246] RDX: 000000000000000f RSI: 00007fc3a34f90b0 RDI: 0000000000000006 [ 113.824395][ T7246] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 113.832204][ T7246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.840018][ T7246] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 113.849371][ T7253] device veth1_macvtap left promiscuous mode [ 113.870465][ T7253] device sit0 left promiscuous mode [ 114.089596][ T7296] device syzkaller0 entered promiscuous mode [ 115.197300][ T7389] syz.3.2871[7389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.197352][ T7389] syz.3.2871[7389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.971378][ T7441] syz.3.2893[7441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.982772][ T7441] syz.3.2893[7441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.311803][ T7557] device syzkaller0 entered promiscuous mode [ 117.551264][ T7601] device pim6reg1 entered promiscuous mode [ 117.950349][ T7674] syz.2.2964[7674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.950406][ T7674] syz.2.2964[7674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.972202][ T7672] syz.4.2962[7672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.983565][ T7672] syz.4.2962[7672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.230905][ T7714] device vlan1 entered promiscuous mode [ 118.483504][ T7716] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.547039][ T7716] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.554266][ T7716] device bridge_slave_0 entered promiscuous mode [ 118.564418][ T7716] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.571491][ T7716] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.578682][ T7716] device bridge_slave_1 entered promiscuous mode [ 119.314455][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.322672][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.347181][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.356636][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.367717][ T7651] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.374548][ T7651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.381980][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.390545][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.398673][ T7651] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.405533][ T7651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.412819][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.474983][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.484871][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.517866][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.542424][ T7716] device veth0_vlan entered promiscuous mode [ 119.555792][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.573547][ T7716] device veth1_macvtap entered promiscuous mode [ 119.584693][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.605814][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.622769][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.639178][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.651850][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.669319][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.695630][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.703890][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.712397][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.219602][ T7868] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.227032][ T7868] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.556571][ T3749] device bridge_slave_1 left promiscuous mode [ 120.562545][ T3749] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.630715][ T3749] device bridge_slave_0 left promiscuous mode [ 120.686321][ T3749] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.838964][ T3749] device veth1_macvtap left promiscuous mode [ 120.844819][ T3749] device veth0_vlan left promiscuous mode [ 121.460278][ T7951] device syzkaller0 entered promiscuous mode [ 121.760673][ T7986] device veth1_macvtap left promiscuous mode [ 121.785158][ T7996] syz.1.3095[7996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.785208][ T7996] syz.1.3095[7996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.786605][ T7986] device veth1_macvtap entered promiscuous mode [ 121.818603][ T7986] device macsec0 entered promiscuous mode [ 121.858808][ T7996] device syzkaller0 entered promiscuous mode [ 121.891679][ T8003] device syzkaller0 entered promiscuous mode [ 122.293622][ T8046] device wg2 entered promiscuous mode [ 122.370277][ T8046] tap0: tun_chr_ioctl cmd 1074025677 [ 122.407251][ T8046] tap0: linktype set to 704 [ 122.709223][ T8077] FAULT_INJECTION: forcing a failure. [ 122.709223][ T8077] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.742415][ T8077] CPU: 0 PID: 8077 Comm: syz.0.3128 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 122.753505][ T8077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 122.763393][ T8077] Call Trace: [ 122.766528][ T8077] dump_stack_lvl+0x1e2/0x24b [ 122.771035][ T8077] ? panic+0x812/0x812 [ 122.774942][ T8077] ? bfq_pos_tree_add_move+0x43b/0x43b [ 122.780234][ T8077] ? vsnprintf+0x1b96/0x1c70 [ 122.784665][ T8077] dump_stack+0x15/0x17 [ 122.788653][ T8077] should_fail+0x3c6/0x510 [ 122.792906][ T8077] should_fail_usercopy+0x1a/0x20 [ 122.797771][ T8077] _copy_to_user+0x20/0x90 [ 122.802108][ T8077] bpf_verifier_vlog+0x1ab/0x330 [ 122.806881][ T8077] __btf_verifier_log+0xd1/0x120 [ 122.811655][ T8077] ? btf_check_sec_info+0x4f0/0x4f0 [ 122.816690][ T8077] ? do_syscall_64+0x34/0x70 [ 122.821115][ T8077] ? btf_check_sec_info+0x4f0/0x4f0 [ 122.826151][ T8077] __btf_verifier_log_type+0x3c0/0x670 [ 122.831446][ T8077] ? btf_int_show+0x2850/0x2850 [ 122.836131][ T8077] ? btf_int_check_meta+0x1fe/0x2d0 [ 122.841163][ T8077] ? btf_int_show+0x2850/0x2850 [ 122.845854][ T8077] ? btf_enum_check_meta+0x8aa/0x9f0 [ 122.850977][ T8077] btf_int_check_meta+0x25e/0x2d0 [ 122.855833][ T8077] btf_check_all_metas+0x22e/0x820 [ 122.860868][ T8077] btf_parse_type_sec+0x14c/0x16b0 [ 122.865814][ T8077] ? __btf_verifier_log+0x120/0x120 [ 122.870846][ T8077] ? sort+0x37/0x50 [ 122.874492][ T8077] ? btf_check_sec_info+0x371/0x4f0 [ 122.879528][ T8077] ? btf_verifier_log+0x2a0/0x2a0 [ 122.884392][ T8077] ? btf_parse_hdr+0x1d5/0x770 [ 122.888990][ T8077] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 122.894217][ T8077] ? btf_parse_hdr+0x597/0x770 [ 122.898795][ T8077] ? btf_parse_str_sec+0x1b0/0x270 [ 122.903743][ T8077] btf_new_fd+0x53b/0x9c0 [ 122.907911][ T8077] __se_sys_bpf+0x1aed/0x11cb0 [ 122.912514][ T8077] ? stack_trace_save+0x113/0x1c0 [ 122.917370][ T8077] ? terminate_walk+0x407/0x4f0 [ 122.922055][ T8077] ? stack_trace_snprint+0xf0/0xf0 [ 122.927005][ T8077] ? __kasan_check_write+0x14/0x20 [ 122.931953][ T8077] ? __kasan_check_write+0x14/0x20 [ 122.936900][ T8077] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 122.942193][ T8077] ? _raw_spin_lock+0x1b0/0x1b0 [ 122.946878][ T8077] ? __kasan_slab_free+0x11/0x20 [ 122.951651][ T8077] ? __x64_sys_bpf+0x90/0x90 [ 122.956080][ T8077] ? queue_stack_map_push_elem+0x31c/0x550 [ 122.961722][ T8077] ? _kstrtoull+0x3a0/0x4a0 [ 122.966065][ T8077] ? kstrtouint_from_user+0x20a/0x2a0 [ 122.971266][ T8077] ? kstrtol_from_user+0x310/0x310 [ 122.976220][ T8077] ? memset+0x35/0x40 [ 122.980033][ T8077] ? __fsnotify_parent+0x4b9/0x6c0 [ 122.984984][ T8077] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 122.991578][ T8077] ? proc_fail_nth_write+0x20b/0x290 [ 122.996704][ T8077] ? proc_fail_nth_read+0x210/0x210 [ 123.001732][ T8077] ? security_file_permission+0x86/0xb0 [ 123.007114][ T8077] ? rw_verify_area+0x1c3/0x360 [ 123.011805][ T8077] ? preempt_count_add+0x92/0x1a0 [ 123.016660][ T8077] ? vfs_write+0x854/0xe70 [ 123.020918][ T8077] ? kernel_write+0x3d0/0x3d0 [ 123.025429][ T8077] ? __kasan_check_write+0x14/0x20 [ 123.030374][ T8077] ? mutex_lock+0xa5/0x110 [ 123.034631][ T8077] ? mutex_trylock+0xa0/0xa0 [ 123.039057][ T8077] ? __kasan_check_write+0x14/0x20 [ 123.044001][ T8077] ? fput_many+0x160/0x1b0 [ 123.048259][ T8077] ? debug_smp_processor_id+0x17/0x20 [ 123.053462][ T8077] __x64_sys_bpf+0x7b/0x90 [ 123.057717][ T8077] do_syscall_64+0x34/0x70 [ 123.061968][ T8077] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 123.067698][ T8077] RIP: 0033:0x7fc3a4277f19 [ 123.071959][ T8077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.091388][ T8077] RSP: 002b:00007fc3a34f9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 123.099636][ T8077] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a4277f19 [ 123.107447][ T8077] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 123.115256][ T8077] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 123.123083][ T8077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 123.130894][ T8077] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 124.203616][ T8102] device syzkaller0 entered promiscuous mode [ 124.477180][ T8122] device syzkaller0 entered promiscuous mode [ 124.598181][ T8133] device syzkaller0 entered promiscuous mode [ 124.951434][ T8157] device pim6reg1 entered promiscuous mode [ 125.239239][ T8172] syz.4.3168[8172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.239291][ T8172] syz.4.3168[8172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.375479][ T8206] geneve1: tun_chr_ioctl cmd 1074025681 [ 126.869503][ T8223] device syzkaller0 entered promiscuous mode [ 128.284204][ T8288] syz.1.3211[8288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.284250][ T8288] syz.1.3211[8288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.365828][ T24] audit: type=1400 audit(1719948456.760:162): avc: denied { attach_queue } for pid=8290 comm="syz.2.3214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 128.847488][ T8346] syz.2.3240[8346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.847544][ T8346] syz.2.3240[8346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.902708][ T8348] device vxcan1 entered promiscuous mode [ 129.725976][ T8392] device pim6reg1 entered promiscuous mode [ 129.810465][ T8415] syz.2.3268[8415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.810523][ T8415] syz.2.3268[8415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.840436][ T8417] syz.0.3269[8417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.863455][ T8417] syz.0.3269[8417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.909856][ T8427] device pim6reg1 entered promiscuous mode [ 129.996778][ T8442] FAULT_INJECTION: forcing a failure. [ 129.996778][ T8442] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.011721][ T8442] CPU: 0 PID: 8442 Comm: syz.0.3278 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 130.022803][ T8442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 130.032694][ T8442] Call Trace: [ 130.035895][ T8442] dump_stack_lvl+0x1e2/0x24b [ 130.040336][ T8442] ? bfq_pos_tree_add_move+0x43b/0x43b [ 130.045630][ T8442] dump_stack+0x15/0x17 [ 130.049622][ T8442] should_fail+0x3c6/0x510 [ 130.053873][ T8442] should_fail_usercopy+0x1a/0x20 [ 130.058823][ T8442] _copy_from_user+0x20/0xd0 [ 130.063248][ T8442] __se_sys_bpf+0x761c/0x11cb0 [ 130.067851][ T8442] ? stack_trace_snprint+0xf0/0xf0 [ 130.072795][ T8442] ? kmem_cache_free+0xa9/0x1e0 [ 130.077480][ T8442] ? kmem_cache_free+0xa9/0x1e0 [ 130.082167][ T8442] ? kasan_set_track+0x5d/0x70 [ 130.086768][ T8442] ? kasan_set_track+0x4b/0x70 [ 130.091365][ T8442] ? kasan_set_free_info+0x23/0x40 [ 130.096313][ T8442] ? ____kasan_slab_free+0x121/0x160 [ 130.101432][ T8442] ? __kasan_slab_free+0x11/0x20 [ 130.106209][ T8442] ? __x64_sys_bpf+0x90/0x90 [ 130.110634][ T8442] ? do_sys_openat2+0x5e1/0x6f0 [ 130.115320][ T8442] ? __x64_sys_openat+0x243/0x290 [ 130.120183][ T8442] ? do_syscall_64+0x34/0x70 [ 130.124608][ T8442] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 130.130510][ T8442] ? _kstrtoull+0x3a0/0x4a0 [ 130.134851][ T8442] ? kstrtouint_from_user+0x20a/0x2a0 [ 130.140059][ T8442] ? kstrtol_from_user+0x310/0x310 [ 130.145008][ T8442] ? memset+0x35/0x40 [ 130.148832][ T8442] ? __fsnotify_parent+0x4b9/0x6c0 [ 130.153775][ T8442] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 130.160368][ T8442] ? proc_fail_nth_write+0x20b/0x290 [ 130.165503][ T8442] ? proc_fail_nth_read+0x210/0x210 [ 130.170522][ T8442] ? security_file_permission+0x86/0xb0 [ 130.175906][ T8442] ? rw_verify_area+0x1c3/0x360 [ 130.180589][ T8442] ? slab_free_freelist_hook+0xc0/0x190 [ 130.185974][ T8442] ? preempt_count_add+0x92/0x1a0 [ 130.190837][ T8442] ? vfs_write+0x854/0xe70 [ 130.195086][ T8442] ? kernel_write+0x3d0/0x3d0 [ 130.199598][ T8442] ? __kasan_check_write+0x14/0x20 [ 130.204573][ T8442] ? mutex_lock+0xa5/0x110 [ 130.208804][ T8442] ? mutex_trylock+0xa0/0xa0 [ 130.213229][ T8442] ? __kasan_check_write+0x14/0x20 [ 130.218182][ T8442] ? fput_many+0x160/0x1b0 [ 130.222429][ T8442] ? debug_smp_processor_id+0x17/0x20 [ 130.227652][ T8442] __x64_sys_bpf+0x7b/0x90 [ 130.231889][ T8442] do_syscall_64+0x34/0x70 [ 130.236147][ T8442] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 130.241882][ T8442] RIP: 0033:0x7fc3a4277f19 [ 130.246130][ T8442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.265560][ T8442] RSP: 002b:00007fc3a34f9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 130.273804][ T8442] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a4277f19 [ 130.281615][ T8442] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 130.289426][ T8442] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 130.297237][ T8442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.305048][ T8442] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 130.406181][ T8463] FAULT_INJECTION: forcing a failure. [ 130.406181][ T8463] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.419618][ T8463] CPU: 0 PID: 8463 Comm: syz.2.3288 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 130.430704][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 130.440587][ T8463] Call Trace: [ 130.443818][ T8463] dump_stack_lvl+0x1e2/0x24b [ 130.448316][ T8463] ? panic+0x812/0x812 [ 130.452221][ T8463] ? bfq_pos_tree_add_move+0x43b/0x43b [ 130.457516][ T8463] ? vsnprintf+0x1b96/0x1c70 [ 130.461942][ T8463] dump_stack+0x15/0x17 [ 130.465934][ T8463] should_fail+0x3c6/0x510 [ 130.470189][ T8463] should_fail_usercopy+0x1a/0x20 [ 130.475068][ T8463] _copy_to_user+0x20/0x90 [ 130.479344][ T8463] bpf_verifier_vlog+0x1ab/0x330 [ 130.484340][ T8463] btf_verifier_log+0x1f9/0x2a0 [ 130.489023][ T8463] ? bpf_verifier_vlog+0x1b8/0x330 [ 130.493969][ T8463] ? btf_id_cmp_func+0x80/0x80 [ 130.498588][ T8463] ? __kasan_kmalloc+0x9/0x10 [ 130.503090][ T8463] ? btf_check_sec_info+0x4f0/0x4f0 [ 130.508116][ T8463] ? do_syscall_64+0x34/0x70 [ 130.512547][ T8463] btf_enum_log+0x61/0xa0 [ 130.516728][ T8463] __btf_verifier_log_type+0x434/0x670 [ 130.522014][ T8463] ? btf_enum_check_meta+0x16c/0x9f0 [ 130.527136][ T8463] ? btf_int_show+0x2850/0x2850 [ 130.531835][ T8463] btf_enum_check_meta+0x40b/0x9f0 [ 130.536764][ T8463] btf_check_all_metas+0x22e/0x820 [ 130.541710][ T8463] btf_parse_type_sec+0x14c/0x16b0 [ 130.546653][ T8463] ? __btf_verifier_log+0x120/0x120 [ 130.551682][ T8463] ? sort+0x37/0x50 [ 130.555332][ T8463] ? btf_check_sec_info+0x371/0x4f0 [ 130.560435][ T8463] ? btf_verifier_log+0x2a0/0x2a0 [ 130.565397][ T8463] ? btf_parse_hdr+0x1d5/0x770 [ 130.570009][ T8463] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 130.575206][ T8463] ? btf_parse_hdr+0x597/0x770 [ 130.579806][ T8463] ? btf_parse_str_sec+0x1b0/0x270 [ 130.584753][ T8463] btf_new_fd+0x53b/0x9c0 [ 130.588921][ T8463] __se_sys_bpf+0x1aed/0x11cb0 [ 130.593520][ T8463] ? stack_trace_save+0x113/0x1c0 [ 130.598382][ T8463] ? terminate_walk+0x407/0x4f0 [ 130.603068][ T8463] ? stack_trace_snprint+0xf0/0xf0 [ 130.608120][ T8463] ? kmem_cache_free+0xa9/0x1e0 [ 130.612788][ T8463] ? kmem_cache_free+0xa9/0x1e0 [ 130.617474][ T8463] ? kasan_set_track+0x5d/0x70 [ 130.622075][ T8463] ? kasan_set_track+0x4b/0x70 [ 130.626683][ T8463] ? kasan_set_free_info+0x23/0x40 [ 130.631623][ T8463] ? ____kasan_slab_free+0x121/0x160 [ 130.636741][ T8463] ? __kasan_slab_free+0x11/0x20 [ 130.641607][ T8463] ? __x64_sys_bpf+0x90/0x90 [ 130.646034][ T8463] ? do_sys_openat2+0x5e1/0x6f0 [ 130.650715][ T8463] ? __x64_sys_openat+0x243/0x290 [ 130.655577][ T8463] ? do_syscall_64+0x34/0x70 [ 130.660005][ T8463] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 130.665906][ T8463] ? _kstrtoull+0x3a0/0x4a0 [ 130.670244][ T8463] ? kstrtouint_from_user+0x20a/0x2a0 [ 130.675456][ T8463] ? kstrtol_from_user+0x310/0x310 [ 130.680400][ T8463] ? memset+0x35/0x40 [ 130.684218][ T8463] ? __fsnotify_parent+0x4b9/0x6c0 [ 130.689166][ T8463] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 130.695761][ T8463] ? proc_fail_nth_write+0x20b/0x290 [ 130.700881][ T8463] ? proc_fail_nth_read+0x210/0x210 [ 130.705918][ T8463] ? security_file_permission+0x86/0xb0 [ 130.711298][ T8463] ? rw_verify_area+0x1c3/0x360 [ 130.715986][ T8463] ? slab_free_freelist_hook+0xc0/0x190 [ 130.721368][ T8463] ? preempt_count_add+0x92/0x1a0 [ 130.726228][ T8463] ? vfs_write+0x854/0xe70 [ 130.730480][ T8463] ? kernel_write+0x3d0/0x3d0 [ 130.734993][ T8463] ? __kasan_check_write+0x14/0x20 [ 130.739948][ T8463] ? mutex_lock+0xa5/0x110 [ 130.744210][ T8463] ? mutex_trylock+0xa0/0xa0 [ 130.748622][ T8463] ? __kasan_check_write+0x14/0x20 [ 130.753566][ T8463] ? fput_many+0x160/0x1b0 [ 130.757822][ T8463] ? debug_smp_processor_id+0x17/0x20 [ 130.763115][ T8463] __x64_sys_bpf+0x7b/0x90 [ 130.767367][ T8463] do_syscall_64+0x34/0x70 [ 130.771621][ T8463] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 130.777348][ T8463] RIP: 0033:0x7fa08fdc9f19 [ 130.781600][ T8463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.801131][ T8463] RSP: 002b:00007fa08f04b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 130.809374][ T8463] RAX: ffffffffffffffda RBX: 00007fa08ff57f60 RCX: 00007fa08fdc9f19 [ 130.817335][ T8463] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 130.825080][ T8463] RBP: 00007fa08f04b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 130.832892][ T8463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.840791][ T8463] R13: 000000000000000b R14: 00007fa08ff57f60 R15: 00007fff65c8bbe8 [ 130.975564][ T8488] device syzkaller0 entered promiscuous mode [ 131.859769][ T8524] device pim6reg1 entered promiscuous mode [ 131.942566][ T8529] syz.2.3317[8529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.942616][ T8529] syz.2.3317[8529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.919584][ T8636] bpf_get_probe_write_proto: 2 callbacks suppressed [ 133.919594][ T8636] syz.3.3360[8636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.089756][ T8636] syz.3.3360[8636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.405898][ T8654] device syzkaller0 entered promiscuous mode [ 135.019729][ T8680] syz.3.3377[8680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.118897][ T8673] device syzkaller0 entered promiscuous mode [ 135.346830][ T8715] device vxcan1 entered promiscuous mode [ 135.479314][ T8726] device pim6reg1 entered promiscuous mode [ 135.970431][ T8755] Â: renamed from pim6reg1 [ 136.861259][ T8861] device syzkaller0 entered promiscuous mode [ 136.953212][ T8870] FAULT_INJECTION: forcing a failure. [ 136.953212][ T8870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.012360][ T8870] CPU: 0 PID: 8870 Comm: syz.2.3456 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 137.023474][ T8870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 137.033347][ T8870] Call Trace: [ 137.036491][ T8870] dump_stack_lvl+0x1e2/0x24b [ 137.040992][ T8870] ? bfq_pos_tree_add_move+0x43b/0x43b [ 137.046278][ T8870] ? irqentry_exit+0x4f/0x60 [ 137.050791][ T8870] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 137.056777][ T8870] dump_stack+0x15/0x17 [ 137.060773][ T8870] should_fail+0x3c6/0x510 [ 137.065030][ T8870] should_fail_usercopy+0x1a/0x20 [ 137.069889][ T8870] _copy_from_user+0x20/0xd0 [ 137.074310][ T8870] __se_sys_bpf+0x232/0x11cb0 [ 137.078826][ T8870] ? perf_event_output_forward+0x14e/0x1b0 [ 137.084669][ T8870] ? irq_exit_rcu+0x9/0x10 [ 137.089008][ T8870] ? perf_prepare_sample+0x1af0/0x1af0 [ 137.094302][ T8870] ? kstrtouint_from_user+0x1b2/0x2a0 [ 137.099513][ T8870] ? __x64_sys_bpf+0x90/0x90 [ 137.103937][ T8870] ? __this_cpu_preempt_check+0x13/0x20 [ 137.109320][ T8870] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 137.115392][ T8870] ? hrtimer_forward+0x1a6/0x2c0 [ 137.120173][ T8870] ? perf_swevent_hrtimer+0x4b8/0x560 [ 137.125375][ T8870] ? cpu_clock_event_read+0x50/0x50 [ 137.130413][ T8870] ? timerqueue_add+0x24c/0x270 [ 137.135097][ T8870] ? enqueue_hrtimer+0xad/0x200 [ 137.139781][ T8870] ? __hrtimer_run_queues+0x438/0xa50 [ 137.145001][ T8870] ? __hrtimer_run_queues+0x9ea/0xa50 [ 137.150200][ T8870] ? ktime_get+0x10e/0x140 [ 137.154456][ T8870] ? lapic_next_event+0x5f/0x70 [ 137.159139][ T8870] ? clockevents_program_event+0x214/0x2c0 [ 137.164779][ T8870] ? hrtimer_interrupt+0x6a8/0x8b0 [ 137.169732][ T8870] ? debug_smp_processor_id+0x17/0x20 [ 137.174933][ T8870] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 137.180840][ T8870] __x64_sys_bpf+0x7b/0x90 [ 137.185094][ T8870] do_syscall_64+0x34/0x70 [ 137.189347][ T8870] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 137.195068][ T8870] RIP: 0033:0x7fa08fdc9f19 [ 137.199325][ T8870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.218769][ T8870] RSP: 002b:00007fa08f04b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 137.227011][ T8870] RAX: ffffffffffffffda RBX: 00007fa08ff57f60 RCX: 00007fa08fdc9f19 [ 137.234818][ T8870] RDX: 0000000000000080 RSI: 0000000020000040 RDI: 0000000000000005 [ 137.242629][ T8870] RBP: 00007fa08f04b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 137.250444][ T8870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.258269][ T8870] R13: 000000000000000b R14: 00007fa08ff57f60 R15: 00007fff65c8bbe8 [ 137.327435][ T8892] device pim6reg1 entered promiscuous mode [ 137.460403][ T8916] syz.3.3473[8916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.460467][ T8916] syz.3.3473[8916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.534213][ T8925] syz.1.3478[8925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.545910][ T8925] syz.1.3478[8925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.609572][ T8939] device pim6reg1 entered promiscuous mode [ 137.680627][ T8946] device pim6reg1 entered promiscuous mode [ 137.697468][ T8951] device veth1_macvtap left promiscuous mode [ 137.764740][ T8971] device pim6reg1 entered promiscuous mode [ 138.282830][ T9013] device syzkaller0 entered promiscuous mode [ 138.296578][ T24] audit: type=1400 audit(1719948466.700:163): avc: denied { unlink } for pid=75 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 139.110771][ T9101] syz.2.3548[9101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.110829][ T9101] syz.2.3548[9101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.198793][ T9108] syz.2.3548[9108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.328339][ T9108] syz.2.3548[9108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.502476][ T9139] device veth1_macvtap left promiscuous mode [ 139.536690][ T9139] device macsec0 entered promiscuous mode [ 140.315545][ T9176] syz.0.3584[9176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.315603][ T9176] syz.0.3584[9176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.443745][ T9178] device syzkaller0 entered promiscuous mode [ 140.624855][ T9183] device vxcan1 entered promiscuous mode [ 140.750125][ T9232] geneve1: tun_chr_ioctl cmd 1074025677 [ 140.755777][ T9232] geneve1: linktype set to 1 [ 141.012983][ T9272] FAULT_INJECTION: forcing a failure. [ 141.012983][ T9272] name failslab, interval 1, probability 0, space 0, times 0 [ 141.036788][ T9272] CPU: 1 PID: 9272 Comm: syz.2.3628 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 141.047886][ T9272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 141.057773][ T9272] Call Trace: [ 141.060912][ T9272] dump_stack_lvl+0x1e2/0x24b [ 141.065418][ T9272] ? bfq_pos_tree_add_move+0x43b/0x43b [ 141.070714][ T9272] ? __se_sys_bpf+0x75e6/0x11cb0 [ 141.075485][ T9272] ? ____kasan_kmalloc+0xed/0x110 [ 141.080340][ T9272] ? __kasan_kmalloc+0x9/0x10 [ 141.084856][ T9272] dump_stack+0x15/0x17 [ 141.088856][ T9272] should_fail+0x3c6/0x510 [ 141.093106][ T9272] ? cpu_map_update_elem+0x2a2/0xe30 [ 141.098223][ T9272] __should_failslab+0xa4/0xe0 [ 141.102822][ T9272] should_failslab+0x9/0x20 [ 141.107165][ T9272] kmem_cache_alloc_trace+0x3a/0x2e0 [ 141.112285][ T9272] cpu_map_update_elem+0x2a2/0xe30 [ 141.117238][ T9272] ? cpu_map_lookup_elem+0x100/0x100 [ 141.122352][ T9272] bpf_map_update_value+0x1a8/0x420 [ 141.127385][ T9272] __se_sys_bpf+0x7687/0x11cb0 [ 141.131986][ T9272] ? stack_trace_snprint+0xf0/0xf0 [ 141.136936][ T9272] ? kmem_cache_free+0xa9/0x1e0 [ 141.141621][ T9272] ? kmem_cache_free+0xa9/0x1e0 [ 141.146308][ T9272] ? kasan_set_track+0x5d/0x70 [ 141.150906][ T9272] ? kasan_set_track+0x4b/0x70 [ 141.155504][ T9272] ? kasan_set_free_info+0x23/0x40 [ 141.160450][ T9272] ? ____kasan_slab_free+0x121/0x160 [ 141.165573][ T9272] ? __kasan_slab_free+0x11/0x20 [ 141.170349][ T9272] ? __x64_sys_bpf+0x90/0x90 [ 141.174776][ T9272] ? do_sys_openat2+0x5e1/0x6f0 [ 141.179464][ T9272] ? __x64_sys_openat+0x243/0x290 [ 141.184320][ T9272] ? do_syscall_64+0x34/0x70 [ 141.188748][ T9272] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.194651][ T9272] ? _kstrtoull+0x3a0/0x4a0 [ 141.199008][ T9272] ? kstrtouint_from_user+0x20a/0x2a0 [ 141.204196][ T9272] ? kstrtol_from_user+0x310/0x310 [ 141.209149][ T9272] ? memset+0x35/0x40 [ 141.212963][ T9272] ? __fsnotify_parent+0x4b9/0x6c0 [ 141.217914][ T9272] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 141.224524][ T9272] ? proc_fail_nth_write+0x20b/0x290 [ 141.229641][ T9272] ? proc_fail_nth_read+0x210/0x210 [ 141.234662][ T9272] ? security_file_permission+0x86/0xb0 [ 141.240043][ T9272] ? rw_verify_area+0x1c3/0x360 [ 141.244727][ T9272] ? slab_free_freelist_hook+0xc0/0x190 [ 141.250113][ T9272] ? preempt_count_add+0x92/0x1a0 [ 141.254974][ T9272] ? vfs_write+0x854/0xe70 [ 141.259225][ T9272] ? kernel_write+0x3d0/0x3d0 [ 141.263741][ T9272] ? __kasan_check_write+0x14/0x20 [ 141.268684][ T9272] ? mutex_lock+0xa5/0x110 [ 141.272934][ T9272] ? mutex_trylock+0xa0/0xa0 [ 141.277366][ T9272] ? __kasan_check_write+0x14/0x20 [ 141.282312][ T9272] ? fput_many+0x160/0x1b0 [ 141.286586][ T9272] ? debug_smp_processor_id+0x17/0x20 [ 141.291783][ T9272] __x64_sys_bpf+0x7b/0x90 [ 141.296024][ T9272] do_syscall_64+0x34/0x70 [ 141.300277][ T9272] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.306002][ T9272] RIP: 0033:0x7fa08fdc9f19 [ 141.310260][ T9272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.329698][ T9272] RSP: 002b:00007fa08f04b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 141.337944][ T9272] RAX: ffffffffffffffda RBX: 00007fa08ff57f60 RCX: 00007fa08fdc9f19 [ 141.345761][ T9272] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 141.353577][ T9272] RBP: 00007fa08f04b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 141.361376][ T9272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.369187][ T9272] R13: 000000000000000b R14: 00007fa08ff57f60 R15: 00007fff65c8bbe8 [ 141.490084][ T9310] syz.4.3644[9310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.490144][ T9310] syz.4.3644[9310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.697184][ T9336] FAULT_INJECTION: forcing a failure. [ 141.697184][ T9336] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.736647][ T9336] CPU: 0 PID: 9336 Comm: syz.3.3656 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 141.747743][ T9336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 141.757633][ T9336] Call Trace: [ 141.760770][ T9336] dump_stack_lvl+0x1e2/0x24b [ 141.765277][ T9336] ? panic+0x812/0x812 [ 141.769184][ T9336] ? bfq_pos_tree_add_move+0x43b/0x43b [ 141.774485][ T9336] ? vsnprintf+0x1b96/0x1c70 [ 141.778904][ T9336] dump_stack+0x15/0x17 [ 141.782894][ T9336] should_fail+0x3c6/0x510 [ 141.787153][ T9336] should_fail_usercopy+0x1a/0x20 [ 141.792005][ T9336] _copy_to_user+0x20/0x90 [ 141.796259][ T9336] bpf_verifier_vlog+0x1ab/0x330 [ 141.801031][ T9336] __btf_verifier_log+0xd1/0x120 [ 141.805805][ T9336] ? btf_id_cmp_func+0x80/0x80 [ 141.810406][ T9336] ? __kasan_kmalloc+0x9/0x10 [ 141.814919][ T9336] ? bpf_verifier_vlog+0x1b8/0x330 [ 141.819868][ T9336] ? btf_check_sec_info+0x4f0/0x4f0 [ 141.824903][ T9336] ? do_syscall_64+0x34/0x70 [ 141.829330][ T9336] __btf_verifier_log_type+0x4ec/0x670 [ 141.834624][ T9336] ? btf_enum_check_meta+0x16c/0x9f0 [ 141.839743][ T9336] ? btf_int_show+0x2850/0x2850 [ 141.844430][ T9336] btf_enum_check_meta+0x40b/0x9f0 [ 141.849380][ T9336] btf_check_all_metas+0x22e/0x820 [ 141.854325][ T9336] btf_parse_type_sec+0x14c/0x16b0 [ 141.859271][ T9336] ? __btf_verifier_log+0x120/0x120 [ 141.864306][ T9336] ? sort+0x37/0x50 [ 141.867952][ T9336] ? btf_check_sec_info+0x371/0x4f0 [ 141.872983][ T9336] ? btf_verifier_log+0x2a0/0x2a0 [ 141.877844][ T9336] ? btf_parse_hdr+0x1d5/0x770 [ 141.882617][ T9336] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 141.887807][ T9336] ? btf_parse_hdr+0x597/0x770 [ 141.892407][ T9336] ? btf_parse_str_sec+0x1b0/0x270 [ 141.897351][ T9336] btf_new_fd+0x53b/0x9c0 [ 141.901552][ T9336] __se_sys_bpf+0x1aed/0x11cb0 [ 141.906206][ T9336] ? stack_trace_save+0x113/0x1c0 [ 141.911065][ T9336] ? terminate_walk+0x407/0x4f0 [ 141.915748][ T9336] ? stack_trace_snprint+0xf0/0xf0 [ 141.920698][ T9336] ? kmem_cache_free+0xa9/0x1e0 [ 141.925385][ T9336] ? kmem_cache_free+0xa9/0x1e0 [ 141.930070][ T9336] ? kasan_set_track+0x5d/0x70 [ 141.934667][ T9336] ? kasan_set_track+0x4b/0x70 [ 141.939273][ T9336] ? kasan_set_free_info+0x23/0x40 [ 141.944216][ T9336] ? ____kasan_slab_free+0x121/0x160 [ 141.949338][ T9336] ? __kasan_slab_free+0x11/0x20 [ 141.954111][ T9336] ? __x64_sys_bpf+0x90/0x90 [ 141.958537][ T9336] ? do_sys_openat2+0x5e1/0x6f0 [ 141.963232][ T9336] ? __x64_sys_openat+0x243/0x290 [ 141.968090][ T9336] ? do_syscall_64+0x34/0x70 [ 141.972513][ T9336] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.978415][ T9336] ? _kstrtoull+0x3a0/0x4a0 [ 141.982753][ T9336] ? kstrtouint_from_user+0x20a/0x2a0 [ 141.987984][ T9336] ? kstrtol_from_user+0x310/0x310 [ 141.992911][ T9336] ? memset+0x35/0x40 [ 141.996730][ T9336] ? __fsnotify_parent+0x4b9/0x6c0 [ 142.001683][ T9336] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 142.008275][ T9336] ? proc_fail_nth_write+0x20b/0x290 [ 142.013393][ T9336] ? proc_fail_nth_read+0x210/0x210 [ 142.018425][ T9336] ? security_file_permission+0x86/0xb0 [ 142.023810][ T9336] ? rw_verify_area+0x1c3/0x360 [ 142.028493][ T9336] ? slab_free_freelist_hook+0xc0/0x190 [ 142.033876][ T9336] ? preempt_count_add+0x92/0x1a0 [ 142.038735][ T9336] ? vfs_write+0x854/0xe70 [ 142.042994][ T9336] ? kernel_write+0x3d0/0x3d0 [ 142.047503][ T9336] ? __kasan_check_write+0x14/0x20 [ 142.052449][ T9336] ? mutex_lock+0xa5/0x110 [ 142.056702][ T9336] ? mutex_trylock+0xa0/0xa0 [ 142.061132][ T9336] ? __kasan_check_write+0x14/0x20 [ 142.066077][ T9336] ? fput_many+0x160/0x1b0 [ 142.070334][ T9336] ? debug_smp_processor_id+0x17/0x20 [ 142.075538][ T9336] __x64_sys_bpf+0x7b/0x90 [ 142.079789][ T9336] do_syscall_64+0x34/0x70 [ 142.084047][ T9336] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 142.089770][ T9336] RIP: 0033:0x7fe082987f19 [ 142.094038][ T9336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.113553][ T9336] RSP: 002b:00007fe081c09048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 