last executing test programs: 2.235851767s ago: executing program 3 (id=7620): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0), 0x0, 0xb3, &(0x7f0000000800), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xd9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 2.173044562s ago: executing program 3 (id=7621): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 2.056617832s ago: executing program 3 (id=7626): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) 1.197189492s ago: executing program 3 (id=7640): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000b609010000000000650006000000000018010000646c6c2500000000002020207b9af8ff000000004c9100000003000037010000f8ffffffb702000008000000b70300000000000015000000060000005f93000000000000b5030000000000008500000076000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.065547913s ago: executing program 3 (id=7644): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000006040000000000000001000004000000000000000001000000000000f90000"], 0x0, 0x3e}, 0x20) syz_clone(0x0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) socketpair(0x8, 0x3, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0xc4000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="050000000000000071113b00000000008510000002000000850000004800000095000000000000009500a50500000000f9e2cccf2de79cfd3b0a0c2769ce77e3fdeba7580328512adf59fd916cb0e3a1e38c1e7d4c39cb5d7c7e5b42057561039b38c4f71a769365df9c82c401211fdab4a0e3c62379e65e695414b5"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 1.013828888s ago: executing program 2 (id=7647): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x800, 0x17dd}, 0x1c000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2ffffffb703000008000000b704000000000000850000001d0000009500"/72], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='mm_page_alloc\x00'}, 0x10) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r3, &(0x7f0000000480)={'b', ' *:* ', 'rm\x00'}, 0x9) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r4, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000280)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x1, 0xd, 0x8, 0x4, 0x4, 0xffffffffffffffff}], &(0x7f00000002c0)='GPL\x00', 0xa149, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xc, 0x6d3a, 0x7ff}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe3c) 892.885618ms ago: executing program 4 (id=7651): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdd6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(r1) (async) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x2, 0x14, &(0x7f0000001340)=ANY=[@ANYBLOB="18000000910000000000000003000000852000000400000018120000", @ANYRES32=r3, @ANYBLOB="0000000020b00000b703000000000000850001000c000000b70000000000000018150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000185400000100000000000000000000009500000000000000"], &(0x7f0000001400)='syzkaller\x00', 0x9, 0x0, 0x0, 0x452266c6151ef93d, 0x6, '\x00', 0x0, 0x5, r0, 0x8, &(0x7f0000001440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001480)={0x5, 0xa, 0x4, 0x8}, 0x10, 0x0, r2, 0x4, &(0x7f00000014c0)=[r4], &(0x7f0000001500)=[{0x4, 0x3, 0x1, 0x3}, {0x2, 0x4, 0xe, 0x1}, {0x2, 0x5}, {0x5, 0x4, 0x9, 0xb}], 0x10, 0x2}, 0x90) close(r6) (async) close(r6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x10, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61143c00000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1}, 0xe) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00'}, 0x90) 744.791199ms ago: executing program 1 (id=7654): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000b609010000000000650006000000000018010000646c6c2500000000002020207b9af8ff000000004c9100000007000037010000f8ffffffb702000008000000b70300000000000015000000060000005f93000000000000b5030000000000008500000076000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 733.480781ms ago: executing program 2 (id=7655): ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000400000000611004000000000063012c00000100009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x43, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff47}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000400000000611004000000000063012c00000100009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x43, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff47}, 0x90) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, &(0x7f0000000bc0)=""/219, 0x0, 0xdb, 0x0, 0x5e2b}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x3}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x3}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, '\x00', 0x0, r1, 0xfffffffe, 0x2}, 0x6c) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, '\x00', 0x0, r1, 0xfffffffe, 0x2}, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f0000000a80)=ANY=[@ANYBLOB="1808000003000000000080000000001318110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000000000000739a00fe00000000b5090000000000007b2af8ff00000000bf8600000000000007080000fffdffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7090000080000004608f0ff76000000180100002020752500000000002020207b94f8ff00000000bf2100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000005e0000007f9800000000000056080000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f0000000a80)=ANY=[@ANYBLOB="1808000003000000000080000000001318110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000000000000739a00fe00000000b5090000000000007b2af8ff00000000bf8600000000000007080000fffdffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7090000080000004608f0ff76000000180100002020752500000000002020207b94f8ff00000000bf2100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000005e0000007f9800000000000056080000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040), 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 637.737378ms ago: executing program 1 (id=7657): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x1000}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3b6734296156c630}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd63499ad2}) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2700fc34baed0000000000810016ffe600000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x7, 0x8}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f00000000c0)=0x247, 0x12) getpid() (async, rerun: 32) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x5, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f00000005c0)=""/107, 0x6b, 0x0, &(0x7f00000007c0)=""/228, 0xe4}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x2, 0xff, 0x220, 0x1}, 0x48) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r8) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 513.890378ms ago: executing program 4 (id=7659): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0), 0x0, 0xb3, &(0x7f0000000800), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xd9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 513.228698ms ago: executing program 4 (id=7660): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000180)=""/153}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x0, 0x8}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 465.722822ms ago: executing program 1 (id=7661): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unlink(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7ff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d003900", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 465.221962ms ago: executing program 2 (id=7662): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r1}, 0x10) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) close(r2) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000792d97597e04fa00000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, r6}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x10, 0x0, 0x0, 0x0, 0x5, 0x79, &(0x7f0000000c00)=""/121, 0x40f00, 0x58, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x5, 0x4, 0x2, 0x3}, 0x10, r7, 0xffffffffffffffff, 0x2, &(0x7f0000001200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001240)=[{0x2, 0x1, 0x0, 0xa}, {0x3, 0x5, 0xa}], 0x10, 0x5}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0xfffffffffffffddb, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x2, 0x11, &(0x7f0000001640)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018320000050000000000000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x6, 0x5f, &(0x7f0000001400)=""/95, 0x41100, 0x52, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001500)={0x5, 0xf, 0x100, 0x5c29}, 0x10, r7, r3, 0x2, 0x0, &(0x7f0000001540)=[{0x4, 0x3, 0x0, 0xc}, {0x5, 0x1, 0xe, 0x9}], 0x10, 0xe0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x5) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x48) 458.013403ms ago: executing program 0 (id=7663): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1f, 0x9, 0x2, 0x4, 0x204e}, 0x48) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="236468a893fd2a275863bfead38ef70a6ed0c50ebde63acb6b8890c2d7f879dc39faf20bc27518c79f0765cb7cbe69bb823845c3aa518ffb8ccd6d41b8b43c7c07fb0b65f5d36e1ba298679cac0795c2098b8b4065c75e04ebcd60e64916d5958ffedcee9d254e66afe91749ea24c941d23804ef94896373e6139b1a078d95e147eabe86df578358db2bc950407eb6b850f6", @ANYRES32, @ANYRES64, @ANYBLOB="ccf5dac351cb99195f1de6231e4e6cf41263fe2709a3604c5c778213a0f7c32bd218d264e3377e84084b98b9337ba170b5a7b66b1d4cf741e7fc604d6c263ff2a633327fb364fdf91540ae9e0234a6b2b83837e1e344b92a61bbe4d7879850c697e1739e9a9a62754bfa40449aa2d07eced8cfcc3bb3e090a496aec0e114c028df1a4f7914471de97e0bb23d32a54ff4d7", @ANYRESOCT, @ANYRES64], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r3}, 0x19) write$cgroup_type(r2, &(0x7f0000000400), 0x9) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x7) openat$cgroup_int(r2, &(0x7f0000000440)='cpuacct.usage\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000500), 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x10, 0x5, &(0x7f00000003c0)=ANY=[@ANYRES16], &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000}, 0x6d) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='FREEZING\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 387.763389ms ago: executing program 2 (id=7664): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 387.136569ms ago: executing program 1 (id=7665): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x7fdf, 0x1, 0x400, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000004c0)='spmi_write_end\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='-rliyit +io \x00perf_event '], 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (rerun: 32) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000008c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0xffffffffffffffed) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) sendmsg$inet(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000002a00)="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"/4307, 0x1000}, {&(0x7f0000000240)="bab907adaf6d67898316a19562f1c1b8ca3a4cec948887399028cac357983c7a540e5afbbf29dc5c8f8a28936e842eb8fbdd7e15c1f5439ac939ed2b049b7befaa995ae92948ba005b67beba992d8acfb080a2adf4247b6552a2fa71c484f56cdb85552ca5cee00977b30f06207fe84498b757a7bcf740db09bbdadea0b7c7d3836ac5b2024e5aabfdea40c9cb26843f942d575bb9c9d3823d1d5d994305cfec5c9883e2e0e7cef0f8c3d659113e6b57c6619f44c5c48fa767e0c8654c77d327155782c860760b73c5fc3f8b7f9ea685a2c25b", 0xfffffffffffffdbe}, {&(0x7f0000001a80)="9a4152a565a0c8e40ceecdc94abe8b2a72cceac6c1de7b7e27b1e6924cd150ee1c1d9e6ecd977a25ead324f529ac640207e7f666f5d036aafd5551447d57e36c9cbd16c0b2dd6919979c698446c3f312c0ec6d330c27064243d5d3f4329a89f9565c3105fb15086753abe75f855eb38682aa5156b75f4da0f49087c37fa0abd4c81591baebba8f829db5828fcd71eb9e1cd4513f0f970e168ec369e62d56c39983094436e25d63b009bffc45ac4fb291af840a241cbf8a75425012f60cfaf2d4c97b19d73c8ef5de1ca83317cca9d14b78de534aa775c1eed8c5f11b30", 0xdd}, {&(0x7f0000001b80)="c3b9cf0b49e1fe253c47705a1908226e03b40bed2e85e96bbae8e97b82d0036942bfec8e419c444caf61adaa7ebdd9b1dbb21f843acb62ffea8a6d3a232847378d1b6b762587b2bfa0d3d808e2ff280624dbdbccb37a6ce2bc2839beb4f27d9d4d515a5b8bf85083fe930ce8625cb702880f0c9dc3f88e1658dd8a9f34515dcbf4054795741658bbca5ae68efd7e81668b1ecfff44c416aae3bc", 0x9a}, {&(0x7f0000001c40)="8f712f0e125d4c2b324f4dac503b67f0ce7b62fa73d8adfd1c03672f4a90e2d1c3e2ec80a0f513946cc950e2926905", 0x2f}], 0x5}, 0xc0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x1, '\x00', 0x0, r4, 0x5, 0x1, 0x3}, 0x48) (async, rerun: 64) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 372.53322ms ago: executing program 2 (id=7666): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0xb8fb, 0x5, 0x121, 0xffffffffffffffff, 0x504, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r5, &(0x7f0000000500)=ANY=[@ANYBLOB='-', @ANYRESHEX, @ANYRESDEC], 0x33) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffe}, 0x10}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000000140)={'syz_tun\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 331.988184ms ago: executing program 0 (id=7667): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000b609010000000000650006000000000018010000646c6c2500000000002020207b9af8ff000000004c910000000f000037010000f8ffffffb702000008000000b70300000000000015000000060000005f93000000000000b5030000000000008500000076000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 245.87719ms ago: executing program 0 (id=7668): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x61, 0x25]}}, &(0x7f00000001c0)=""/235, 0x1d, 0xeb, 0x1}, 0x20) 244.05839ms ago: executing program 1 (id=7669): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x0, 0x2, 0x3, 0x0, 0x1, 0x3d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x814}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 243.79784ms ago: executing program 3 (id=7670): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x23, 0x10000, 0x0, 0x1200, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0xb}, 0x48) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7280000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\'\x00') ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) 243.51582ms ago: executing program 0 (id=7671): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0), 0x0, 0xb3, &(0x7f0000000800), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xd9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 187.432725ms ago: executing program 0 (id=7672): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000003b00)=ANY=[@ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESOCT=0x0, @ANYRES64=r2, @ANYBLOB="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", @ANYRESHEX=r0], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x593a, 0xffffffffffffffab, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x3, 0x20008, 0x8}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000019740), 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8946, &(0x7f0000000900)={'veth0_vlan\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000200000000000000fb0c000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000002541f0ff08000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x180, 0xd, &(0x7f0000000500)=""/13, 0x40f00, 0x10, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0xa, 0x400, 0x6}, 0x10, 0x219e5, r7, 0x1, &(0x7f0000000800)=[r2, r4], &(0x7f0000000840)=[{0x1, 0x5, 0x1000, 0x1}], 0x10, 0x5}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 173.579336ms ago: executing program 4 (id=7673): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mm_page_alloc\x00', r3}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x8}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1e, 0x5, 0x8001, 0x7bee, 0x200, 0xffffffffffffffff, 0x1, '\x00', 0x0, r2, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x2000000c) 33.765737ms ago: executing program 1 (id=7674): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000200000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r8}, &(0x7f0000000200), &(0x7f0000000080)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x4) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 33.378658ms ago: executing program 2 (id=7675): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001380)=ANY=[@ANYBLOB="ac893e07340bb598356b1c6def1e6641a03c4e3400aafef21016eca74cb19de94fc7d924fa4b015ceca74b5adec13c1ea2ffffffffffffffffdc85f520624d71020000003a3e5a41c9224b759de4b6ab4f5cb22eb589a4e6ce2a8d2e1d0164f78b7ca0a6f635f917ffd65a89c0c060b6c46237b43795ef443086e89447d96cf66ad7ee28431a3e837ffe3e991c82411fc8c853f0fa494bd4485842c050e167bf68913dbd6d4cf7c7556cf6d9e5de6db88f6c11d2d36b32eb8ca02ca45d758ec8f89147529df2c226f2b331d2e1a2aaeb", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x4, 0x4, 0x0, 0x6, 0x4, [{}, {0x1, 0x4}, {0x4, 0x7f}, {0xa, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/144, 0x5e, 0x90, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r7, 0xe0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x83, &(0x7f0000000a00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000a80), &(0x7f0000000ac0), 0x8, 0xd8, 0x8, 0x8, &(0x7f0000000d80)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x19, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @tail_call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x22}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000480)='GPL\x00', 0x9, 0xfc, &(0x7f0000000bc0)=""/252, 0x0, 0x1, '\x00', r9, 0x25, r8, 0x8, &(0x7f0000000e00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x4, 0x1, 0x80000001, 0xe2}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x90) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0xc, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@map_fd={0x18, 0x2, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7eae, 0x0, 0x0, 0x0, 0x7ff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000400)='syzkaller\x00', 0xc, 0x8e, &(0x7f0000000540)=""/142, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xc, 0x400, 0x7}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000700)=[r5, r0, r0, r0], &(0x7f0000000740)=[{0x3, 0x2, 0x9, 0xb}, {0x3, 0x1, 0xf, 0x1}, {0x4, 0x1, 0xd, 0x7}, {0x2, 0x4, 0x3, 0x6}, {0x3, 0x5, 0x9, 0xc}, {0x3, 0x3, 0xd, 0x3}, {0x5, 0x1, 0x7, 0xb}, {0x3, 0x4, 0x10, 0x3}, {0x4, 0x4, 0xb, 0x8}, {0x1, 0x3, 0x0, 0x3}], 0x10, 0x3}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r2, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r3}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffffffff, 0x880, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x5, 0x1c, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4e3}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7ff}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @alu={0x7, 0x1, 0x4, 0xa, 0x8, 0x50, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x6, 0x9, 0x2, 0xc, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000a40)=""/4096, 0x40f00, 0x40, '\x00', r9, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r10, 0x4, &(0x7f0000000980)=[r5, r11, r12, r0], &(0x7f0000001ac0)=[{0x5, 0x1, 0xd, 0x3}, {0x1, 0x3, 0xe, 0x9}, {0x1, 0x2, 0x6, 0x2}, {0x0, 0x5, 0xd, 0x5}], 0x10, 0x1}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r13}, 0x10) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r14, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 28.506068ms ago: executing program 4 (id=7676): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 26.214578ms ago: executing program 0 (id=7677): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x8, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000bc0)=ANY=[@ANYRES16=r0, @ANYRESOCT=r0, @ANYBLOB="0000000900000000b7f50000000000007b8af8ff000000ffb7030000089760fc3fb0a5dde60000008500000001170000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0xab3, 0x0, 0x0, 0x40f00, 0x51, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x20, 0x10, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYRES8], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) (async) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0x200}) (async) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb46}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') (async) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1e030800dd5c980128856306008e02400000000000e2ff3b3a58ae02120000479618bad5f149bf18235ff34d2d9efa28ac30e147"], 0xffdd) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)='%pB \x00'}, 0x20) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r7, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='percpu_free_percpu\x00', r10}, 0x10) 0s ago: executing program 4 (id=7678): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x17, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000f0ff0000000d00000018110000fe36b1c52fe8c524ab4e1a9b923e7e20b1067c11c14c4b4330dc08f90933e47cc8cf284e3e38e2c4d6aeb7b67ca8f2a6e347791592c17b47fa0c15955e0c819d21a2f757abded32c4ce5c3282f8ba3fb70", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='fscache_acquire\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x0, 0x5}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) (async) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) (async) close(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) (async) socketpair(0x2, 0x2, 0x1, &(0x7f0000002c40)) kernel console output (not intermixed with test programs): r+0x20a/0x2a0 [ 206.592657][T10766] ? kstrtol_from_user+0x310/0x310 [ 206.597580][T10766] ? bpf_ringbuf_notify+0x30/0x30 [ 206.602447][T10766] ? memset+0x35/0x40 [ 206.606268][T10766] ? __fsnotify_parent+0x4b9/0x6c0 [ 206.611211][T10766] ? __kasan_check_write+0x14/0x20 [ 206.616167][T10766] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 206.621450][T10766] ? proc_fail_nth_read+0x210/0x210 [ 206.626484][T10766] ? _raw_spin_lock+0x1b0/0x1b0 [ 206.631171][T10766] ? preempt_count_add+0x92/0x1a0 [ 206.636035][T10766] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 206.641672][T10766] ? __bpf_ringbuf_reserve+0x2ff/0x3b0 [ 206.646970][T10766] ? bpf_ringbuf_notify+0x30/0x30 [ 206.651830][T10766] ? __kasan_check_write+0x14/0x20 [ 206.656774][T10766] ? bpf_ringbuf_output+0x80/0x1f0 [ 206.661728][T10766] ? __kasan_check_write+0x14/0x20 [ 206.666670][T10766] ? bpf_ringbuf_output+0x19a/0x1f0 [ 206.671725][T10766] ? bpf_trace_run2+0xf4/0x280 [ 206.676334][T10766] ? __bpf_trace_sys_enter+0x62/0x70 [ 206.681431][T10766] __x64_sys_bpf+0x7b/0x90 [ 206.685685][T10766] do_syscall_64+0x34/0x70 [ 206.689935][T10766] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 206.695657][T10766] RIP: 0033:0x7fbbc2a969f9 [ 206.699918][T10766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.719438][T10766] RSP: 002b:00007fbbc1716038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 206.727695][T10766] RAX: ffffffffffffffda RBX: 00007fbbc2c24f80 RCX: 00007fbbc2a969f9 [ 206.735582][T10766] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 206.743393][T10766] RBP: 00007fbbc1716090 R08: 0000000000000000 R09: 0000000000000000 [ 206.751205][T10766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.759013][T10766] R13: 0000000000000000 R14: 00007fbbc2c24f80 R15: 00007ffeb903b7f8 [ 206.838000][T10745] device veth0_vlan entered promiscuous mode [ 206.850849][T10745] device veth1_macvtap entered promiscuous mode [ 207.030730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.039596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.048241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.057233][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.065653][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.074002][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.082336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.090303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.098824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.106699][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.114082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.121382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.249130][T10784] device syzkaller0 entered promiscuous mode [ 207.545082][ T341] device veth0_to_batadv left promiscuous mode [ 207.551152][ T341] bridge0: port 3(veth0_to_batadv) entered disabled state [ 207.740723][ T341] device bridge_slave_1 left promiscuous mode [ 207.747698][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.757500][ T341] device bridge_slave_0 left promiscuous mode [ 207.763671][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.816469][T10826] FAULT_INJECTION: forcing a failure. [ 207.816469][T10826] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.829840][T10826] CPU: 1 PID: 10826 Comm: syz.1.3198 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 207.841010][T10826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 207.850902][T10826] Call Trace: [ 207.854038][T10826] dump_stack_lvl+0x1e2/0x24b [ 207.858545][T10826] ? bfq_pos_tree_add_move+0x43b/0x43b [ 207.864188][T10826] dump_stack+0x15/0x17 [ 207.868265][T10826] should_fail+0x3c6/0x510 [ 207.872528][T10826] should_fail_usercopy+0x1a/0x20 [ 207.877390][T10826] _copy_to_user+0x20/0x90 [ 207.881648][T10826] simple_read_from_buffer+0xc7/0x150 [ 207.886843][T10826] proc_fail_nth_read+0x1a3/0x210 [ 207.891708][T10826] ? proc_fault_inject_write+0x390/0x390 [ 207.897173][T10826] ? security_file_permission+0x86/0xb0 [ 207.902566][T10826] ? rw_verify_area+0x1c3/0x360 [ 207.907234][T10826] ? proc_fault_inject_write+0x390/0x390 [ 207.912701][T10826] vfs_read+0x200/0xba0 [ 207.916696][T10826] ? kernel_read+0x70/0x70 [ 207.920949][T10826] ? __kasan_check_write+0x14/0x20 [ 207.925893][T10826] ? mutex_lock+0xa5/0x110 [ 207.930153][T10826] ? mutex_trylock+0xa0/0xa0 [ 207.934582][T10826] ? __fdget_pos+0x2e7/0x3a0 [ 207.939006][T10826] ? ksys_read+0x77/0x2c0 [ 207.943164][T10826] ksys_read+0x199/0x2c0 [ 207.947247][T10826] ? bpf_trace_run1+0x210/0x210 [ 207.951971][T10826] ? vfs_write+0xe70/0xe70 [ 207.956187][T10826] ? __bpf_trace_sys_enter+0x62/0x70 [ 207.961310][T10826] __x64_sys_read+0x7b/0x90 [ 207.965652][T10826] do_syscall_64+0x34/0x70 [ 207.969912][T10826] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 207.975717][T10826] RIP: 0033:0x7fa7e794043c [ 207.979988][T10826] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 207.999530][T10826] RSP: 002b:00007fa7e65a0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 208.007879][T10826] RAX: ffffffffffffffda RBX: 00007fa7e7ad0058 RCX: 00007fa7e794043c [ 208.015669][T10826] RDX: 000000000000000f RSI: 00007fa7e65a00a0 RDI: 0000000000000009 [ 208.023479][T10826] RBP: 00007fa7e65a0090 R08: 0000000000000000 R09: 0000000000000000 [ 208.031291][T10826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.039102][T10826] R13: 0000000000000000 R14: 00007fa7e7ad0058 R15: 00007fffc1c3cd38 [ 209.366322][T10921] device syzkaller0 entered promiscuous mode [ 209.785328][T10939] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.792394][T10939] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.036658][T11138] device syzkaller0 entered promiscuous mode [ 212.260170][T11149] syz.2.3315[11149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.260253][T11149] syz.2.3315[11149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.389993][T11153] syz.2.3315[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.592541][T11153] syz.2.3315[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.609211][T11231] syz.1.3342[11231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.655129][T11231] syz.1.3342[11231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.085594][T11287] device syzkaller0 entered promiscuous mode [ 214.138720][T11289] device sit0 entered promiscuous mode [ 214.339376][T11304] syz.1.3370[11304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.346316][T11304] syz.1.3370[11304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.596078][T11311] device sit0 entered promiscuous mode [ 215.003905][T11323] device sit0 entered promiscuous mode [ 215.673501][T11372] device sit0 left promiscuous mode [ 215.774346][T11372] device sit0 entered promiscuous mode [ 216.047792][T11393] device syzkaller0 entered promiscuous mode [ 216.843998][T11424] bridge0: port 3(veth0_to_batadv) entered blocking state [ 216.891476][T11424] bridge0: port 3(veth0_to_batadv) entered disabled state [ 216.922886][T11424] device veth0_to_batadv entered promiscuous mode [ 217.192513][T11432] device sit0 entered promiscuous mode [ 218.365907][T11487] lo: mtu less than device minimum [ 218.857541][T11525] device pim6reg1 entered promiscuous mode [ 219.722650][T11580] device pim6reg1 entered promiscuous mode [ 220.624646][T11616] device syzkaller0 entered promiscuous mode [ 221.701289][T11690] ¯Ê®¸}p: renamed from pim6reg1 [ 222.219772][T11716] device sit0 left promiscuous mode [ 222.274200][T11716] device sit0 entered promiscuous mode [ 225.699150][ T24] audit: type=1400 audit(1722997581.690:172): avc: denied { read } for pid=11886 comm="syz.0.3563" name="cgroup.subtree_control" dev="cgroup2" ino=301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 225.862472][ T24] audit: type=1400 audit(1722997581.690:173): avc: denied { ioctl } for pid=11886 comm="syz.0.3563" path="" dev="cgroup2" ino=301 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 227.369325][T11972] device syzkaller0 entered promiscuous mode [ 228.410867][T12057] device pim6reg1 entered promiscuous mode [ 228.680289][T12082] syz.3.3631[12082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.680349][T12082] syz.3.3631[12082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.014176][T12148] device pim6reg1 entered promiscuous mode [ 231.826006][T12222] device veth0_vlan left promiscuous mode [ 231.845475][T12222] device veth0_vlan entered promiscuous mode [ 232.918921][T12299] device syzkaller0 entered promiscuous mode [ 234.024114][T12374] device syzkaller0 entered promiscuous mode [ 234.894429][T12406] device syzkaller0 entered promiscuous mode [ 235.689054][T12425] device syzkaller0 entered promiscuous mode [ 235.847322][T12422] device syzkaller0 entered promiscuous mode [ 235.971717][T12442] device syzkaller0 entered promiscuous mode [ 236.147154][T12465] syz.1.3750[12465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.147218][T12465] syz.1.3750[12465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.558570][T12501] device syzkaller0 entered promiscuous mode [ 237.771384][T12577] device syzkaller0 entered promiscuous mode [ 237.912558][T12589] device syzkaller0 entered promiscuous mode [ 238.359599][T12659] device syzkaller0 entered promiscuous mode [ 239.133580][T12724] device sit0 left promiscuous mode [ 239.189412][T12724] device sit0 entered promiscuous mode [ 239.467925][T12729] device veth1_macvtap left promiscuous mode [ 239.474022][T12729] device macsec0 entered promiscuous mode [ 240.041401][T12756] FAULT_INJECTION: forcing a failure. [ 240.041401][T12756] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.107142][T12756] CPU: 0 PID: 12756 Comm: syz.4.3841 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 240.118348][T12756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 240.128236][T12756] Call Trace: [ 240.131373][T12756] dump_stack_lvl+0x1e2/0x24b [ 240.135883][T12756] ? bfq_pos_tree_add_move+0x43b/0x43b [ 240.141179][T12756] ? 0xffffffffa0002000 [ 240.145170][T12756] ? is_bpf_text_address+0x172/0x190 [ 240.150287][T12756] dump_stack+0x15/0x17 [ 240.154283][T12756] should_fail+0x3c6/0x510 [ 240.158542][T12756] should_fail_usercopy+0x1a/0x20 [ 240.163422][T12756] _copy_from_user+0x20/0xd0 [ 240.167830][T12756] __se_sys_bpf+0x232/0x11cb0 [ 240.172333][T12756] ? stack_trace_save+0x113/0x1c0 [ 240.177195][T12756] ? terminate_walk+0x407/0x4f0 [ 240.181881][T12756] ? stack_trace_snprint+0xf0/0xf0 [ 240.186830][T12756] ? kmem_cache_free+0xa9/0x1e0 [ 240.191509][T12756] ? kmem_cache_free+0xa9/0x1e0 [ 240.196197][T12756] ? kasan_set_track+0x5d/0x70 [ 240.200803][T12756] ? __x64_sys_bpf+0x90/0x90 [ 240.205224][T12756] ? __kasan_slab_free+0x11/0x20 [ 240.209995][T12756] ? slab_free_freelist_hook+0xc0/0x190 [ 240.215378][T12756] ? kmem_cache_free+0xa9/0x1e0 [ 240.220064][T12756] ? putname+0xe7/0x140 [ 240.224053][T12756] ? do_sys_openat2+0x1fc/0x710 [ 240.228742][T12756] ? __x64_sys_openat+0x243/0x290 [ 240.233603][T12756] ? do_syscall_64+0x34/0x70 [ 240.238030][T12756] ? _kstrtoull+0x3a0/0x4a0 [ 240.242368][T12756] ? kstrtouint_from_user+0x20a/0x2a0 [ 240.247575][T12756] ? kstrtol_from_user+0x310/0x310 [ 240.252528][T12756] ? memset+0x35/0x40 [ 240.256342][T12756] ? __fsnotify_parent+0x4b9/0x6c0 [ 240.261293][T12756] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 240.267896][T12756] ? proc_fail_nth_write+0x20b/0x290 [ 240.273010][T12756] ? proc_fail_nth_read+0x210/0x210 [ 240.278044][T12756] ? security_file_permission+0x86/0xb0 [ 240.283423][T12756] ? rw_verify_area+0x1c3/0x360 [ 240.288135][T12756] ? preempt_count_add+0x92/0x1a0 [ 240.292976][T12756] ? vfs_write+0x852/0xe70 [ 240.297225][T12756] ? kmem_cache_free+0xa9/0x1e0 [ 240.301917][T12756] ? kernel_write+0x3d0/0x3d0 [ 240.306423][T12756] ? __kasan_check_write+0x14/0x20 [ 240.311366][T12756] ? mutex_lock+0xa5/0x110 [ 240.315623][T12756] ? mutex_trylock+0xa0/0xa0 [ 240.320051][T12756] ? __kasan_check_write+0x14/0x20 [ 240.324998][T12756] ? fput_many+0x160/0x1b0 [ 240.329262][T12756] ? debug_smp_processor_id+0x17/0x20 [ 240.334458][T12756] __x64_sys_bpf+0x7b/0x90 [ 240.338710][T12756] do_syscall_64+0x34/0x70 [ 240.342961][T12756] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 240.348693][T12756] RIP: 0033:0x7f644a21e9f9 [ 240.352948][T12756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.372386][T12756] RSP: 002b:00007f6448e9e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.380640][T12756] RAX: ffffffffffffffda RBX: 00007f644a3acf80 RCX: 00007f644a21e9f9 [ 240.388438][T12756] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 240.396250][T12756] RBP: 00007f6448e9e090 R08: 0000000000000000 R09: 0000000000000000 [ 240.404060][T12756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.411871][T12756] R13: 0000000000000000 R14: 00007f644a3acf80 R15: 00007ffec1858198 [ 240.783809][T12806] FAULT_INJECTION: forcing a failure. [ 240.783809][T12806] name failslab, interval 1, probability 0, space 0, times 0 [ 240.851837][T12806] CPU: 1 PID: 12806 Comm: syz.2.3855 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 240.863038][T12806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 240.872927][T12806] Call Trace: [ 240.876062][T12806] dump_stack_lvl+0x1e2/0x24b [ 240.880568][T12806] ? panic+0x812/0x812 [ 240.884483][T12806] ? bfq_pos_tree_add_move+0x43b/0x43b [ 240.889777][T12806] ? selinux_capable+0x2f1/0x430 [ 240.894547][T12806] ? selinux_capset+0xf0/0xf0 [ 240.899149][T12806] ? avc_has_perm+0x275/0x400 [ 240.903659][T12806] dump_stack+0x15/0x17 [ 240.907651][T12806] should_fail+0x3c6/0x510 [ 240.911906][T12806] ? htab_map_alloc+0x98/0x950 [ 240.916505][T12806] __should_failslab+0xa4/0xe0 [ 240.921187][T12806] should_failslab+0x9/0x20 [ 240.925527][T12806] kmem_cache_alloc_trace+0x3a/0x2e0 [ 240.930649][T12806] ? security_capable+0x87/0xb0 [ 240.935336][T12806] htab_map_alloc+0x98/0x950 [ 240.939760][T12806] ? htab_map_alloc_check+0x35f/0x460 [ 240.944979][T12806] __se_sys_bpf+0x620f/0x11cb0 [ 240.949660][T12806] ? stack_trace_save+0x113/0x1c0 [ 240.954525][T12806] ? terminate_walk+0x407/0x4f0 [ 240.959213][T12806] ? stack_trace_snprint+0xf0/0xf0 [ 240.964158][T12806] ? kmem_cache_free+0xa9/0x1e0 [ 240.968845][T12806] ? kmem_cache_free+0xa9/0x1e0 [ 240.973531][T12806] ? kasan_set_track+0x5d/0x70 [ 240.978126][T12806] ? __x64_sys_bpf+0x90/0x90 [ 240.982553][T12806] ? __kasan_slab_free+0x11/0x20 [ 240.987331][T12806] ? slab_free_freelist_hook+0xc0/0x190 [ 240.992714][T12806] ? kmem_cache_free+0xa9/0x1e0 [ 240.997399][T12806] ? putname+0xe7/0x140 [ 241.001386][T12806] ? do_sys_openat2+0x1fc/0x710 [ 241.006072][T12806] ? __x64_sys_openat+0x243/0x290 [ 241.010932][T12806] ? do_syscall_64+0x34/0x70 [ 241.015373][T12806] ? _kstrtoull+0x3a0/0x4a0 [ 241.019705][T12806] ? kstrtouint_from_user+0x20a/0x2a0 [ 241.024909][T12806] ? kstrtol_from_user+0x310/0x310 [ 241.029859][T12806] ? memset+0x35/0x40 [ 241.033672][T12806] ? __fsnotify_parent+0x4b9/0x6c0 [ 241.038659][T12806] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 241.045230][T12806] ? proc_fail_nth_write+0x20b/0x290 [ 241.050341][T12806] ? proc_fail_nth_read+0x210/0x210 [ 241.055373][T12806] ? security_file_permission+0x86/0xb0 [ 241.060771][T12806] ? rw_verify_area+0x1c3/0x360 [ 241.065437][T12806] ? preempt_count_add+0x92/0x1a0 [ 241.070396][T12806] ? vfs_write+0x852/0xe70 [ 241.074643][T12806] ? kmem_cache_free+0xa9/0x1e0 [ 241.079328][T12806] ? kernel_write+0x3d0/0x3d0 [ 241.083930][T12806] ? __kasan_check_write+0x14/0x20 [ 241.088971][T12806] ? mutex_lock+0xa5/0x110 [ 241.093217][T12806] ? mutex_trylock+0xa0/0xa0 [ 241.097648][T12806] ? __kasan_check_write+0x14/0x20 [ 241.102589][T12806] ? fput_many+0x160/0x1b0 [ 241.106853][T12806] ? debug_smp_processor_id+0x17/0x20 [ 241.112052][T12806] __x64_sys_bpf+0x7b/0x90 [ 241.116302][T12806] do_syscall_64+0x34/0x70 [ 241.120554][T12806] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 241.126281][T12806] RIP: 0033:0x7f815f2689f9 [ 241.130539][T12806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.149976][T12806] RSP: 002b:00007f815dee8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 241.158225][T12806] RAX: ffffffffffffffda RBX: 00007f815f3f6f80 RCX: 00007f815f2689f9 [ 241.166030][T12806] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 241.173931][T12806] RBP: 00007f815dee8090 R08: 0000000000000000 R09: 0000000000000000 [ 241.181747][T12806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.189645][T12806] R13: 0000000000000000 R14: 00007f815f3f6f80 R15: 00007ffc7d1cc1e8 [ 241.474309][T12833] device sit0 entered promiscuous mode [ 241.710150][T12854] device veth1_macvtap left promiscuous mode [ 241.716101][T12854] device macsec0 entered promiscuous mode [ 242.117216][T12901] device syzkaller0 entered promiscuous mode [ 242.158906][T12909] device sit0 left promiscuous mode [ 242.307712][T12909] device sit0 entered promiscuous mode [ 242.693012][T12914] device veth1_macvtap left promiscuous mode [ 242.713716][T12914] device macsec0 entered promiscuous mode [ 243.083333][T12950] device syzkaller0 entered promiscuous mode [ 243.115586][T12958] device pim6reg1 entered promiscuous mode [ 243.620166][T12997] device syzkaller0 entered promiscuous mode [ 243.745399][T13000] device veth0_vlan left promiscuous mode [ 243.759081][T13000] device veth0_vlan entered promiscuous mode [ 243.784814][T13003] device pim6reg1 entered promiscuous mode [ 243.801431][ T24] audit: type=1400 audit(1722997599.790:174): avc: denied { create } for pid=12999 comm="syz.3.3907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 244.751251][T13051] device sit0 left promiscuous mode [ 244.893325][T13064] device sit0 entered promiscuous mode [ 245.201158][T13071] device veth0_to_team entered promiscuous mode [ 245.271513][T13101] bridge_slave_0: mtu greater than device maximum [ 245.531853][T13119] device syzkaller0 entered