142.121796][ T9336] RAX: ffffffffffffffda RBX: 00007fe082b15f60 RCX: 00007fe082987f19 [ 142.129608][ T9336] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 142.137416][ T9336] RBP: 00007fe081c090a0 R08: 0000000000000000 R09: 0000000000000000 [ 142.145231][ T9336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 142.153135][ T9336] R13: 000000000000000b R14: 00007fe082b15f60 R15: 00007ffcc3f69a38 [ 143.647850][ T9461] pim6reg1: mtu less than device minimum [ 143.803201][ T9482] device syzkaller0 entered promiscuous mode [ 143.863211][ T9487] syz.2.3720[9487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.863267][ T9487] syz.2.3720[9487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.927746][ T9494] device pim6reg1 entered promiscuous mode [ 144.419860][ T9547] device pim6reg1 entered promiscuous mode [ 145.145598][ T9590] bpf_get_probe_write_proto: 2 callbacks suppressed [ 145.145607][ T9590] syz.0.3764[9590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.225478][ T9590] syz.0.3764[9590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.464680][ T9636] bridge_slave_0: mtu greater than device maximum [ 145.711812][ T9654] device syzkaller0 entered promiscuous mode [ 145.965004][ T9682] syz.3.3805[9682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.011279][ T9686] device veth0_vlan left promiscuous mode [ 146.051309][ T9686] device veth0_vlan entered promiscuous mode [ 146.065131][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.108458][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 146.128781][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.467780][ T9711] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.474662][ T9711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.481770][ T9711] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.488552][ T9711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.503193][ T9711] device bridge0 entered promiscuous mode [ 146.615693][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.742387][ T9725] FAULT_INJECTION: forcing a failure. [ 146.742387][ T9725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.755430][ T9725] CPU: 1 PID: 9725 Comm: syz.0.3823 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 146.766511][ T9725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 146.776400][ T9725] Call Trace: [ 146.779535][ T9725] dump_stack_lvl+0x1e2/0x24b [ 146.784041][ T9725] ? panic+0x812/0x812 [ 146.787944][ T9725] ? bfq_pos_tree_add_move+0x43b/0x43b [ 146.793236][ T9725] ? vsnprintf+0x1b96/0x1c70 [ 146.797664][ T9725] dump_stack+0x15/0x17 [ 146.801656][ T9725] should_fail+0x3c6/0x510 [ 146.805909][ T9725] should_fail_usercopy+0x1a/0x20 [ 146.810773][ T9725] _copy_to_user+0x20/0x90 [ 146.815019][ T9725] bpf_verifier_vlog+0x1ab/0x330 [ 146.819799][ T9725] __btf_verifier_log+0xd1/0x120 [ 146.824567][ T9725] ? btf_id_cmp_func+0x80/0x80 [ 146.829168][ T9725] ? do_syscall_64+0x34/0x70 [ 146.833597][ T9725] ? bpf_verifier_vlog+0x1b8/0x330 [ 146.838541][ T9725] ? btf_check_sec_info+0x4f0/0x4f0 [ 146.843575][ T9725] ? btf_int_log+0xcb/0x110 [ 146.847914][ T9725] __btf_verifier_log_type+0x4ec/0x670 [ 146.853213][ T9725] ? btf_int_show+0x2850/0x2850 [ 146.857898][ T9725] ? btf_int_check_meta+0x1fe/0x2d0 [ 146.862929][ T9725] ? btf_int_show+0x2850/0x2850 [ 146.867618][ T9725] ? btf_enum_check_meta+0x8aa/0x9f0 [ 146.872739][ T9725] btf_int_check_meta+0x25e/0x2d0 [ 146.877601][ T9725] btf_check_all_metas+0x22e/0x820 [ 146.882546][ T9725] btf_parse_type_sec+0x14c/0x16b0 [ 146.887492][ T9725] ? __btf_verifier_log+0x120/0x120 [ 146.892527][ T9725] ? sort+0x37/0x50 [ 146.896172][ T9725] ? btf_check_sec_info+0x371/0x4f0 [ 146.901205][ T9725] ? btf_verifier_log+0x2a0/0x2a0 [ 146.906065][ T9725] ? btf_parse_hdr+0x1d5/0x770 [ 146.910667][ T9725] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 146.915882][ T9725] ? btf_parse_hdr+0x597/0x770 [ 146.920472][ T9725] ? btf_parse_str_sec+0x1b0/0x270 [ 146.925424][ T9725] btf_new_fd+0x53b/0x9c0 [ 146.929593][ T9725] __se_sys_bpf+0x1aed/0x11cb0 [ 146.934187][ T9725] ? stack_trace_save+0x113/0x1c0 [ 146.939049][ T9725] ? terminate_walk+0x407/0x4f0 [ 146.943822][ T9725] ? stack_trace_snprint+0xf0/0xf0 [ 146.948776][ T9725] ? kmem_cache_free+0xa9/0x1e0 [ 146.953459][ T9725] ? kmem_cache_free+0xa9/0x1e0 [ 146.959186][ T9725] ? kasan_set_track+0x5d/0x70 [ 146.963781][ T9725] ? kasan_set_track+0x4b/0x70 [ 146.968387][ T9725] ? kasan_set_free_info+0x23/0x40 [ 146.973331][ T9725] ? ____kasan_slab_free+0x121/0x160 [ 146.978450][ T9725] ? __kasan_slab_free+0x11/0x20 [ 146.983229][ T9725] ? __x64_sys_bpf+0x90/0x90 [ 146.987659][ T9725] ? do_sys_openat2+0x5e1/0x6f0 [ 146.992340][ T9725] ? __x64_sys_openat+0x243/0x290 [ 146.997200][ T9725] ? do_syscall_64+0x34/0x70 [ 147.001628][ T9725] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 147.007530][ T9725] ? _kstrtoull+0x3a0/0x4a0 [ 147.011872][ T9725] ? kstrtouint_from_user+0x20a/0x2a0 [ 147.017076][ T9725] ? kstrtol_from_user+0x310/0x310 [ 147.022023][ T9725] ? memset+0x35/0x40 [ 147.025844][ T9725] ? __fsnotify_parent+0x4b9/0x6c0 [ 147.030790][ T9725] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 147.037389][ T9725] ? proc_fail_nth_write+0x20b/0x290 [ 147.042505][ T9725] ? proc_fail_nth_read+0x210/0x210 [ 147.047545][ T9725] ? security_file_permission+0x86/0xb0 [ 147.052928][ T9725] ? rw_verify_area+0x1c3/0x360 [ 147.057611][ T9725] ? slab_free_freelist_hook+0xc0/0x190 [ 147.062989][ T9725] ? preempt_count_add+0x92/0x1a0 [ 147.067851][ T9725] ? vfs_write+0x854/0xe70 [ 147.072106][ T9725] ? kernel_write+0x3d0/0x3d0 [ 147.076617][ T9725] ? __kasan_check_write+0x14/0x20 [ 147.081584][ T9725] ? mutex_lock+0xa5/0x110 [ 147.085833][ T9725] ? mutex_trylock+0xa0/0xa0 [ 147.090244][ T9725] ? __kasan_check_write+0x14/0x20 [ 147.095193][ T9725] ? fput_many+0x160/0x1b0 [ 147.099448][ T9725] ? debug_smp_processor_id+0x17/0x20 [ 147.104739][ T9725] __x64_sys_bpf+0x7b/0x90 [ 147.108991][ T9725] do_syscall_64+0x34/0x70 [ 147.113245][ T9725] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 147.118971][ T9725] RIP: 0033:0x7fc3a4277f19 [ 147.123322][ T9725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.142761][ T9725] RSP: 002b:00007fc3a34f9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.151004][ T9725] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a4277f19 [ 147.158820][ T9725] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 147.166628][ T9725] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 147.174440][ T9725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 147.182248][ T9725] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 147.740838][ T9791] syz.3.3850[9791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.741943][ T9791] syz.3.3850[9791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.299131][ T9837] syz.3.3867[9837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.375774][ T9837] syz.3.3867[9837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.451949][ T9845] €Â: renamed from pim6reg1 [ 148.748095][ T9867] tap0: tun_chr_ioctl cmd 2147767507 [ 148.792946][ T9869] syz.4.3880[9869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.793005][ T9869] syz.4.3880[9869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.858208][ T9883] device pim6reg1 entered promiscuous mode [ 148.920894][ T9896] device syzkaller0 entered promiscuous mode [ 149.522177][ T9948] device vxcan1 entered promiscuous mode [ 149.900979][ T9966] device syzkaller0 entered promiscuous mode [ 150.991926][T10067] device syzkaller0 entered promiscuous mode [ 151.417348][T10120] device pim6reg1 entered promiscuous mode [ 151.489241][T10131] device wg2 left promiscuous mode [ 151.745275][ T24] audit: type=1400 audit(1719948480.140:164): avc: denied { create } for pid=10173 comm="syz.0.4001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 151.792058][ T24] audit: type=1400 audit(1719948480.190:165): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 151.820178][ T24] audit: type=1400 audit(1719948480.190:166): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 151.845566][ T24] audit: type=1400 audit(1719948480.190:167): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 151.934487][T10208] device syzkaller0 entered promiscuous mode [ 152.229028][T10251] FAULT_INJECTION: forcing a failure. [ 152.229028][T10251] name failslab, interval 1, probability 0, space 0, times 0 [ 152.242796][T10251] CPU: 1 PID: 10251 Comm: syz.0.4035 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 152.253970][T10251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 152.263862][T10251] Call Trace: [ 152.266998][T10251] dump_stack_lvl+0x1e2/0x24b [ 152.271505][T10251] ? bfq_pos_tree_add_move+0x43b/0x43b [ 152.276801][T10251] ? find_next_bit+0xc7/0x100 [ 152.281307][T10251] ? cpumask_next+0x11/0x30 [ 152.285648][T10251] dump_stack+0x15/0x17 [ 152.289643][T10251] should_fail+0x3c6/0x510 [ 152.293911][T10251] ? cpu_map_update_elem+0x5e7/0xe30 [ 152.299027][T10251] __should_failslab+0xa4/0xe0 [ 152.303616][T10251] should_failslab+0x9/0x20 [ 152.307956][T10251] kmem_cache_alloc_trace+0x3a/0x2e0 [ 152.313074][T10251] cpu_map_update_elem+0x5e7/0xe30 [ 152.318023][T10251] ? cpu_map_lookup_elem+0x100/0x100 [ 152.323144][T10251] bpf_map_update_value+0x1a8/0x420 [ 152.328203][T10251] __se_sys_bpf+0x7687/0x11cb0 [ 152.332775][T10251] ? stack_trace_snprint+0xf0/0xf0 [ 152.337744][T10251] ? kmem_cache_free+0xa9/0x1e0 [ 152.342428][T10251] ? kmem_cache_free+0xa9/0x1e0 [ 152.347105][T10251] ? kasan_set_track+0x5d/0x70 [ 152.351697][T10251] ? kasan_set_track+0x4b/0x70 [ 152.356299][T10251] ? kasan_set_free_info+0x23/0x40 [ 152.361243][T10251] ? ____kasan_slab_free+0x121/0x160 [ 152.366365][T10251] ? __kasan_slab_free+0x11/0x20 [ 152.371140][T10251] ? __x64_sys_bpf+0x90/0x90 [ 152.375572][T10251] ? memset+0x35/0x40 [ 152.379383][T10251] ? _kstrtoull+0x3a0/0x4a0 [ 152.383723][T10251] ? kstrtouint_from_user+0x20a/0x2a0 [ 152.388934][T10251] ? kstrtol_from_user+0x310/0x310 [ 152.393879][T10251] ? memset+0x35/0x40 [ 152.397701][T10251] ? __fsnotify_parent+0x4b9/0x6c0 [ 152.402644][T10251] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 152.409240][T10251] ? proc_fail_nth_write+0x20b/0x290 [ 152.414361][T10251] ? proc_fail_nth_read+0x210/0x210 [ 152.419396][T10251] ? security_file_permission+0x86/0xb0 [ 152.424778][T10251] ? rw_verify_area+0x1c3/0x360 [ 152.429466][T10251] ? preempt_count_add+0x92/0x1a0 [ 152.434322][T10251] ? vfs_write+0x854/0xe70 [ 152.438579][T10251] ? kernel_write+0x3d0/0x3d0 [ 