promiscuous mode [ 245.633474][T13117] device veth0_vlan left promiscuous mode [ 245.694222][T13117] device veth0_vlan entered promiscuous mode [ 245.727339][ T24] audit: type=1400 audit(1722997601.720:175): avc: denied { create } for pid=13128 comm="syz.4.3947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 246.252104][T13170] device veth0_vlan left promiscuous mode [ 246.272502][T13170] device veth0_vlan entered promiscuous mode [ 246.327258][ T1296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.341122][ T1296] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 246.372462][ T1296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.494769][T13184] device pim6reg1 entered promiscuous mode [ 247.064635][T13235] device sit0 left promiscuous mode [ 247.219586][T13235] device sit0 entered promiscuous mode [ 247.578283][T13274] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 247.594810][T13274] device syzkaller0 entered promiscuous mode [ 247.858139][T13307] device pim6reg1 entered promiscuous mode [ 247.887174][T13305] device sit0 left promiscuous mode [ 247.951384][T13315] device sit0 entered promiscuous mode [ 248.281671][T13325] device sit0 left promiscuous mode [ 248.413566][T13325] device sit0 entered promiscuous mode [ 248.639774][T13338] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 248.707061][T13338] device syzkaller0 entered promiscuous mode [ 248.873196][T13374] device veth1_macvtap left promiscuous mode [ 248.879025][T13374] device macsec0 entered promiscuous mode [ 248.998219][T13374] device veth1_macvtap entered promiscuous mode [ 249.065418][T13391] syz.1.4017[13391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.065476][T13391] syz.1.4017[13391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.188800][T13407] device pim6reg1 entered promiscuous mode [ 249.282995][T13418] device syzkaller0 entered promiscuous mode [ 249.462138][T13435] device syzkaller0 entered promiscuous mode [ 249.618682][T13439] device veth0_vlan left promiscuous mode [ 249.635640][T13439] device veth0_vlan entered promiscuous mode [ 249.683923][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.706569][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 249.714677][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.184362][T13454] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.194292][T13454] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.341359][T13469] device syzkaller0 entered promiscuous mode [ 250.614037][T13480] device sit0 left promiscuous mode [ 250.871235][T13480] device sit0 entered promiscuous mode [ 251.519942][T13533] device syzkaller0 entered promiscuous mode [ 251.701304][T13547] device syzkaller0 entered promiscuous mode [ 252.857631][T13603] device pim6reg1 entered promiscuous mode [ 253.119494][T13615] device syzkaller0 entered promiscuous mode [ 253.143866][T13619] device bridge_slave_1 left promiscuous mode [ 253.150587][T13619] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.158341][T13619] device bridge_slave_0 left promiscuous mode [ 253.165354][T13619] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.246318][T13624] device sit0 left promiscuous mode [ 254.731582][T13717] device veth1_macvtap left promiscuous mode [ 254.765905][T13717] device macsec0 left promiscuous mode [ 255.735438][T13790] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 255.745238][T13790] device syzkaller0 entered promiscuous mode [ 255.753006][T13790] syzkaller0: refused to change device tx_queue_len [ 256.743290][T13849] bridge_slave_0: mtu greater than device maximum [ 258.174593][T13975] device syzkaller0 entered promiscuous mode [ 258.268629][T13975] syz.0.4205[13975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.268688][T13975] syz.0.4205[13975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.646471][T13994] device veth0_vlan left promiscuous mode [ 258.679670][T13994] device veth0_vlan entered promiscuous mode [ 258.805331][T14013] syz.2.4216[14013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.805390][T14013] syz.2.4216[14013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.816679][ T971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.842021][T14012] syz.2.4216[14012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.842079][T14012] syz.2.4216[14012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.940278][ T971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.958941][T14012] syz.2.4216[14012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.958999][T14012] syz.2.4216[14012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.012992][ T971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.076432][T14018] syz.3.4217[14018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.076494][T14018] syz.3.4217[14018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.630044][T14119] device syzkaller0 entered promiscuous mode [ 260.788150][T14133] FAULT_INJECTION: forcing a failure. [ 260.788150][T14133] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 260.801381][T14133] CPU: 0 PID: 14133 Comm: syz.1.4249 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 260.812556][T14133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 260.822448][T14133] Call Trace: [ 260.825586][T14133] dump_stack_lvl+0x1e2/0x24b [ 260.830094][T14133] ? bfq_pos_tree_add_move+0x43b/0x43b [ 260.835391][T14133] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 260.841289][T14133] dump_stack+0x15/0x17 [ 260.845276][T14133] should_fail+0x3c6/0x510 [ 260.849537][T14133] should_fail_alloc_page+0x52/0x60 [ 260.854566][T14133] __alloc_pages_nodemask+0x1b3/0xaf0 [ 260.859784][T14133] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 260.865158][T14133] ? __kasan_kmalloc+0x9/0x10 [ 260.869676][T14133] ? __vmalloc_node_range+0x2a9/0x7c0 [ 260.874880][T14133] __vmalloc_node_range+0x36c/0x7c0 [ 260.879913][T14133] bpf_map_area_alloc+0xd9/0xf0 [ 260.884594][T14133] ? prealloc_init+0x13b/0x7f0 [ 260.889197][T14133] prealloc_init+0x13b/0x7f0 [ 260.893623][T14133] ? __kmalloc+0x1aa/0x330 [ 260.897878][T14133] htab_map_alloc+0x68d/0x950 [ 260.902392][T14133] __se_sys_bpf+0x620f/0x11cb0 [ 260.906990][T14133] ? stack_trace_save+0x113/0x1c0 [ 260.911850][T14133] ? terminate_walk+0x407/0x4f0 [ 260.916532][T14133] ? stack_trace_snprint+0xf0/0xf0 [ 260.921484][T14133] ? kmem_cache_free+0xa9/0x1e0 [ 260.926166][T14133] ? kmem_cache_free+0xa9/0x1e0 [ 260.930852][T14133] ? kasan_set_track+0x5d/0x70 [ 260.935452][T14133] ? __x64_sys_bpf+0x90/0x90 [ 260.939876][T14133] ? __kasan_slab_free+0x11/0x20 [ 260.944653][T14133] ? slab_free_freelist_hook+0xc0/0x190 [ 260.950034][T14133] ? kmem_cache_free+0xa9/0x1e0 [ 260.954719][T14133] ? putname+0xe7/0x140 [ 260.958713][T14133] ? do_sys_openat2+0x1fc/0x710 [ 260.963399][T14133] ? __x64_sys_openat+0x243/0x290 [ 260.968259][T14133] ? do_syscall_64+0x34/0x70 [ 260.972689][T14133] ? _kstrtoull+0x3a0/0x4a0 [ 260.977029][T14133] ? kstrtouint_from_user+0x20a/0x2a0 [ 260.982235][T14133] ? kstrtol_from_user+0x310/0x310 [ 260.987186][T14133] ? memset+0x35/0x40 [ 260.991001][T14133] ? __fsnotify_parent+0x4b9/0x6c0 [ 260.995964][T14133] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 261.002544][T14133] ? proc_fail_nth_write+0x20b/0x290 [ 261.007666][T14133] ? proc_fail_nth_read+0x210/0x210 [ 261.012702][T14133] ? security_file_permission+0x86/0xb0 [ 261.018081][T14133] ? rw_verify_area+0x1c3/0x360 [ 261.022765][T14133] ? preempt_count_add+0x92/0x1a0 [ 261.027629][T14133] ? vfs_write+0x852/0xe70 [ 261.031880][T14133] ? kmem_cache_free+0xa9/0x1e0 [ 261.036568][T14133] ? kernel_write+0x3d0/0x3d0 [ 261.041080][T14133] ? __kasan_check_write+0x14/0x20 [ 261.046030][T14133] ? mutex_lock+0xa5/0x110 [ 261.050284][T14133] ? mutex_trylock+0xa0/0xa0 [ 261.054718][T14133] ? __kasan_check_write+0x14/0x20 [ 261.059741][T14133] ? fput_many+0x160/0x1b0 [ 261.064005][T14133] ? debug_smp_processor_id+0x17/0x20 [ 261.069634][T14133] __x64_sys_bpf+0x7b/0x90 [ 261.073885][T14133] do_syscall_64+0x34/0x70 [ 261.078158][T14133] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 261.083868][T14133] RIP: 0033:0x7fa7e79419f9 [ 261.088293][T14133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.107737][T14133] RSP: 002b:00007fa7e65c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 261.115982][T14133] RAX: ffffffffffffffda RBX: 00007fa7e7acff80 RCX: 00007fa7e79419f9 [ 261.123788][T14133] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 261.131598][T14133] RBP: 00007fa7e65c1090 R08: 0000000000000000 R09: 0000000000000000 [ 261.139409][T14133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 261.147220][T14133] R13: 0000000000000000 R14: 00007fa7e7acff80 R15: 00007fffc1c3cd38 [ 261.366819][T14136] ¯Ê®¸}p: renamed from pim6reg1 [ 261.589694][T14157] device syzkaller0 entered promiscuous mode [ 262.598235][T14230] device syzkaller0 entered promiscuous mode [ 262.705635][T14243] device syzkaller0 entered promiscuous mode [ 263.713111][T14320] device pim6reg1 entered promiscuous mode [ 264.378919][T14339] device syzkaller0 entered promiscuous mode [ 264.535158][T14351] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 265.354013][T14386] bpf_get_probe_write_proto: 2 callbacks suppressed [ 265.354026][T14386] syz.1.4321[14386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.362976][T14386] syz.1.4321[14386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.804820][T14431] syz.0.4335[14431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.853047][T14431] syz.0.4335[14431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.110953][T14460] syz.1.4343 (14460) used obsolete PPPIOCDETACH ioctl [ 266.218770][T14468] device pim6reg1 entered promiscuous mode [ 266.235828][T14470] syz.0.4347[14470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.235864][T14471] syz.0.4347[14471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.235871][T14470] syz.0.4347[14470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.276132][T14471] syz.0.4347[14471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.297383][T14470] syz.0.4347[14470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.319212][T14470] syz.0.4347[14470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.484045][T14538] device sit0 left promiscuous mode [ 267.617587][T14539] device sit0 entered promiscuous mode [ 267.873983][T14554] device sit0 left promiscuous mode [ 267.921307][T14553] device sit0 entered promiscuous mode [ 268.313090][T14576] device syzkaller0 entered promiscuous mode [ 268.766720][T14592] device veth0_vlan left promiscuous mode [ 268.860636][T14592] device veth0_vlan entered promiscuous mode [ 269.120266][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.138659][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 269.202902][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.346278][T14670] device pim6reg1 entered promiscuous mode [ 270.602250][T14685] device veth0_vlan left promiscuous mode [ 270.627862][T14685] device veth0_vlan entered promiscuous mode [ 271.693318][T14765] device pim6reg1 entered promiscuous mode [ 272.083232][T14818] device pim6reg1 entered promiscuous mode [ 272.257411][T14841] device syzkaller0 entered promiscuous mode [ 273.322862][T14912] bpf_get_probe_write_proto: 119 callbacks suppressed [ 273.322873][T14912] syz.4.4478[14912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.329545][T14912] syz.4.4478[14912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.577176][T14915] device syzkaller0 entered promiscuous mode [ 273.742415][T14925] device pim6reg1 entered promiscuous mode [ 273.776328][T14928] device macsec0 left promiscuous mode [ 273.841552][T14928] device veth1_macvtap entered promiscuous mode [ 273.851024][T14928] device macsec0 entered promiscuous mode [ 273.959955][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.602923][T14969] syz.2.4496[14969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.602987][T14969] syz.2.4496[14969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.501096][T15005] device syzkaller0 entered promiscuous mode [ 275.576090][T15004] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 275.668910][T14995] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 275.729170][T15023] device veth1_macvtap entered promiscuous mode [ 275.890449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.089309][T15030] device syzkaller0 entered promiscuous mode [ 276.097930][T15033] device pim6reg1 entered promiscuous mode [ 276.178666][T15040] device bond_slave_1 entered promiscuous mode [ 276.187206][ T1229] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 276.236024][ T1229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.431527][T15047] device sit0 entered promiscuous mode [ 276.956795][T15088] device vxcan1 entered promiscuous mode [ 277.272983][T15097] device syzkaller0 entered promiscuous mode [ 