152.443093][T10251] ? __kasan_check_write+0x14/0x20 [ 152.448038][T10251] ? mutex_lock+0xa5/0x110 [ 152.452287][T10251] ? mutex_trylock+0xa0/0xa0 [ 152.456720][T10251] ? __kasan_check_write+0x14/0x20 [ 152.461664][T10251] ? fput_many+0x160/0x1b0 [ 152.466007][T10251] ? debug_smp_processor_id+0x17/0x20 [ 152.471213][T10251] __x64_sys_bpf+0x7b/0x90 [ 152.475467][T10251] do_syscall_64+0x34/0x70 [ 152.479723][T10251] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 152.485443][T10251] RIP: 0033:0x7fc3a4277f19 [ 152.489716][T10251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.509147][T10251] RSP: 002b:00007fc3a34f9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 152.517385][T10251] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a4277f19 [ 152.525194][T10251] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 152.533005][T10251] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 152.540818][T10251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.548628][T10251] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 153.036855][T10307] FAULT_INJECTION: forcing a failure. [ 153.036855][T10307] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.049939][T10307] CPU: 0 PID: 10307 Comm: syz.0.4060 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 153.061114][T10307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 153.070999][T10307] Call Trace: [ 153.074160][T10307] dump_stack_lvl+0x1e2/0x24b [ 153.078648][T10307] ? panic+0x812/0x812 [ 153.082541][T10307] ? bfq_pos_tree_add_move+0x43b/0x43b [ 153.087837][T10307] ? vsnprintf+0x1b96/0x1c70 [ 153.092261][T10307] dump_stack+0x15/0x17 [ 153.096254][T10307] should_fail+0x3c6/0x510 [ 153.100507][T10307] should_fail_usercopy+0x1a/0x20 [ 153.105368][T10307] _copy_to_user+0x20/0x90 [ 153.109621][T10307] bpf_verifier_vlog+0x1ab/0x330 [ 153.114395][T10307] __btf_verifier_log+0xd1/0x120 [ 153.119168][T10307] ? btf_check_sec_info+0x4f0/0x4f0 [ 153.124203][T10307] ? do_syscall_64+0x34/0x70 [ 153.128630][T10307] ? btf_check_sec_info+0x4f0/0x4f0 [ 153.133666][T10307] __btf_verifier_log_type+0x3c0/0x670 [ 153.138958][T10307] ? btf_int_show+0x2850/0x2850 [ 153.143643][T10307] ? btf_int_check_meta+0x1fe/0x2d0 [ 153.148679][T10307] ? btf_int_show+0x2850/0x2850 [ 153.153457][T10307] ? btf_enum_check_meta+0x8aa/0x9f0 [ 153.159007][T10307] btf_int_check_meta+0x25e/0x2d0 [ 153.163868][T10307] btf_check_all_metas+0x22e/0x820 [ 153.168817][T10307] btf_parse_type_sec+0x14c/0x16b0 [ 153.173762][T10307] ? __btf_verifier_log+0x120/0x120 [ 153.178794][T10307] ? sort+0x37/0x50 [ 153.182445][T10307] ? btf_check_sec_info+0x371/0x4f0 [ 153.187475][T10307] ? btf_verifier_log+0x2a0/0x2a0 [ 153.192334][T10307] ? btf_parse_hdr+0x1d5/0x770 [ 153.196937][T10307] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 153.202141][T10307] ? btf_parse_hdr+0x597/0x770 [ 153.206743][T10307] ? btf_parse_str_sec+0x1b0/0x270 [ 153.211689][T10307] btf_new_fd+0x53b/0x9c0 [ 153.215857][T10307] __se_sys_bpf+0x1aed/0x11cb0 [ 153.220457][T10307] ? stack_trace_save+0x113/0x1c0 [ 153.225316][T10307] ? terminate_walk+0x407/0x4f0 [ 153.230001][T10307] ? stack_trace_snprint+0xf0/0xf0 [ 153.234951][T10307] ? kmem_cache_free+0xa9/0x1e0 [ 153.239636][T10307] ? kmem_cache_free+0xa9/0x1e0 [ 153.244323][T10307] ? kasan_set_track+0x5d/0x70 [ 153.248921][T10307] ? kasan_set_track+0x4b/0x70 [ 153.253524][T10307] ? kasan_set_free_info+0x23/0x40 [ 153.258470][T10307] ? ____kasan_slab_free+0x121/0x160 [ 153.263592][T10307] ? __kasan_slab_free+0x11/0x20 [ 153.268367][T10307] ? __x64_sys_bpf+0x90/0x90 [ 153.272793][T10307] ? do_sys_openat2+0x5e1/0x6f0 [ 153.277476][T10307] ? __x64_sys_openat+0x243/0x290 [ 153.282337][T10307] ? do_syscall_64+0x34/0x70 [ 153.286766][T10307] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 153.292670][T10307] ? _kstrtoull+0x3a0/0x4a0 [ 153.297008][T10307] ? kstrtouint_from_user+0x20a/0x2a0 [ 153.302217][T10307] ? kstrtol_from_user+0x310/0x310 [ 153.307165][T10307] ? memset+0x35/0x40 [ 153.310983][T10307] ? __fsnotify_parent+0x4b9/0x6c0 [ 153.315933][T10307] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 153.322523][T10307] ? proc_fail_nth_write+0x20b/0x290 [ 153.327667][T10307] ? proc_fail_nth_read+0x210/0x210 [ 153.332689][T10307] ? security_file_permission+0x86/0xb0 [ 153.338071][T10307] ? rw_verify_area+0x1c3/0x360 [ 153.342748][T10307] ? slab_free_freelist_hook+0xc0/0x190 [ 153.348133][T10307] ? preempt_count_add+0x92/0x1a0 [ 153.353017][T10307] ? vfs_write+0x854/0xe70 [ 153.357245][T10307] ? kernel_write+0x3d0/0x3d0 [ 153.361778][T10307] ? __kasan_check_write+0x14/0x20 [ 153.366718][T10307] ? mutex_lock+0xa5/0x110 [ 153.370959][T10307] ? mutex_trylock+0xa0/0xa0 [ 153.375384][T10307] ? __kasan_check_write+0x14/0x20 [ 153.380328][T10307] ? fput_many+0x160/0x1b0 [ 153.384587][T10307] ? debug_smp_processor_id+0x17/0x20 [ 153.389792][T10307] __x64_sys_bpf+0x7b/0x90 [ 153.394044][T10307] do_syscall_64+0x34/0x70 [ 153.398300][T10307] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 153.404022][T10307] RIP: 0033:0x7fc3a4277f19 [ 153.408277][T10307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.427730][T10307] RSP: 002b:00007fc3a34f9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 153.435962][T10307] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a4277f19 [ 153.443771][T10307] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 153.451585][T10307] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 153.459395][T10307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 153.467208][T10307] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 154.524739][T10393] syz.4.4096[10393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.524796][T10393] syz.4.4096[10393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.652997][T10393] syz.4.4096[10393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.682272][T10393] syz.4.4096[10393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.709614][T10403] ÿÿÿÿÿÿ: renamed from pim6reg1 [ 154.957281][T10442] device pim6reg1 entered promiscuous mode [ 155.155097][T10475] device sit0 entered promiscuous mode [ 155.230979][T10485] syz_tun: tun_net_xmit 86 [ 155.607614][T10510] device pim6reg1 entered promiscuous mode [ 156.194462][T10544] device syzkaller0 entered promiscuous mode [ 156.277245][ C1] syz_tun: tun_net_xmit 86 [ 156.457899][T10559] syz.3.4163[10559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.457948][T10559] syz.3.4163[10559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.723092][T10570] syz.4.4167[10570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.762295][T10570] syz.4.4167[10570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.849271][T10570] device syzkaller0 entered promiscuous mode [ 157.315421][ C1] syz_tun: tun_net_xmit 86 [ 157.473442][T10625] device sit0 entered promiscuous mode [ 157.564799][T10641] FAULT_INJECTION: forcing a failure. [ 157.564799][T10641] name failslab, interval 1, probability 0, space 0, times 0 [ 157.577626][T10641] CPU: 0 PID: 10641 Comm: syz.0.4198 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 157.588805][T10641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 157.598691][T10641] Call Trace: [ 157.601830][T10641] dump_stack_lvl+0x1e2/0x24b [ 157.606346][T10641] ? bfq_pos_tree_add_move+0x43b/0x43b [ 157.611635][T10641] dump_stack+0x15/0x17 [ 157.615620][T10641] should_fail+0x3c6/0x510 [ 157.619956][T10641] ? btf_new_fd+0x287/0x9c0 [ 157.624299][T10641] __should_failslab+0xa4/0xe0 [ 157.628897][T10641] should_failslab+0x9/0x20 [ 157.633234][T10641] kmem_cache_alloc_trace+0x3a/0x2e0 [ 157.638353][T10641] ? btf_new_fd+0x112/0x9c0 [ 157.642688][T10641] btf_new_fd+0x287/0x9c0 [ 157.646859][T10641] __se_sys_bpf+0x1aed/0x11cb0 [ 157.651476][T10641] ? stack_trace_save+0x113/0x1c0 [ 157.656323][T10641] ? terminate_walk+0x407/0x4f0 [ 157.661012][T10641] ? stack_trace_snprint+0xf0/0xf0 [ 157.665955][T10641] ? kmem_cache_free+0xa9/0x1e0 [ 157.670638][T10641] ? kmem_cache_free+0xa9/0x1e0 [ 157.675326][T10641] ? kasan_set_track+0x5d/0x70 [ 157.679925][T10641] ? kasan_set_track+0x4b/0x70 [ 157.684526][T10641] ? kasan_set_free_info+0x23/0x40 [ 157.689474][T10641] ? ____kasan_slab_free+0x121/0x160 [ 157.694592][T10641] ? __kasan_slab_free+0x11/0x20 [ 157.699367][T10641] ? __x64_sys_bpf+0x90/0x90 [ 157.703794][T10641] ? do_sys_openat2+0x5e1/0x6f0 [ 157.708480][T10641] ? __x64_sys_openat+0x243/0x290 [ 157.713342][T10641] ? do_syscall_64+0x34/0x70 [ 157.717770][T10641] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 157.723673][T10641] ? _kstrtoull+0x3a0/0x4a0 [ 157.728013][T10641] ? kstrtouint_from_user+0x20a/0x2a0 [ 157.733217][T10641] ? kstrtol_from_user+0x310/0x310 [ 157.738168][T10641] ? memset+0x35/0x40 [ 157.741984][T10641] ? __fsnotify_parent+0x4b9/0x6c0 [ 157.746933][T10641] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 157.753527][T10641] ? proc_fail_nth_write+0x20b/0x290 [ 157.758651][T10641] ? proc_fail_nth_read+0x210/0x210 [ 157.763686][T10641] ? security_file_permission+0x86/0xb0 [ 157.769064][T10641] ? rw_verify_area+0x1c3/0x360 [ 157.773752][T10641] ? slab_free_freelist_hook+0xc0/0x190 [ 157.779132][T10641] ? preempt_count_add+0x92/0x1a0 [ 157.783991][T10641] ? vfs_write+0x854/0xe70 [ 157.788246][T10641] ? kernel_write+0x3d0/0x3d0 [ 157.792759][T10641] ? __kasan_check_write+0x14/0x20 [ 157.797705][T10641] ? mutex_lock+0xa5/0x110 [ 157.801958][T10641] ? mutex_trylock+0xa0/0xa0 [ 157.806386][T10641] ? __kasan_check_write+0x14/0x20 [ 157.811333][T10641] ? fput_many+0x160/0x1b0 [ 157.815590][T10641] ? debug_smp_processor_id+0x17/0x20 [ 157.820796][T10641] __x64_sys_bpf+0x7b/0x90 [ 157.825055][T10641] do_syscall_64+0x34/0x70 [ 157.829303][T10641] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 157.835027][T10641] RIP: 0033:0x7fc3a4277f19 [ 157.839282][T10641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.858720][T10641] RSP: 002b:00007fc3a34f9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 157.866964][T10641] RAX: ffffffffffffffda RBX: 00007fc3a4405f60 RCX: 00007fc3a4277f19 [ 157.874774][T10641] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000012 [ 157.882591][T10641] RBP: 00007fc3a34f90a0 R08: 0000000000000000 R09: 0000000000000000 [ 157.890399][T10641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.898296][T10641] R13: 000000000000000b R14: 00007fc3a4405f60 R15: 00007fff777813c8 [ 158.096114][T10647] device veth0_vlan left promiscuous mode [ 158.149702][T10647] device veth0_vlan entered promiscuous mode [ 158.256266][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.264338][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.272564][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.620265][T10705] device syzkaller0 entered promiscuous mode [ 158.662942][T10720] syz.1.4231[10720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.662979][T10720] syz.1.4231[10720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.715740][T10720] device syzkaller0 entered promiscuous mode [ 158.953810][T10741] device syzkaller0 entered promiscuous mode [ 159.376346][T10772] FAULT_INJECTION: forcing a failure. [ 159.376346][T10772] name failslab, interval 1, probability 0, space 0, times 0 [ 159.399484][T10770] device syzkaller0 entered promiscuous mode [ 159.405428][T10772] CPU: 0 PID: 10772 Comm: syz.4.4251 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 159.416586][T10772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 159.426490][T10772] Call Trace: [ 159.429616][T10772] dump_stack_lvl+0x1e2/0x24b [ 159.434119][T10772] ? panic+0x812/0x812 [ 159.438034][T10772] ? bfq_pos_tree_add_move+0x43b/0x43b [ 159.443320][T10772] ? avc_has_perm_noaudit+0x117/0x240 [ 159.448526][T10772] dump_stack+0x15/0x17 [ 159.452521][T10772] should_fail+0x3c6/0x510 [ 159.456777][T10772] ? __get_vm_area_node+0x116/0x470 [ 159.461834][T10772] __should_failslab+0xa4/0xe0 [ 159.466418][T10772] should_failslab+0x9/0x20 [ 159.470775][T10772] kmem_cache_alloc_trace+0x3a/0x2e0 [ 159.475873][T10772] __get_vm_area_node+0x116/0x470 [ 159.480732][T10772] __vmalloc_node_range+0xdc/0x7c0 [ 159.485677][T10772] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.491059][T10772] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.496433][T10772] __vmalloc+0x7a/0x90 [ 159.500344][T10772] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.505727][T10772] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.510940][T10772] bpf_prog_alloc+0x21/0x1e0 [ 159.515359][T10772] __se_sys_bpf+0x9856/0x11cb0 [ 159.519963][T10772] ? __irq_exit_rcu+0x40/0x150 [ 159.524559][T10772] ? irq_exit_rcu+0x9/0x10 [ 159.528812][T10772] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 159.534452][T10772] ? __x64_sys_bpf+0x90/0x90 [ 159.538880][T10772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 159.544867][T10772] ? _kstrtoull+0x3a0/0x4a0 [ 159.549208][T10772] ? cpu_clock_event_read+0x50/0x50 [ 159.554244][T10772] ? memset+0x35/0x40 [ 159.558071][T10772] ? __fsnotify_parent+0x4b9/0x6c0 [ 159.563010][T10772] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 159.569604][T10772] ? proc_fail_nth_write+0x20b/0x290 [ 159.574724][T10772] ? proc_fail_nth_read+0x210/0x210 [ 159.579760][T10772] ? security_file_permission+0x86/0xb0 [ 159.585141][T10772] ? rw_verify_area+0x1c3/0x360 [ 159.589831][T10772] ? preempt_count_add+0x92/0x1a0 [ 159.594687][T10772] ? vfs_write+0x854/0xe70 [ 159.598938][T10772] ? __hrtimer_run_queues+0x438/0xa50 [ 159.604157][T10772] ? kvm_sched_clock_read+0x18/0x40 [ 159.609179][T10772] ? sched_clock+0x3a/0x40 [ 159.613433][T10772] ? sched_clock_cpu+0x1b/0x3b0 [ 159.618207][T10772] ? sched_clock+0x3a/0x40 [ 159.622468][T10772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 159.628451][T10772] __x64_sys_bpf+0x7b/0x90 [ 159.632702][T10772] do_syscall_64+0x34/0x70 [ 159.636956][T10772] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.642681][T10772] RIP: 0033:0x7f26ce90ff19 [ 159.646936][T10772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.666376][T10772] RSP: 002b:00007f26cdb91048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.674643][T10772] RAX: ffffffffffffffda RBX: 00007f26cea9df60 RCX: 00007f26ce90ff19 [ 159.682438][T10772] RDX: 0000000000000080 RSI: 0000000020000040 RDI: 0000000000000005 [ 159.690253][T10772] RBP: 00007f26cdb910a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.698055][T10772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.705866][T10772] R13: 000000000000000b R14: 00007f26cea9df60 R15: 00007fff9d089c78 [ 159.716659][T10772] syz.4.4251: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 159.738849][T10772] CPU: 1 PID: 10772 Comm: syz.4.4251 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 159.750032][T10772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 159.759918][T10772] Call Trace: [ 159.763044][T10772] dump_stack_lvl+0x1e2/0x24b [ 159.767556][T10772] ? wake_up_klogd+0xb8/0xf0 [ 159.771981][T10772] ? bfq_pos_tree_add_move+0x43b/0x43b [ 159.777281][T10772] ? pr_cont_kernfs_name+0xf0/0x100 [ 159.782305][T10772] dump_stack+0x15/0x17 [ 159.786306][T10772] warn_alloc+0x21a/0x390 [ 159.790557][T10772] ? __get_vm_area_node+0x116/0x470 [ 159.795595][T10772] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 159.800997][T10772] ? __kasan_kmalloc+0x9/0x10 [ 159.805495][T10772] ? __get_vm_area_node+0x34b/0x470 [ 159.810528][T10772] __vmalloc_node_range+0x287/0x7c0 [ 159.815577][T10772] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.820952][T10772] __vmalloc+0x7a/0x90 [ 159.824845][T10772] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.830309][T10772] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 159.835518][T10772] bpf_prog_alloc+0x21/0x1e0 [ 159.840128][T10772] __se_sys_bpf+0x9856/0x11cb0 [ 159.844715][T10772] ? __irq_exit_rcu+0x40/0x150 [ 159.849309][T10772] ? irq_exit_rcu+0x9/0x10 [ 159.853559][T10772] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 159.859201][T10772] ? __x64_sys_bpf+0x90/0x90 [ 159.863625][T10772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 159.869615][T10772] ? _kstrtoull+0x3a0/0x4a0 [ 159.873955][T10772] ? cpu_clock_event_read+0x50/0x50 [ 159.878988][T10772] ? memset+0x35/0x40 [ 159.882806][T10772] ? __fsnotify_parent+0x4b9/0x6c0 [ 159.887757][T10772] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 159.894350][T10772] ? proc_fail_nth_write+0x20b/0x290 [ 159.899472][T10772] ? proc_fail_nth_read+0x210/0x210 [ 159.904505][T10772] ? security_file_permission+0x86/0xb0 [ 159.909886][T10772] ? rw_verify_area+0x1c3/0x360 [ 159.914576][T10772] ? preempt_count_add+0x92/0x1a0 [ 159.919432][T10772] ? vfs_write+0x854/0xe70 [ 159.923695][T10772] ? __hrtimer_run_queues+0x438/0xa50 [ 159.928913][T10772] ? kvm_sched_clock_read+0x18/0x40 [ 159.933928][T10772] ? sched_clock+0x3a/0x40 [ 159.938180][T10772] ? sched_clock_cpu+0x1b/0x3b0 [ 159.942867][T10772] ? sched_clock+0x3a/0x40 [ 159.947126][T10772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 159.953200][T10772] __x64_sys_bpf+0x7b/0x90 [ 159.957454][T10772] do_syscall_64+0x34/0x70 [ 159.961701][T10772] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.967429][T10772] RIP: 0033:0x7f26ce90ff19 [ 159.971684][T10772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.991123][T10772] RSP: 002b:00007f26cdb91048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.999370][T10772] RAX: ffffffffffffffda RBX: 00007f26cea9df60 RCX: 00007f26ce90ff19 [ 160.007180][T10772] RDX: 0000000000000080 RSI: 0000000020000040 RDI: 0000000000000005 [ 160.015076][T10772] RBP: 00007f26cdb910a0 R08: 0000000000000000 R09: 0000000000000000 [ 160.022889][T10772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.030788][T10772] R13: 000000000000000b R14: 00007f26cea9df60 R15: 00007fff9d089c78 [ 160.053628][T10772] Mem-Info: [ 160.059535][T10772] active_anon:103 inactive_anon:10676 isolated_anon:0 [ 160.059535][T10772] active_file:21913 inactive_file:2344 isolated_file:0 [ 160.059535][T10772] unevictable:0 dirty:155 writeback:0 [ 160.059535][T10772] slab_reclaimable:6898 slab_unreclaimable:78380 [ 160.059535][T10772] mapped:12927 shmem:163 pagetables:494 bounce:0 [ 160.059535][T10772] free:1576874 free_pcp:1270 free_cma:0 [ 160.101902][T10772] Node 0 active_anon:412kB inactive_anon:42704kB active_file:87652kB inactive_file:9376kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:51708kB dirty:620kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6656kB all_unreclaimable? no [ 160.143133][T10772] DMA32 free:2981840kB min:62624kB low:78280kB high:93936kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2984788kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:2948kB local_pcp:1444kB free_cma:0kB [ 160.191685][T10772] lowmem_reserve[]: 0 3941 3941 [ 160.206642][T10772] Normal free:3327180kB min:84828kB low:106032kB high:127236kB reserved_highatomic:0KB active_anon:412kB inactive_anon:42704kB active_file:87652kB inactive_file:9376kB unevictable:0kB writepending:620kB present:5242880kB managed:4035856kB mlocked:0kB pagetables:2124kB bounce:0kB free_pcp:2104kB local_pcp:1020kB free_cma:0kB [ 160.238966][T10772] lowmem_reserve[]: 0 0 0 [ 160.243133][T10772] DMA32: 8*4kB (UM) 4*8kB (M) 3*16kB (M) 7*32kB (UM) 8*64kB (UM) 7*128kB (UM) 7*256kB (UM) 5*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2981840kB [ 160.262896][T10772] Normal: 201*4kB (UM) 147*8kB (UME) 114*16kB (UME) 249*32kB (UME) 267*64kB (ME) 102*128kB (UME) 50*256kB (UME) 17*512kB (UM) 14*1024kB (UM) 2*2048kB (M) 793*4096kB (M) = 3329980kB [ 160.281912][T10772] 24420 total pagecache pages [ 160.286799][T10772] 0 pages in swap cache [ 160.290767][T10772] Swap cache stats: add 0, delete 0, find 0/0 [ 160.303297][T10772] Free swap = 124996kB [ 160.311498][T10772] Total swap = 124996kB [ 160.316972][T10772] 2097051 pages RAM [ 160.320585][T10772] 0 pages HighMem/MovableOnly [ 160.325874][T10772] 341890 pages reserved [ 160.329844][T10772] 0 pages cma reserved [ 160.335974][ T24] audit: type=1400 audit(1719948488.720:168): avc: denied { create } for pid=10795 comm="syz.1.4261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 160.371207][T10803] syz.0.4264[10803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.371265][T10803] syz.0.4264[10803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.809301][ T24] audit: type=1400 audit(1719948489.210:169): avc: denied { create } for pid=10844 comm="syz.4.4282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 161.248896][T10871] tap0: tun_chr_ioctl cmd 1074025677 [ 161.254046][T10871] tap0: linktype set to 778 [ 161.705475][T10912] device syzkaller0 entered promiscuous mode [ 162.593835][T10944] device syzkaller0 entered promiscuous mode [ 162.761914][T10970] device syzkaller0 entered promiscuous mode [ 163.097240][T10990] tun0: tun_chr_ioctl cmd 35108 [ 163.110873][T10990] tun0: tun_chr_ioctl cmd 1074812117 [ 163.331821][T11007] device syzkaller0 entered promiscuous mode [ 163.625232][ T24] audit: type=1400 audit(1719948492.020:170): avc: denied { create } for pid=11022 comm="syz.4.4358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 163.932531][T11062] FAULT_INJECTION: forcing a failure. [ 163.932531][T11062] name failslab, interval 