277.344449][T15101] syz.3.4541[15101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.344503][T15101] syz.3.4541[15101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.346900][T15102] syz.3.4541[15102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.392844][T15102] syz.3.4541[15102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.414808][T15101] syz.3.4541[15101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.426372][T15101] syz.3.4541[15101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.480228][T15108] device syzkaller0 entered promiscuous mode [ 277.596099][T15113] ÿÿÿÿÿÿ: renamed from vlan1 [ 278.517409][T15217] device pim6reg1 entered promiscuous mode [ 279.345409][T15283] device sit0 left promiscuous mode [ 279.490679][T15286] device sit0 entered promiscuous mode [ 280.245518][T15337] device pim6reg1 entered promiscuous mode [ 280.299216][T15347] device syzkaller0 entered promiscuous mode [ 281.115399][T15416] device syzkaller0 entered promiscuous mode [ 281.393236][T15432] device syzkaller0 entered promiscuous mode [ 281.624626][T15448] device syzkaller0 entered promiscuous mode [ 282.805194][T15504] FAULT_INJECTION: forcing a failure. [ 282.805194][T15504] name failslab, interval 1, probability 0, space 0, times 0 [ 282.817952][T15504] CPU: 0 PID: 15504 Comm: syz.1.4666 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 282.829133][T15504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 282.839016][T15504] Call Trace: [ 282.842160][T15504] dump_stack_lvl+0x1e2/0x24b [ 282.846660][T15504] ? panic+0x812/0x812 [ 282.850567][T15504] ? bfq_pos_tree_add_move+0x43b/0x43b [ 282.855864][T15504] ? selinux_capable+0x2f1/0x430 [ 282.860635][T15504] ? selinux_capset+0xf0/0xf0 [ 282.865148][T15504] dump_stack+0x15/0x17 [ 282.869137][T15504] should_fail+0x3c6/0x510 [ 282.873395][T15504] ? bpf_map_area_alloc+0x4c/0xf0 [ 282.878254][T15504] __should_failslab+0xa4/0xe0 [ 282.882856][T15504] should_failslab+0x9/0x20 [ 282.887196][T15504] __kmalloc+0x60/0x330 [ 282.891192][T15504] bpf_map_area_alloc+0x4c/0xf0 [ 282.895874][T15504] array_map_alloc+0x319/0x7c0 [ 282.900477][T15504] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 282.905938][T15504] ? selinux_bpf+0xcb/0x100 [ 282.910279][T15504] ? array_map_alloc_check+0x27b/0x350 [ 282.915574][T15504] __se_sys_bpf+0x620f/0x11cb0 [ 282.920196][T15504] ? stack_trace_save+0x113/0x1c0 [ 282.925036][T15504] ? terminate_walk+0x407/0x4f0 [ 282.929718][T15504] ? stack_trace_snprint+0xf0/0xf0 [ 282.934671][T15504] ? kmem_cache_free+0xa9/0x1e0 [ 282.939364][T15504] ? kmem_cache_free+0xa9/0x1e0 [ 282.944040][T15504] ? kasan_set_track+0x5d/0x70 [ 282.948640][T15504] ? __x64_sys_bpf+0x90/0x90 [ 282.953067][T15504] ? __kasan_slab_free+0x11/0x20 [ 282.957841][T15504] ? slab_free_freelist_hook+0xc0/0x190 [ 282.963220][T15504] ? kmem_cache_free+0xa9/0x1e0 [ 282.967904][T15504] ? putname+0xe7/0x140 [ 282.971904][T15504] ? do_sys_openat2+0x1fc/0x710 [ 282.976586][T15504] ? __x64_sys_openat+0x243/0x290 [ 282.981470][T15504] ? do_syscall_64+0x34/0x70 [ 282.985878][T15504] ? _kstrtoull+0x3a0/0x4a0 [ 282.990215][T15504] ? kstrtouint_from_user+0x20a/0x2a0 [ 282.995513][T15504] ? kstrtol_from_user+0x310/0x310 [ 283.000464][T15504] ? memset+0x35/0x40 [ 283.004275][T15504] ? __fsnotify_parent+0x4b9/0x6c0 [ 283.009224][T15504] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 283.015821][T15504] ? proc_fail_nth_write+0x20b/0x290 [ 283.020940][T15504] ? proc_fail_nth_read+0x210/0x210 [ 283.026095][T15504] ? security_file_permission+0x86/0xb0 [ 283.031477][T15504] ? rw_verify_area+0x1c3/0x360 [ 283.036165][T15504] ? preempt_count_add+0x92/0x1a0 [ 283.041020][T15504] ? vfs_write+0x852/0xe70 [ 283.045275][T15504] ? kmem_cache_free+0xa9/0x1e0 [ 283.049960][T15504] ? kernel_write+0x3d0/0x3d0 [ 283.054482][T15504] ? __kasan_check_write+0x14/0x20 [ 283.059421][T15504] ? mutex_lock+0xa5/0x110 [ 283.063675][T15504] ? mutex_trylock+0xa0/0xa0 [ 283.068103][T15504] ? __kasan_check_write+0x14/0x20 [ 283.073138][T15504] ? fput_many+0x160/0x1b0 [ 283.077395][T15504] ? debug_smp_processor_id+0x17/0x20 [ 283.082592][T15504] __x64_sys_bpf+0x7b/0x90 [ 283.086932][T15504] do_syscall_64+0x34/0x70 [ 283.091187][T15504] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 283.096925][T15504] RIP: 0033:0x7fa7e79419f9 [ 283.101314][T15504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.120743][T15504] RSP: 002b:00007fa7e65c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 283.128973][T15504] RAX: ffffffffffffffda RBX: 00007fa7e7acff80 RCX: 00007fa7e79419f9 [ 283.136782][T15504] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 283.144596][T15504] RBP: 00007fa7e65c1090 R08: 0000000000000000 R09: 0000000000000000 [ 283.152402][T15504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.160224][T15504] R13: 0000000000000000 R14: 00007fa7e7acff80 R15: 00007fffc1c3cd38 [ 283.358747][T15518] device syzkaller0 entered promiscuous mode [ 283.515888][T15528] device syzkaller0 entered promiscuous mode [ 283.667853][T15531] FAULT_INJECTION: forcing a failure. [ 283.667853][T15531] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 283.684114][T15531] CPU: 0 PID: 15531 Comm: syz.0.4678 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 283.695301][T15531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 283.705193][T15531] Call Trace: [ 283.708324][T15531] dump_stack_lvl+0x1e2/0x24b [ 283.712835][T15531] ? bfq_pos_tree_add_move+0x43b/0x43b [ 283.718129][T15531] dump_stack+0x15/0x17 [ 283.722129][T15531] should_fail+0x3c6/0x510 [ 283.726375][T15531] should_fail_usercopy+0x1a/0x20 [ 283.731235][T15531] _copy_to_user+0x20/0x90 [ 283.735486][T15531] simple_read_from_buffer+0xc7/0x150 [ 283.740695][T15531] proc_fail_nth_read+0x1a3/0x210 [ 283.745556][T15531] ? proc_fault_inject_write+0x390/0x390 [ 283.751112][T15531] ? security_file_permission+0x86/0xb0 [ 283.756492][T15531] ? rw_verify_area+0x1c3/0x360 [ 283.761175][T15531] ? proc_fault_inject_write+0x390/0x390 [ 283.766644][T15531] vfs_read+0x200/0xba0 [ 283.770637][T15531] ? kernel_read+0x70/0x70 [ 283.774899][T15531] ? __kasan_check_write+0x14/0x20 [ 283.779835][T15531] ? mutex_lock+0xa5/0x110 [ 283.784086][T15531] ? mutex_trylock+0xa0/0xa0 [ 283.788800][T15531] ? __fdget_pos+0x2e7/0x3a0 [ 283.793205][T15531] ? ksys_read+0x77/0x2c0 [ 283.797379][T15531] ksys_read+0x199/0x2c0 [ 283.801452][T15531] ? vfs_write+0xe70/0xe70 [ 283.805706][T15531] ? fpu__clear_all+0x20/0x20 [ 283.810214][T15531] ? __kasan_check_read+0x11/0x20 [ 283.815080][T15531] __x64_sys_read+0x7b/0x90 [ 283.819413][T15531] do_syscall_64+0x34/0x70 [ 283.823669][T15531] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 283.829398][T15531] RIP: 0033:0x7fab1e7aa43c [ 283.833647][T15531] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 283.853086][T15531] RSP: 002b:00007fab1d42b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 283.861330][T15531] RAX: ffffffffffffffda RBX: 00007fab1e939f80 RCX: 00007fab1e7aa43c [ 283.869156][T15531] RDX: 000000000000000f RSI: 00007fab1d42b0a0 RDI: 0000000000000006 [ 283.876952][T15531] RBP: 00007fab1d42b090 R08: 0000000000000000 R09: 0000000000000000 [ 283.884763][T15531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.892575][T15531] R13: 0000000000000000 R14: 00007fab1e939f80 R15: 00007ffe196e68b8 [ 284.337270][T15553] device syzkaller0 entered promiscuous mode [ 284.391823][T15567] device syzkaller0 entered promiscuous mode [ 286.227706][T15691] device syzkaller0 entered promiscuous mode [ 286.541190][T15699] device syzkaller0 entered promiscuous mode [ 286.712897][T15709] device sit0 left promiscuous mode [ 286.875398][T15707] device wg2 entered promiscuous mode [ 286.935538][T15712] device wg2 entered promiscuous mode [ 287.036846][T15721] device veth0_vlan left promiscuous mode [ 287.072016][T15721] device veth0_vlan entered promiscuous mode [ 287.118332][ T2091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.128179][ T2091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.153996][ T2091] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 287.258636][T15736] device sit0 left promiscuous mode [ 287.598049][T15748] device syzkaller0 entered promiscuous mode [ 287.617701][T15742] device sit0 entered promiscuous mode [ 287.739731][T15766] bpf_get_probe_write_proto: 4 callbacks suppressed [ 287.739741][T15766] syz.1.4751[15766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.746483][T15766] syz.1.4751[15766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.889707][T15775] FAULT_INJECTION: forcing a failure. [ 287.889707][T15775] name failslab, interval 1, probability 0, space 0, times 0 [ 287.913796][T15775] CPU: 1 PID: 15775 Comm: syz.2.4753 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 287.924976][T15775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.934867][T15775] Call Trace: [ 287.938004][T15775] dump_stack_lvl+0x1e2/0x24b [ 287.942511][T15775] ? panic+0x812/0x812 [ 287.946415][T15775] ? bfq_pos_tree_add_move+0x43b/0x43b [ 287.951709][T15775] ? expand_files+0xd2/0x930 [ 287.956140][T15775] ? ioctl_has_perm+0x3f0/0x560 [ 287.960828][T15775] dump_stack+0x15/0x17 [ 287.964820][T15775] should_fail+0x3c6/0x510 [ 287.969065][T15775] ? new_inode_pseudo+0x7c/0x220 [ 287.973837][T15775] __should_failslab+0xa4/0xe0 [ 287.978435][T15775] should_failslab+0x9/0x20 [ 287.982774][T15775] kmem_cache_alloc+0x3d/0x2e0 [ 287.987379][T15775] new_inode_pseudo+0x7c/0x220 [ 287.991979][T15775] __ns_get_path+0x16a/0x480 [ 287.996410][T15775] ns_ioctl+0x12d/0x420 [ 288.000405][T15775] ? ns_match+0xe0/0xe0 [ 288.004390][T15775] ? security_file_ioctl+0x84/0xb0 [ 288.009332][T15775] ? ns_match+0xe0/0xe0 [ 288.013327][T15775] __se_sys_ioctl+0x114/0x190 [ 288.017976][T15775] __x64_sys_ioctl+0x7b/0x90 [ 288.022412][T15775] do_syscall_64+0x34/0x70 [ 288.026662][T15775] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 288.032379][T15775] RIP: 0033:0x7f815f2689f9 [ 288.036639][T15775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.056069][T15775] RSP: 002b:00007f815dee8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.064405][T15775] RAX: ffffffffffffffda RBX: 00007f815f3f6f80 RCX: 00007f815f2689f9 [ 288.072209][T15775] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000006 [ 288.080019][T15775] RBP: 00007f815dee8090 R08: 0000000000000000 R09: 0000000000000000 [ 288.087833][T15775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.095646][T15775] R13: 0000000000000000 R14: 00007f815f3f6f80 R15: 00007ffc7d1cc1e8 [ 288.130859][T15773] device sit0 left promiscuous mode [ 288.167051][T15776] device sit0 entered promiscuous mode [ 288.705033][T15821] FAULT_INJECTION: forcing a failure. [ 288.705033][T15821] name failslab, interval 1, probability 0, space 0, times 0 [ 288.728665][T15821] CPU: 0 PID: 15821 Comm: syz.2.4768 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 288.739867][T15821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 288.749752][T15821] Call Trace: [ 288.752886][T15821] dump_stack_lvl+0x1e2/0x24b [ 288.757394][T15821] ? bfq_pos_tree_add_move+0x43b/0x43b [ 288.762688][T15821] dump_stack+0x15/0x17 [ 288.766682][T15821] should_fail+0x3c6/0x510 [ 288.770954][T15821] ? security_inode_alloc+0x29/0x120 [ 288.776052][T15821] __should_failslab+0xa4/0xe0 [ 288.780888][T15821] should_failslab+0x9/0x20 [ 288.785215][T15821] kmem_cache_alloc+0x3d/0x2e0 [ 288.789819][T15821] ? slab_post_alloc_hook+0x61/0x2f0 [ 288.794946][T15821] security_inode_alloc+0x29/0x120 [ 288.799885][T15821] inode_init_always+0x767/0x9f0 [ 288.804660][T15821] new_inode_pseudo+0x93/0x220 [ 288.809252][T15821] __ns_get_path+0x16a/0x480 [ 288.813683][T15821] ns_ioctl+0x12d/0x420 [ 288.817758][T15821] ? ns_match+0xe0/0xe0 [ 288.821754][T15821] ? security_file_ioctl+0x84/0xb0 [ 288.826697][T15821] ? ns_match+0xe0/0xe0 [ 288.830686][T15821] __se_sys_ioctl+0x114/0x190 [ 288.835205][T15821] __x64_sys_ioctl+0x7b/0x90 [ 288.839629][T15821] do_syscall_64+0x34/0x70 [ 288.843885][T15821] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 288.849611][T15821] RIP: 0033:0x7f815f2689f9 [ 288.853865][T15821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.873477][T15821] RSP: 002b:00007f815dee8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.881718][T15821] RAX: ffffffffffffffda RBX: 00007f815f3f6f80 RCX: 00007f815f2689f9 [ 288.889531][T15821] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000006 [ 288.897342][T15821] RBP: 00007f815dee8090 R08: 0000000000000000 R09: 0000000000000000 [ 288.905150][T15821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.912966][T15821] R13: 0000000000000000 R14: 00007f815f3f6f80 R15: 00007ffc7d1cc1e8 [ 289.195186][T15849] device syzkaller0 entered promiscuous mode [ 289.548376][T15865] FAULT_INJECTION: forcing a failure. [ 289.548376][T15865] name failslab, interval 1, probability 0, space 0, times 0 [ 289.682564][T15865] CPU: 1 PID: 15865 Comm: syz.4.4785 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 289.693765][T15865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 289.703654][T15865] Call Trace: [ 289.706789][T15865] dump_stack_lvl+0x1e2/0x24b [ 289.711303][T15865] ? bfq_pos_tree_add_move+0x43b/0x43b [ 289.716869][T15865] dump_stack+0x15/0x17 [ 289.720860][T15865] should_fail+0x3c6/0x510 [ 289.725101][T15865] ? __d_alloc+0x2d/0x6c0 [ 289.729266][T15865] __should_failslab+0xa4/0xe0 [ 289.733866][T15865] should_failslab+0x9/0x20 [ 289.738208][T15865] kmem_cache_alloc+0x3d/0x2e0 [ 289.742810][T15865] __d_alloc+0x2d/0x6c0 [ 289.746801][T15865] ? __ns_get_path+0x252/0x480 [ 289.751402][T15865] d_alloc_anon+0x17/0x20 [ 289.755621][T15865] __ns_get_path+0x2fc/0x480 [ 289.759993][T15865] ns_ioctl+0x12d/0x420 [ 289.763979][T15865] ? ns_match+0xe0/0xe0 [ 289.767990][T15865] ? security_file_ioctl+0x84/0xb0 [ 289.773040][T15865] ? ns_match+0xe0/0xe0 [ 289.777033][T15865] __se_sys_ioctl+0x114/0x190 [ 289.781542][T15865] __x64_sys_ioctl+0x7b/0x90 [ 289.785972][T15865] do_syscall_64+0x34/0x70 [ 289.790222][T15865] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 289.795953][T15865] RIP: 0033:0x7f644a21e9f9 [ 289.800288][T15865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.819731][T15865] RSP: 002b:00007f6448e9e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.827983][T15865] RAX: ffffffffffffffda RBX: 00007f644a3acf80 RCX: 00007f644a21e9f9 [ 289.835788][T15865] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000006 [ 289.843594][T15865] RBP: 00007f6448e9e090 R08: 0000000000000000 R09: 0000000000000000 [ 289.851406][T15865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.859228][T15865] R13: 0000000000000000 R14: 00007f644a3acf80 R15: 00007ffec1858198 [ 289.892148][T15872] device veth1_to_hsr entered promiscuous mode [ 290.366100][T15897] device pim6reg1 entered promiscuous mode [ 290.473030][T15906] device syzkaller0 entered promiscuous mode [ 290.660087][T15922] FAULT_INJECTION: forcing a failure. [ 290.660087][T15922] name failslab, interval 1, probability 0, space 0, times 0 [ 290.686685][T15922] CPU: 1 PID: 15922 Comm: syz.0.4802 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 290.698135][T15922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 290.708027][T15922] Call Trace: [ 290.711159][T15922] dump_stack_lvl+0x1e2/0x24b [ 290.715663][T15922] ? bfq_pos_tree_add_move+0x43b/0x43b [ 290.720956][T15922] ? inode_doinit_with_dentry+0x90f/0x1050 [ 290.726595][T15922] dump_stack+0x15/0x17 [ 290.730588][T15922] should_fail+0x3c6/0x510 [ 290.734843][T15922] ? __alloc_file+0x29/0x330 [ 290.739268][T15922] __should_failslab+0xa4/0xe0 [ 290.743873][T15922] should_failslab+0x9/0x20 [ 290.748209][T15922] kmem_cache_alloc+0x3d/0x2e0 [ 290.752807][T15922] ? __d_instantiate+0x42b/0x740 [ 290.757580][T15922] __alloc_file+0x29/0x330 [ 290.761833][T15922] ? alloc_empty_file+0x42/0x180 [ 290.766608][T15922] alloc_empty_file+0x95/0x180 [ 290.771210][T15922] dentry_open+0x4e/0x100 [ 290.775376][T15922] ns_ioctl+0x314/0x420 [ 290.779369][T15922] ? ns_match+0xe0/0xe0 [ 290.783361][T15922] ? security_file_ioctl+0x84/0xb0 [ 290.788304][T15922] ? ns_match+0xe0/0xe0 [ 290.792299][T15922] __se_sys_ioctl+0x114/0x190 [ 290.796810][T15922] __x64_sys_ioctl+0x7b/0x90 [ 290.801239][T15922] do_syscall_64+0x34/0x70 [ 290.805492][T15922] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 290.811215][T15922] RIP: 0033:0x7fab1e7ab9f9 [ 290.815472][T15922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.834921][T15922] RSP: 002b:00007fab1d42b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.843155][T15922] RAX: ffffffffffffffda RBX: 00007fab1e939f80 RCX: 00007fab1e7ab9f9 [ 290.851054][T15922] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000006 [ 290.858865][T15922] RBP: 00007fab1d42b090 R08: 0000000000000000 R09: 0000000000000000 [ 290.866675][T15922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.874573][T15922] R13: 0000000000000000 R14: 00007fab1e939f80 R15: 00007ffe196e68b8 [ 291.135059][T15935] ªªªªªª: renamed from vlan0 [ 291.361884][T15944] device syzkaller0 entered promiscuous mode [ 291.556165][T15969] device sit0 entered promiscuous mode [ 291.635152][T15978] FAULT_INJECTION: forcing a failure. [ 291.635152][T15978] name failslab, interval 1, probability 0, space 0, times 0 [ 291.648664][T15978] CPU: 1 PID: 15978 Comm: syz.0.4817 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 291.659849][T15978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 291.669743][T15978] Call Trace: [ 291.672880][T15978] dump_stack_lvl+0x1e2/0x24b [ 291.677390][T15978] ? panic+0x812/0x812 [ 291.681292][T15978] ? bfq_pos_tree_add_move+0x43b/0x43b [ 291.686583][T15978] dump_stack+0x15/0x17 [ 291.690572][T15978] should_fail+0x3c6/0x510 [ 291.694825][T15978] ? security_file_alloc+0x29/0x120 [ 291.699938][T15978] __should_failslab+0xa4/0xe0 [ 291.704542][T15978] should_failslab+0x9/0x20 [ 291.708879][T15978] kmem_cache_alloc+0x3d/0x2e0 [ 291.713481][T15978] ? __alloc_file+0x29/0x330 [ 291.717912][T15978] security_file_alloc+0x29/0x120 [ 291.722799][T15978] __alloc_file+0xbf/0x330 [ 291.727025][T15978] alloc_empty_file+0x95/0x180 [ 291.731626][T15978] dentry_open+0x4e/0x100 [ 291.735792][T15978] ns_ioctl+0x314/0x420 [ 291.739888][T15978] ? ns_match+0xe0/0xe0 [ 291.743883][T15978] ? security_file_ioctl+0x84/0xb0 [ 291.748825][T15978] ? ns_match+0xe0/0xe0 [ 291.752821][T15978] __se_sys_ioctl+0x114/0x190 [ 291.757334][T15978] __x64_sys_ioctl+0x7b/0x90 [ 291.761758][T15978] do_syscall_64+0x34/0x70 [ 291.766024][T15978] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 291.771740][T15978] RIP: 0033:0x7fab1e7ab9f9 [ 291.775995][T15978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.795716][T15978] RSP: 002b:00007fab1d42b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.803934][T15978] RAX: ffffffffffffffda RBX: 00007fab1e939f80 RCX: 00007fab1e7ab9f9 [ 291.811745][T15978] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000006 [ 291.819564][T15978] RBP: 00007fab1d42b090 R08: 0000000000000000 R09: 0000000000000000 [ 291.827456][T15978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.835269][T15978] R13: 0000000000000000 R14: 00007fab1e939f80 R15: 00007ffe196e68b8 [ 291.877979][T15984] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.884947][T15984] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.910638][T15984] device bridge0 left promiscuous mode [ 292.216314][T16012] FAULT_INJECTION: forcing a failure. [ 292.216314][T16012] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 292.231473][T16012] CPU: 1 PID: 16012 Comm: syz.4.4828 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 292.242780][T16012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 292.252682][T16012] Call Trace: [ 292.255806][T16012] dump_stack_lvl+0x1e2/0x24b [ 292.260307][T16012] ? bfq_pos_tree_add_move+0x43b/0x43b [ 292.265618][T16012] dump_stack+0x15/0x17 [ 292.269595][T16012] should_fail+0x3c6/0x510 [ 292.273966][T16012] should_fail_usercopy+0x1a/0x20 [ 292.278822][T16012] _copy_to_user+0x20/0x90 [ 292.283093][T16012] simple_read_from_buffer+0xc7/0x150 [ 292.288302][T16012] proc_fail_nth_read+0x1a3/0x210 [ 292.293149][T16012] ? proc_fault_inject_write+0x390/0x390 [ 292.298621][T16012] ? security_file_permission+0x86/0xb0 [ 292.303998][T16012] ? rw_verify_area+0x1c3/0x360 [ 292.308698][T16012] ? proc_fault_inject_write+0x390/0x390 [ 292.314244][T16012] vfs_read+0x200/0xba0 [ 292.318235][T16012] ? kernel_read+0x70/0x70 [ 292.322487][T16012] ? __kasan_check_write+0x14/0x20 [ 292.327456][T16012] ? mutex_lock+0xa5/0x110 [ 292.331685][T16012] ? mutex_trylock+0xa0/0xa0 [ 292.336119][T16012] ? __fdget_pos+0x2e7/0x3a0 [ 292.340539][T16012] ? ksys_read+0x77/0x2c0 [ 292.344708][T16012] ksys_read+0x199/0x2c0 [ 292.348787][T16012] ? bpf_trace_run1+0x210/0x210 [ 292.353474][T16012] ? vfs_write+0xe70/0xe70 [ 292.357727][T16012] ? __bpf_trace_sys_enter+0x62/0x70 [ 292.362849][T16012] __x64_sys_read+0x7b/0x90 [ 292.367273][T16012] do_syscall_64+0x34/0x70 [ 292.371525][T16012] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 292.377252][T16012] RIP: 0033:0x7f644a21d43c [ 292.381506][T16012] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 292.400952][T16012] RSP: 002b:00007f6448e9e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 292.409447][T16012] RAX: ffffffffffffffda RBX: 00007f644a3acf80 RCX: 00007f644a21d43c [ 292.417250][T16012] RDX: 000000000000000f RSI: 00007f6448e9e0a0 RDI: 0000000000000007 [ 292.425078][T16012] RBP: 00007f6448e9e090 R08: 0000000000000000 R09: 0000000000000000 [ 292.432890][T16012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.440699][T16012] R13: 0000000000000000 R14: 00007f644a3acf80 R15: 00007ffec1858198 [ 292.541563][T16041] device pim6reg1 entered promiscuous mode [ 292.661893][T16051] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.669130][T16051] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.695507][T16051] device bridge0 left promiscuous mode [ 292.724072][T16044] device veth1_macvtap entered promiscuous mode [ 292.747920][ T1224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.788360][T16059] device sit0 left promiscuous mode [ 292.836937][T16059] device sit0 entered promiscuous mode [ 295.494566][T16231] ¯Ê®¸}p: renamed from pim6reg1 [ 295.806543][T16249] device syzkaller0 entered promiscuous mode [ 295.929479][T16262] device syzkaller0 entered promiscuous mode [ 295.971226][T16267] ¯Ê®¸}p: renamed from pim6reg1 [ 296.843794][T16313] device wg2 left promiscuous mode [ 297.670174][T16334] syzkaller0: refused to change device tx_queue_len [ 299.586608][T16442] device syzkaller0 entered promiscuous mode [ 300.826100][T16495] device pim6reg1 entered promiscuous mode [ 302.689332][T16573] syz.4.4996[16573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.689395][T16573] syz.4.4996[16573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 303.242777][T16581] device syzkaller0 entered promiscuous mode [ 303.724167][T16607] device syzkaller0 entered promiscuous mode [ 305.808738][T16745] device pim6reg1 entered promiscuous mode [ 305.856783][T16752] device syzkaller0 entered promiscuous mode [ 306.627894][T16811] device sit0 left promiscuous mode [ 306.659559][T16811] device sit0 entered promiscuous mode [ 308.261258][ T24] audit: type=1400 audit(1722997664.250:176): avc: denied { create } for pid=16912 comm="syz.2.5113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 308.512702][T16931] device syzkaller0 entered promiscuous mode [ 311.923092][T17134] device macsec0 entered promiscuous mode [ 312.283186][T17145] device veth0_vlan left promiscuous mode [ 312.309341][T17145] device veth0_vlan entered promiscuous mode [ 312.370913][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.380414][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 312.388330][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.547933][ T24] audit: type=1400 audit(1722997668.540:177): avc: denied { create } for pid=17166 comm="syz.4.5190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 312.711918][T17184] device veth0_vlan left promiscuous mode [ 312.759518][T17184] device veth0_vlan entered promiscuous mode [ 312.830158][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.844935][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 312.867444][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.326459][T17231] device veth0_vlan left promiscuous mode [ 313.361835][T17231] device veth0_vlan entered promiscuous mode [ 313.420816][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.444286][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.451614][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.711923][T17294] syz.4.5231[17294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 313.711977][T17294] syz.4.5231[17294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 313.724836][ T24] audit: type=1400 audit(1722997669.720:178): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 313.758604][ T24] audit: type=1400 audit(1722997669.720:179): avc: denied { unlink } for pid=75 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 313.781110][ T24] audit: type=1400 audit(1722997669.720:180): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 313.822025][T17291] device veth1_macvtap left promiscuous mode [ 313.828003][T17291] device macsec0 left promiscuous mode [ 313.836375][T17298] device team_slave_1 entered promiscuous mode [ 313.843802][T17300] device pim6reg1 entered promiscuous mode [ 313.850124][ T2089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.858362][ T2089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.055888][T17314] device pim6reg1 entered promiscuous mode [ 314.755655][T17349] device pim6reg1 entered promiscuous mode [ 315.422795][T17379] device pim6reg1 entered promiscuous mode [ 316.902467][T17489] syz.1.5290[17489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.902525][T17489] syz.1.5290[17489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.906702][T17488] syz.1.5290[17488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.925798][T17488] syz.1.5290[17488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.943002][T17489] syz.1.5290[17489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 317.287509][T17505] device wg2 left promiscuous mode [ 