1, probability 0, space 0, times 0 [ 164.041760][T11062] CPU: 0 PID: 11062 Comm: syz.1.4376 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 164.052943][T11062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 164.062829][T11062] Call Trace: [ 164.065963][T11062] dump_stack_lvl+0x1e2/0x24b [ 164.070471][T11062] ? bfq_pos_tree_add_move+0x43b/0x43b [ 164.076200][T11062] dump_stack+0x15/0x17 [ 164.080189][T11062] should_fail+0x3c6/0x510 [ 164.084444][T11062] ? kvmalloc_node+0x82/0x130 [ 164.088957][T11062] __should_failslab+0xa4/0xe0 [ 164.093559][T11062] should_failslab+0x9/0x20 [ 164.097897][T11062] __kmalloc+0x60/0x330 [ 164.101888][T11062] kvmalloc_node+0x82/0x130 [ 164.106231][T11062] cpu_map_update_elem+0x69b/0xe30 [ 164.111184][T11062] ? cpu_map_lookup_elem+0x100/0x100 [ 164.116299][T11062] bpf_map_update_value+0x1a8/0x420 [ 164.121333][T11062] __se_sys_bpf+0x7687/0x11cb0 [ 164.125931][T11062] ? stack_trace_snprint+0xf0/0xf0 [ 164.130880][T11062] ? kmem_cache_free+0xa9/0x1e0 [ 164.135599][T11062] ? kmem_cache_free+0xa9/0x1e0 [ 164.140250][T11062] ? kasan_set_track+0x5d/0x70 [ 164.144855][T11062] ? kasan_set_track+0x4b/0x70 [ 164.149450][T11062] ? kasan_set_free_info+0x23/0x40 [ 164.154403][T11062] ? ____kasan_slab_free+0x121/0x160 [ 164.159523][T11062] ? __kasan_slab_free+0x11/0x20 [ 164.164294][T11062] ? __x64_sys_bpf+0x90/0x90 [ 164.168721][T11062] ? do_sys_openat2+0x5e1/0x6f0 [ 164.173405][T11062] ? __x64_sys_openat+0x243/0x290 [ 164.178266][T11062] ? do_syscall_64+0x34/0x70 [ 164.182693][T11062] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.188596][T11062] ? _kstrtoull+0x3a0/0x4a0 [ 164.192935][T11062] ? kstrtouint_from_user+0x20a/0x2a0 [ 164.198231][T11062] ? kstrtol_from_user+0x310/0x310 [ 164.203175][T11062] ? copy_from_kernel_nofault+0x220/0x2e0 [ 164.208731][T11062] ? memset+0x35/0x40 [ 164.212562][T11062] ? __fsnotify_parent+0x4b9/0x6c0 [ 164.217499][T11062] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 164.224099][T11062] ? proc_fail_nth_write+0x20b/0x290 [ 164.229215][T11062] ? proc_fail_nth_read+0x210/0x210 [ 164.234250][T11062] ? security_file_permission+0x86/0xb0 [ 164.239639][T11062] ? rw_verify_area+0x1c3/0x360 [ 164.244319][T11062] ? preempt_count_add+0x92/0x1a0 [ 164.249178][T11062] ? vfs_write+0x854/0xe70 [ 164.253431][T11062] ? kernel_write+0x3d0/0x3d0 [ 164.257944][T11062] ? __kasan_check_write+0x14/0x20 [ 164.262893][T11062] ? mutex_lock+0xa5/0x110 [ 164.267142][T11062] ? mutex_trylock+0xa0/0xa0 [ 164.271576][T11062] ? __kasan_check_write+0x14/0x20 [ 164.276520][T11062] ? fput_many+0x160/0x1b0 [ 164.280777][T11062] ? debug_smp_processor_id+0x17/0x20 [ 164.285979][T11062] __x64_sys_bpf+0x7b/0x90 [ 164.290230][T11062] do_syscall_64+0x34/0x70 [ 164.294486][T11062] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.300299][T11062] RIP: 0033:0x7f6a26b8bf19 [ 164.304640][T11062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.324079][T11062] RSP: 002b:00007f6a25e0d048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.332339][T11062] RAX: ffffffffffffffda RBX: 00007f6a26d19f60 RCX: 00007f6a26b8bf19 [ 164.340149][T11062] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 164.347947][T11062] RBP: 00007f6a25e0d0a0 R08: 0000000000000000 R09: 0000000000000000 [ 164.355757][T11062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.363573][T11062] R13: 000000000000000b R14: 00007f6a26d19f60 R15: 00007ffe8ca1ba38 [ 164.577552][T11102] FAULT_INJECTION: forcing a failure. [ 164.577552][T11102] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.592444][T11102] CPU: 0 PID: 11102 Comm: syz.3.4393 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 164.603627][T11102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 164.613518][T11102] Call Trace: [ 164.616658][T11102] dump_stack_lvl+0x1e2/0x24b [ 164.621164][T11102] ? panic+0x812/0x812 [ 164.625059][T11102] ? bfq_pos_tree_add_move+0x43b/0x43b [ 164.630356][T11102] ? vsnprintf+0x1b96/0x1c70 [ 164.634776][T11102] dump_stack+0x15/0x17 [ 164.638770][T11102] should_fail+0x3c6/0x510 [ 164.643020][T11102] should_fail_usercopy+0x1a/0x20 [ 164.647883][T11102] _copy_to_user+0x20/0x90 [ 164.652136][T11102] bpf_verifier_vlog+0x1ab/0x330 [ 164.656908][T11102] btf_verifier_log+0x1f9/0x2a0 [ 164.661594][T11102] ? btf_id_cmp_func+0x80/0x80 [ 164.666194][T11102] ? do_syscall_64+0x34/0x70 [ 164.670621][T11102] ? btf_check_sec_info+0x4f0/0x4f0 [ 164.675661][T11102] btf_int_log+0xcb/0x110 [ 164.679824][T11102] __btf_verifier_log_type+0x434/0x670 [ 164.685118][T11102] ? btf_int_show+0x2850/0x2850 [ 164.689802][T11102] ? btf_int_check_meta+0x1fe/0x2d0 [ 164.694836][T11102] ? btf_int_show+0x2850/0x2850 [ 164.699524][T11102] ? btf_enum_check_meta+0x8aa/0x9f0 [ 164.704646][T11102] btf_int_check_meta+0x25e/0x2d0 [ 164.709508][T11102] btf_check_all_metas+0x22e/0x820 [ 164.714456][T11102] btf_parse_type_sec+0x14c/0x16b0 [ 164.719404][T11102] ? __btf_verifier_log+0x120/0x120 [ 164.724518][T11102] ? sort+0x37/0x50 [ 164.728166][T11102] ? btf_check_sec_info+0x371/0x4f0 [ 164.733201][T11102] ? btf_verifier_log+0x2a0/0x2a0 [ 164.738060][T11102] ? btf_parse_hdr+0x1d5/0x770 [ 164.742663][T11102] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 164.747868][T11102] ? btf_parse_hdr+0x597/0x770 [ 164.752467][T11102] ? btf_parse_str_sec+0x1b0/0x270 [ 164.757416][T11102] btf_new_fd+0x53b/0x9c0 [ 164.761586][T11102] __se_sys_bpf+0x1aed/0x11cb0 [ 164.766181][T11102] ? stack_trace_save+0x113/0x1c0 [ 164.771043][T11102] ? terminate_walk+0x407/0x4f0 [ 164.775727][T11102] ? stack_trace_snprint+0xf0/0xf0 [ 164.780678][T11102] ? kmem_cache_free+0xa9/0x1e0 [ 164.785363][T11102] ? kmem_cache_free+0xa9/0x1e0 [ 164.790049][T11102] ? kasan_set_track+0x5d/0x70 [ 164.794655][T11102] ? kasan_set_track+0x4b/0x70 [ 164.799249][T11102] ? kasan_set_free_info+0x23/0x40 [ 164.804194][T11102] ? ____kasan_slab_free+0x121/0x160 [ 164.809319][T11102] ? __kasan_slab_free+0x11/0x20 [ 164.814095][T11102] ? __x64_sys_bpf+0x90/0x90 [ 164.818517][T11102] ? do_sys_openat2+0x5e1/0x6f0 [ 164.823204][T11102] ? __x64_sys_openat+0x243/0x290 [ 164.828064][T11102] ? do_syscall_64+0x34/0x70 [ 164.832496][T11102] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.838396][T11102] ? _kstrtoull+0x3a0/0x4a0 [ 164.842734][T11102] ? kstrtouint_from_user+0x20a/0x2a0 [ 164.847941][T11102] ? kstrtol_from_user+0x310/0x310 [ 164.852890][T11102] ? memset+0x35/0x40 [ 164.856709][T11102] ? __fsnotify_parent+0x4b9/0x6c0 [ 164.861661][T11102] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 164.868339][T11102] ? proc_fail_nth_write+0x20b/0x290 [ 164.873457][T11102] ? proc_fail_nth_read+0x210/0x210 [ 164.878522][T11102] ? security_file_permission+0x86/0xb0 [ 164.883874][T11102] ? rw_verify_area+0x1c3/0x360 [ 164.888561][T11102] ? slab_free_freelist_hook+0xc0/0x190 [ 164.893943][T11102] ? preempt_count_add+0x92/0x1a0 [ 164.898804][T11102] ? vfs_write+0x854/0xe70 [ 164.903056][T11102] ? kernel_write+0x3d0/0x3d0 [ 164.907571][T11102] ? __kasan_check_write+0x14/0x20 [ 164.912515][T11102] ? mutex_lock+0xa5/0x110 [ 164.916768][T11102] ? mutex_trylock+0xa0/0xa0 [ 164.921195][T11102] ? __kasan_check_write+0x14/0x20 [ 164.926141][T11102] ? fput_many+0x160/0x1b0 [ 164.930401][T11102] ? debug_smp_processor_id+0x17/0x20 [ 164.935603][T11102] __x64_sys_bpf+0x7b/0x90 [ 164.939871][T11102] do_syscall_64+0x34/0x70 [ 164.944111][T11102] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.949837][T11102] RIP: 0033:0x7fe082987f19 [ 164.954090][T11102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.973532][T11102] RSP: 002b:00007fe081c09048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.981776][T11102] RAX: ffffffffffffffda RBX: 00007fe082b15f60 RCX: 00007fe082987f19 [ 164.989589][T11102] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 164.997410][T11102] RBP: 00007fe081c090a0 R08: 0000000000000000 R09: 0000000000000000 [ 165.005213][T11102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 165.013025][T11102] R13: 000000000000000b R14: 00007fe082b15f60 R15: 00007ffcc3f69a38 [ 165.243294][T11121] device vxcan1 entered promiscuous mode [ 165.702171][T11160] tap0: tun_chr_ioctl cmd 1074025675 [ 165.728951][T11160] tap0: persist enabled [ 165.743055][T11160] tap0: tun_chr_ioctl cmd 1074025675 [ 165.761779][T11160] tap0: persist disabled [ 165.842093][T11180] syz.0.4424[11180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.842143][T11180] syz.0.4424[11180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.226587][T11234] device pim6reg1 entered promiscuous mode [ 166.597962][T11284] device vxcan1 entered promiscuous mode [ 166.634457][T11263] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.716323][T11263] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.757395][T11263] device bridge_slave_0 entered promiscuous mode [ 166.811823][T11263] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.920823][T11263] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.015928][T11263] device bridge_slave_1 entered promiscuous mode [ 167.103256][T11291] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.110281][T11291] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.420638][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.428727][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.458028][T11306] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.465556][T11306] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.475533][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.483847][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.492578][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.499505][ T477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.507092][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.515727][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.523758][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.530611][ T477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.537856][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.545823][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.564988][ T477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.582197][T11263] device veth0_vlan entered promiscuous mode [ 167.591746][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.600402][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.609135][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.616856][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.645483][T11263] device veth1_macvtap entered promiscuous mode [ 167.654103][T10045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.668278][T11326] device pim6reg1 entered promiscuous mode [ 167.698716][T10045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.711328][T10045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.351350][T11426] FAULT_INJECTION: forcing a failure. [ 168.351350][T11426] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.370339][T11429] device syzkaller0 entered promiscuous mode [ 168.372281][T11426] CPU: 1 PID: 11426 Comm: syz.4.4526 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 168.387344][T11426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.397229][T11426] Call Trace: [ 168.400365][T11426] dump_stack_lvl+0x1e2/0x24b [ 168.404870][T11426] ? panic+0x812/0x812 [ 168.408778][T11426] ? bfq_pos_tree_add_move+0x43b/0x43b [ 168.414066][T11426] ? vsnprintf+0x1b96/0x1c70 [ 168.418498][T11426] dump_stack+0x15/0x17 [ 168.422485][T11426] should_fail+0x3c6/0x510 [ 168.426739][T11426] should_fail_usercopy+0x1a/0x20 [ 168.431601][T11426] _copy_to_user+0x20/0x90 [ 168.435851][T11426] bpf_verifier_vlog+0x1ab/0x330 [ 168.440626][T11426] btf_verifier_log+0x1f9/0x2a0 [ 168.445312][T11426] ? btf_id_cmp_func+0x80/0x80 [ 168.449911][T11426] ? do_syscall_64+0x34/0x70 [ 168.454341][T11426] ? btf_check_sec_info+0x4f0/0x4f0 [ 168.459372][T11426] btf_int_log+0xcb/0x110 [ 168.463654][T11426] __btf_verifier_log_type+0x434/0x670 [ 168.468949][T11426] ? btf_int_show+0x2850/0x2850 [ 168.473632][T11426] ? btf_int_check_meta+0x1fe/0x2d0 [ 168.478666][T11426] ? btf_int_show+0x2850/0x2850 [ 168.483436][T11426] ? btf_enum_check_meta+0x8aa/0x9f0 [ 168.488492][T11426] btf_int_check_meta+0x25e/0x2d0 [ 168.493335][T11426] btf_check_all_metas+0x22e/0x820 [ 168.498286][T11426] btf_parse_type_sec+0x14c/0x16b0 [ 168.503229][T11426] ? __btf_verifier_log+0x120/0x120 [ 168.508263][T11426] ? sort+0x37/0x50 [ 168.511906][T11426] ? btf_check_sec_info+0x371/0x4f0 [ 168.516941][T11426] ? btf_verifier_log+0x2a0/0x2a0 [ 168.521800][T11426] ? btf_parse_hdr+0x1d5/0x770 [ 168.526405][T11426] ? btf_verifier_log_vsi+0x4d0/0x4d0 [ 168.531608][T11426] ? btf_parse_hdr+0x597/0x770 [ 168.536645][T11426] ? btf_parse_str_sec+0x1b0/0x270 [ 168.541591][T11426] btf_new_fd+0x53b/0x9c0 [ 168.545760][T11426] __se_sys_bpf+0x1aed/0x11cb0 [ 168.550359][T11426] ? stack_trace_save+0x113/0x1c0 [ 168.555220][T11426] ? terminate_walk+0x407/0x4f0 [ 168.559905][T11426] ? stack_trace_snprint+0xf0/0xf0 [ 168.564853][T11426] ? kmem_cache_free+0xa9/0x1e0 [ 168.569539][T11426] ? kmem_cache_free+0xa9/0x1e0 [ 168.574225][T11426] ? kasan_set_track+0x5d/0x70 [ 168.578825][T11426] ? kasan_set_track+0x4b/0x70 [ 168.583425][T11426] ? kasan_set_free_info+0x23/0x40 [ 168.588377][T11426] ? ____kasan_slab_free+0x121/0x160 [ 168.593490][T11426] ? __kasan_slab_free+0x11/0x20 [ 168.598268][T11426] ? __x64_sys_bpf+0x90/0x90 [ 168.602694][T11426] ? do_sys_openat2+0x5e1/0x6f0 [ 168.607379][T11426] ? __x64_sys_openat+0x243/0x290 [ 168.612239][T11426] ? do_syscall_64+0x34/0x70 [ 168.616670][T11426] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.622570][T11426] ? _kstrtoull+0x3a0/0x4a0 [ 168.626923][T11426] ? kstrtouint_from_user+0x20a/0x2a0 [ 168.632118][T11426] ? kstrtol_from_user+0x310/0x310 [ 168.637068][T11426] ? memset+0x35/0x40 [ 168.640883][T11426] ? __fsnotify_parent+0x4b9/0x6c0 [ 168.645834][T11426] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 168.652427][T11426] ? proc_fail_nth_write+0x20b/0x290 [ 168.657548][T11426] ? proc_fail_nth_read+0x210/0x210 [ 168.662583][T11426] ? security_file_permission+0x86/0xb0 [ 168.667965][T11426] ? rw_verify_area+0x1c3/0x360 [ 168.672648][T11426] ? slab_free_freelist_hook+0xc0/0x190 [ 168.678034][T11426] ? preempt_count_add+0x92/0x1a0 [ 168.682892][T11426] ? vfs_write+0x854/0xe70 [ 168.687148][T11426] ? kernel_write+0x3d0/0x3d0 [ 168.691660][T11426] ? __kasan_check_write+0x14/0x20 [ 168.696605][T11426] ? mutex_lock+0xa5/0x110 [ 168.700857][T11426] ? mutex_trylock+0xa0/0xa0 [ 168.705311][T11426] ? __kasan_check_write+0x14/0x20 [ 168.710240][T11426] ? fput_many+0x160/0x1b0 [ 168.714508][T11426] ? debug_smp_processor_id+0x17/0x20 [ 168.719698][T11426] __x64_sys_bpf+0x7b/0x90 [ 168.723946][T11426] do_syscall_64+0x34/0x70 [ 168.728201][T11426] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.733929][T11426] RIP: 0033:0x7f26ce90ff19 [ 168.738180][T11426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.757621][T11426] RSP: 002b:00007f26cdb91048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.765864][T11426] RAX: ffffffffffffffda RBX: 00007f26cea9df60 RCX: 00007f26ce90ff19 [ 168.773676][T11426] RDX: 0000000000000020 RSI: 0000000020001300 RDI: 0000000000000012 [ 168.781488][T11426] RBP: 00007f26cdb910a0 R08: 0000000000000000 R09: 0000000000000000 [ 168.789299][T11426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.797109][T11426] R13: 000000000000000b R14: 00007f26cea9df60 R15: 00007fff9d089c78 [ 169.200932][T11478] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.208379][T11478] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.275793][T11483] device macsec0 entered promiscuous mode [ 169.311391][T11489] device veth1_macvtap left promiscuous mode [ 169.458205][T11511] : renamed from bond_slave_0 [ 170.993007][T11611] syz.2.4603[11611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.993062][T11611] syz.2.4603[11611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.053708][T11618] syz.2.4606[11618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.084794][T11618] syz.2.4606[11618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.920037][T11647] device syzkaller0 entered promiscuous mode [ 172.197376][T11672] device pim6reg1 entered promiscuous mode [ 173.109239][T11701] device syzkaller0 entered promiscuous mode [ 173.127107][T11731] device syzkaller0 entered promiscuous mode [ 173.135865][T11730] device pim6reg1 entered promiscuous mode [ 173.239588][T11748] device vxcan1 entered promiscuous mode [ 173.247433][T11744] device bridge_slave_1 left promiscuous mode [ 173.253397][T11744] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.265766][T11744] device bridge_slave_0 left promiscuous mode [ 173.271736][T11744] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.499381][T11783] device syzkaller0 entered promiscuous mode [ 173.631566][T11805] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.638575][T11805] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.660399][T11805] device bridge_slave_1 left promiscuous mode [ 173.668339][T11805] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.676727][T11805] device bridge_slave_0 left promiscuous mode [ 173.682940][T11805] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.989323][T11858] syz.1.4704[11858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.989378][T11858] syz.1.4704[11858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.010090][T11851] device syzkaller0 entered promiscuous mode [ 174.038611][T11858] syz.1.4704[11858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.038676][T11858] syz.1.4704[11858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.052838][T11858] syz.1.4704[11858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.064465][T11858] syz.1.4704[11858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.300945][T11900] device syzkaller0 entered promiscuous mode [ 174.520837][T11937] tun0: tun_chr_ioctl cmd 1074025692 [ 174.585316][T11953] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.592273][T11953] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.600423][T11953] device bridge0 left promiscuous mode [ 174.644700][T11953] device bridge_slave_1 left promiscuous mode [ 174.651599][T11953] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.659399][T11953] device bridge_slave_0 left promiscuous mode [ 174.668338][T11953] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.846500][T11973] device syzkaller0 entered promiscuous mode [ 174.924588][T11989] geneve1: tun_chr_ioctl cmd 1074025698 [ 175.942583][ T1] Kernel panic - not syncing: Attempted to kill init! exitcode=0x00000003 [ 175.950912][ T1] CPU: 1 PID: 1 Comm: init Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 175.961234][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 175.971126][ T1] Call Trace: [ 175.974263][ T1] dump_stack_lvl+0x1e2/0x24b [ 175.978770][ T1] ? panic+0x22b/0x812 [ 175.982681][ T1] ? bfq_pos_tree_add_move+0x43b/0x43b [ 175.987974][ T1] dump_stack+0x15/0x17 [ 175.991967][ T1] panic+0x2cf/0x812 [ 175.995694][ T1] ? do_exit+0x239a/0x2a50 [ 175.999946][ T1] ? fb_is_primary_device+0xd4/0xd4 [ 176.004986][ T1] ? __kasan_check_write+0x14/0x20 [ 176.009923][ T1] ? sync_mm_rss+0x28a/0x2e0 [ 176.014357][ T1] do_exit+0x23b4/0x2a50 [ 176.018436][ T1] ? sched_group_set_shares+0x490/0x490 [ 176.023820][ T1] ? put_task_struct+0x80/0x80 [ 176.028411][ T1] ? schedule+0x154/0x1d0 [ 176.032585][ T1] ? schedule_timeout+0xa9/0x360 [ 176.037358][ T1] ? __kasan_check_write+0x14/0x20 [ 176.042299][ T1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 176.047251][ T1] do_group_exit+0x141/0x310 [ 176.051681][ T1] get_signal+0x10a0/0x1410 [ 176.056020][ T1] arch_do_signal_or_restart+0xbd/0x17c0 [ 176.061481][ T1] ? put_pid+0xd7/0x110 [ 176.065562][ T1] ? kernel_clone+0x6ca/0x9e0 [ 176.070080][ T1] ? create_io_thread+0x1e0/0x1e0 [ 176.074941][ T1] ? get_timespec64+0x197/0x270 [ 176.079632][ T1] ? timespec64_add_safe+0x220/0x220 [ 176.084746][ T1] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 176.090043][ T1] ? __do_sys_vfork+0xcd/0x130 [ 176.094646][ T1] exit_to_user_mode_loop+0x9b/0xd0 [ 176.099676][ T1] syscall_exit_to_user_mode+0xa2/0x1a0 [ 176.105053][ T1] do_syscall_64+0x40/0x70 [ 176.109310][ T1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 176.115029][ T1] RIP: 0033:0x7fb4c3828a68 [ 176.119285][ T1] Code: 00 48 8d b8 e0 02 00 00 48 89 b8 d8 02 00 00 48 89 b8 e0 02 00 00 b8 11 01 00 00 0f 05 44 89 c0 c3 90 5f b8 3a 00 00 00 0f 05 <57> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 90 43 0f 00 f7 d8 64 89 01 48 [ 176.138905][ T1] RSP: 002b:00007ffe0b2d27b0 EFLAGS: 00000246 ORIG_RAX: 000000000000003a [ 176.147250][ T1] RAX: 0000000000002f40 RBX: 0000564546cc7a50 RCX: 00007fb4c3828a68 [ 176.155056][ T1] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 00007fb4c39b3bed [ 176.162871][ T1] RBP: 00007fb4c39ee528 R08: 0000000000000007 R09: 8646d357f14c7f92 [ 176.170680][ T1] R10: 00007ffe0b2d27f0 R11: 0000000000000246 R12: 0000000000000000 [ 176.178495][ T1] R13: 0000000000000018 R14: 0000564544dd4169 R15: 00007fb4c3a1fa80 [ 176.186581][ T1] Kernel Offset: disabled [ 176.190715][ T1] Rebooting in 86400 seconds..