318.290472][T17535] device sit0 left promiscuous mode [ 318.303431][T17539] device sit0 entered promiscuous mode [ 318.828969][T17600] device syzkaller0 entered promiscuous mode [ 319.154852][T17620] device sit0 left promiscuous mode [ 319.239650][T17624] device sit0 entered promiscuous mode [ 320.674186][T17717] device sit0 left promiscuous mode [ 320.746240][T17708] device sit0 entered promiscuous mode [ 320.989992][T17727] device pim6reg1 entered promiscuous mode [ 321.403998][T17754] device veth0_vlan left promiscuous mode [ 321.440527][T17754] device veth0_vlan entered promiscuous mode [ 321.476012][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.491512][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 321.507802][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.600248][T17795] syz.3.5379[17795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.600312][T17795] syz.3.5379[17795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.639391][T17795] syz.3.5379[17795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.689022][T17795] syz.3.5379[17795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.726188][T17795] syz.3.5379[17795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.795835][T17795] syz.3.5379[17795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.188925][T17830] device syzkaller0 entered promiscuous mode [ 323.319035][T17900] device syzkaller0 entered promiscuous mode [ 323.995426][T17961] tap0: tun_chr_ioctl cmd 1074025675 [ 324.010771][T17961] tap0: persist enabled [ 324.024279][T17962] tap0: tun_chr_ioctl cmd 1074025673 [ 324.607380][T17976] device syzkaller0 entered promiscuous mode [ 325.204664][T18008] device syzkaller0 entered promiscuous mode [ 325.800048][T18052] device syzkaller0 entered promiscuous mode [ 326.170188][T18078] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 326.358593][T18096] tun0: tun_chr_ioctl cmd 2147767507 [ 326.657646][T18110] device pim6reg1 entered promiscuous mode [ 326.900031][T18121] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 326.964388][T18121] device syzkaller0 entered promiscuous mode [ 327.067989][T18135] syz.4.5478[18135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.068046][T18135] syz.4.5478[18135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.068079][T18137] syz.4.5478[18137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.100868][T18135] syz.4.5478[18135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.216926][T18135] syz.4.5478[18135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.668385][T18195] device syzkaller0 entered promiscuous mode [ 327.898562][T18225] device pim6reg1 entered promiscuous mode [ 328.144419][T18242] device pim6reg1 entered promiscuous mode [ 328.318379][T18254] syz.4.5507[18254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.318433][T18254] syz.4.5507[18254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.513246][T18262] device macsec0 entered promiscuous mode [ 328.900449][T18262] device veth1_macvtap entered promiscuous mode [ 329.004393][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.477070][T18307] device pim6reg1 entered promiscuous mode [ 329.742656][T18312] device veth1_macvtap left promiscuous mode [ 329.821824][T18313] device veth1_macvtap entered promiscuous mode [ 331.298093][T18390] device pim6reg1 entered promiscuous mode [ 331.909538][T18421] device syzkaller0 entered promiscuous mode [ 332.531257][T18441] device pim6reg1 entered promiscuous mode [ 332.656221][T18457] device vxcan1 entered promiscuous mode [ 333.063473][T18472] device syzkaller0 entered promiscuous mode [ 333.244515][T18487] bridge0: port 3(veth0_to_batadv) entered blocking state [ 333.251517][T18487] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 333.258728][T18487] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.265592][T18487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.272712][T18487] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.279558][T18487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.287989][T18487] device bridge0 entered promiscuous mode [ 333.317119][T18493] syz.1.5577[18493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.317178][T18493] syz.1.5577[18493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.476169][T18502] device syzkaller0 entered promiscuous mode [ 333.761498][T18535] device syzkaller0 entered promiscuous mode [ 333.813914][ T6599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.041904][T18557] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.117596][T18557] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.193949][T18557] device bridge_slave_0 entered promiscuous mode [ 334.245293][T18557] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.252464][T18557] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.259861][T18557] device bridge_slave_1 entered promiscuous mode [ 334.354436][T18557] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.361483][T18557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.368561][T18557] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.375325][T18557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.403991][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.412716][ T702] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.420127][ T702] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.449782][ T1231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.470196][ T1231] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.477118][ T1231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.487758][ T1231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.496477][ T1231] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.503384][ T1231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.539066][T18579] device bridge_slave_1 left promiscuous mode [ 334.581865][T18579] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.590279][T18579] device bridge_slave_0 left promiscuous mode [ 334.596835][T18579] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.663254][ T1231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.671299][ T1231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.695081][T18583] device syzkaller0 entered promiscuous mode [ 334.708387][T18557] device veth0_vlan entered promiscuous mode [ 334.731349][ T1232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.739907][ T1232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.749952][ T1232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.761501][ T1232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.778696][T18557] device veth1_macvtap entered promiscuous mode [ 334.820876][ T1231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.881958][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.890095][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.922348][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.930511][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.728353][T18663] syz.3.5625[18663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.728414][T18663] syz.3.5625[18663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.787232][ T341] device veth0_to_batadv left promiscuous mode [ 335.827530][ T341] bridge0: port 3(veth0_to_batadv) entered disabled state [ 335.841830][ T341] device bridge_slave_1 left promiscuous mode [ 335.853388][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.867417][ T341] device bridge_slave_0 left promiscuous mode [ 335.880303][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.896439][ T341] device veth1_macvtap left promiscuous mode [ 335.907904][ T341] device veth0_vlan left promiscuous mode [ 337.292249][T18721] device syzkaller0 entered promiscuous mode [ 338.974399][ T24] audit: type=1400 audit(1722997694.970:181): avc: denied { create } for pid=18805 comm="syz.4.5672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 339.204686][T18824] device sit0 left promiscuous mode [ 339.395710][T18836] device sit0 entered promiscuous mode [ 340.613517][T18965] device sit0 left promiscuous mode [ 340.650744][T18965] device sit0 entered promiscuous mode [ 340.825371][T18971] device pim6reg1 entered promiscuous mode [ 341.127014][T19035] device sit0 left promiscuous mode [ 341.273211][T19051] device sit0 entered promiscuous mode [ 342.099972][T19116] device veth0_to_team entered promiscuous mode [ 342.163647][T19147] device sit0 entered promiscuous mode [ 342.665906][T19197] syz.0.5770[19197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.665968][T19197] syz.0.5770[19197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.968362][T19236] tun0: tun_chr_ioctl cmd 1074025676 [ 343.079400][T19236] tun0: owner set to 0 [ 343.697184][T19325] device syzkaller0 entered promiscuous mode [ 343.840970][T19341] device syzkaller0 entered promiscuous mode [ 344.484471][T19400] device veth1_macvtap left promiscuous mode [ 344.769225][T19418] device syzkaller0 entered promiscuous mode [ 345.237183][T19433] device wg2 entered promiscuous mode [ 346.804987][T19523] gretap0: refused to change device tx_queue_len [ 347.182897][T19544] bridge0: port 3(veth0_to_batadv) entered blocking state [ 347.203731][T19544] bridge0: port 3(veth0_to_batadv) entered disabled state [ 347.221773][T19544] device veth0_to_batadv entered promiscuous mode [ 347.309452][T19544] device veth0_to_batadv left promiscuous mode [ 347.332226][T19544] bridge0: port 3(veth0_to_batadv) entered disabled state [ 349.685536][T19688] device syzkaller0 entered promiscuous mode [ 349.718242][T19698] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 350.309534][T19742] geneve1: tun_chr_ioctl cmd 1074025672 [ 350.337105][T19742] geneve1: ignored: set checksum enabled [ 350.426590][T19743] geneve1: tun_chr_ioctl cmd 1074025672 [ 350.439072][T19743] geneve1: ignored: set checksum enabled [ 350.553578][T19763] ¯Ê®¸}p: renamed from pim6reg1 [ 350.720574][T19773] syz.4.5947[19773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.720639][T19773] syz.4.5947[19773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.739735][T19773] syz.4.5947[19773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.757941][T19773] syz.4.5947[19773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.824924][T19819] syz.0.5957[19819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.893785][T19819] syz.0.5957[19819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.739903][T19891] device syzkaller0 entered promiscuous mode [ 352.956188][T19920] ªªªªªª: renamed from vlan0 [ 353.054931][T19926] ¯Ê®¸}p: renamed from pim6reg1 [ 353.601987][T19930] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.616713][T19930] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.712184][T19930] device bridge_slave_0 entered promiscuous mode [ 353.841792][T19930] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.848682][T19930] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.941593][T19930] device bridge_slave_1 entered promiscuous mode [ 354.097902][T19930] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.104805][T19930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.111890][T19930] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.118760][T19930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.182689][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.194606][ T1263] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.221890][ T1263] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.264219][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.282355][ T1273] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.289353][ T1273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.299332][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.316279][ T1273] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.323184][ T1273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.340577][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.371482][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.403167][T19930] device veth0_vlan entered promiscuous mode [ 354.415849][T19930] device veth1_macvtap entered promiscuous mode [ 354.436247][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.444935][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.453173][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.461397][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.471751][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.480356][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.489043][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.513040][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.525518][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.549001][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.564204][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.572531][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.580529][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.830200][ T7] device bridge_slave_1 left promiscuous mode [ 354.841295][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.888057][ T7] device bridge_slave_0 left promiscuous mode [ 354.913750][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.921374][ T7] device veth1_macvtap left promiscuous mode [ 355.063569][T20030] device sit0 left promiscuous mode [ 355.799776][T20090] device veth0_vlan left promiscuous mode [ 355.829738][T20090] device veth0_vlan entered promiscuous mode [ 355.889203][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.919509][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 355.960668][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.001227][T20109] syz.2.6032[20109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.001290][T20109] syz.2.6032[20109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.238130][T20137] device sit0 left promiscuous mode [ 356.455019][T20157] device pim6reg1 entered promiscuous mode [ 357.748570][T20273] device macsec0 entered promiscuous mode [ 358.626259][T20334] device sit0 entered promiscuous mode [ 359.008657][T20343] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.038228][T20343] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.046508][T20343] device bridge_slave_0 entered promiscuous mode [ 359.085081][T20343] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.115549][T20343] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.125381][T20343] device bridge_slave_1 entered promiscuous mode [ 359.530116][T20343] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.537002][T20343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.544099][T20343] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.550853][T20343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.585645][ T1292] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.600020][ T1292] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.807144][T20371] device syzkaller0 entered promiscuous mode [ 359.850337][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.865865][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.924765][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.936658][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.945545][ T1273] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.952422][ T1273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.002984][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.031612][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.051950][ T1273] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.058921][ T1273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.066470][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.074432][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.082390][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.090302][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.394011][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.412059][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.459897][T20343] device veth0_vlan entered promiscuous mode [ 360.558561][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.577848][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.663065][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.680591][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.718153][T20343] device veth1_macvtap entered promiscuous mode [ 360.778074][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.792374][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.800471][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.881943][ T1268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.890102][ T1268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.907175][T20415] syz.2.6117[20415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.907264][T20415] syz.2.6117[20415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.919690][ T1268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.968084][ T1268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.805703][ T341] device bridge_slave_1 left promiscuous mode [ 361.818392][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.846459][ T341] device bridge_slave_0 left promiscuous mode [ 361.892467][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.922781][ T341] device veth0_vlan left promiscuous mode [ 362.150168][T20462] device veth0_vlan left promiscuous mode [ 362.155943][T20462] device veth0_vlan entered promiscuous mode [ 362.258745][T20484] device syzkaller0 entered promiscuous mode [ 362.359601][T20488] device syzkaller0 entered promiscuous mode [ 362.785633][T20507] device syzkaller0 entered promiscuous mode [ 364.790000][T20621] device veth0_vlan left promiscuous mode [ 364.820965][T20621] device veth0_vlan entered promiscuous mode [ 364.931297][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.945885][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 365.032126][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.176224][T20734] device syzkaller0 entered promiscuous mode [ 366.371120][T20735] syz.3.6200[20735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.377254][T20735] syz.3.6200[20735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.613386][T20747] device syzkaller0 entered promiscuous mode [ 366.830895][T20749] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.866625][T20749] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.907763][T20749] device bridge_slave_0 entered promiscuous mode [ 366.919370][T20749] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.938512][T20749] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.988508][T20749] device bridge_slave_1 entered promiscuous mode [ 367.433117][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.442803][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.604515][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.625318][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.647959][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.654864][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.698544][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.728358][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.736952][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.743834][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.751529][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.759900][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.796749][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.809729][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.854633][T20749] device veth0_vlan entered promiscuous mode [ 367.890593][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.922716][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.944390][ T1307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.970287][T20749] device veth1_macvtap entered promiscuous mode [ 367.977495][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.988437][T20814] syz.3.6226[20814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.990994][T20814] syz.3.6226[20814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.087221][ T24] audit: type=1400 audit(1722997724.080:182): avc: denied { create } for pid=20821 comm="syz.1.6229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 368.111952][T20800] device syzkaller0 entered promiscuous mode [ 368.155846][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.200317][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.208876][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.792271][T20883] syz.0.6247[20883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.792315][T20883] syz.0.6247[20883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.842967][T20883] syz.0.6247[20883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.849820][T20868] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.872952][T20868] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.873042][T20883] syz.0.6247[20883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.884932][T20868] device bridge_slave_0 entered promiscuous mode [ 368.904423][T20868] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.911267][T20868] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.918780][T20868] device bridge_slave_1 entered promiscuous mode [ 369.043523][T20868] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.050903][T20868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.058036][T20868] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.064821][T20868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.152427][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.160410][ T5735] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.202154][ T5735] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.269851][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.292136][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.328485][ T5738] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.335392][ T5738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.406993][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.492035][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.554518][ T5738] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.561602][ T5738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.633718][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.676869][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.714241][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.723698][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.731530][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.739841][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.801730][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.809803][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.877990][T20868] device veth0_vlan entered promiscuous mode [ 369.900259][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.908310][ T5735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.949263][T20868] device veth1_macvtap entered promiscuous mode [ 369.974864][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.012794][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.020853][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.051727][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.066384][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.077512][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.092699][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 370.717383][ T341] device veth1_macvtap left promiscuous mode [ 371.040895][T21001] device syzkaller0 entered promiscuous mode [ 371.283514][T21018] device vxcan1 entered promiscuous mode [ 372.540062][T21121] device pim6reg1 entered promiscuous mode [ 372.612101][T21125] device team_slave_1 entered promiscuous mode [ 372.640748][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.663005][ T1258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.453440][T21187] device veth1_macvtap left promiscuous mode [ 373.459269][T21187] device macsec0 entered promiscuous mode [ 373.628952][T21207] device pim6reg1 entered promiscuous mode [ 374.453791][T21284] device sit0 left promiscuous mode [ 374.528065][T21290] device sit0 entered promiscuous mode [ 374.874963][T21301] syz.2.6369[21301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 374.875023][T21301] syz.2.6369[21301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.986261][T21343] device syzkaller0 entered promiscuous mode [ 376.183591][T21371] device veth1_macvtap left promiscuous mode [ 376.261443][T21367] device syzkaller0 entered promiscuous mode [ 376.831486][T21409] device veth0_vlan left promiscuous mode [ 376.899838][T21409] device veth0_vlan entered promiscuous mode [ 377.043056][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.091220][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 377.105695][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.218040][T21420] device macsec0 left promiscuous mode [ 379.248194][T21498] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.255226][T21498] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.329906][T21498] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.336826][T21498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.343924][T21498] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.350773][T21498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.433284][T21498] device bridge0 entered promiscuous mode [ 379.604823][T21540] device sit0 left promiscuous mode [ 379.742190][T21540] device sit0 entered promiscuous mode [ 380.260428][T21594] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.267405][T21594] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.291363][T21594] device bridge0 left promiscuous mode [ 380.434934][T21619] device syzkaller0 entered promiscuous mode [ 380.509140][T21635] device pim6reg1 entered promiscuous mode [ 381.084728][T21687] device macsec0 left promiscuous mode [ 381.126418][T21687] device veth1_macvtap entered promiscuous mode [ 381.136694][T21687] device macsec0 entered promiscuous mode [ 381.144167][ T5739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.403395][T21723] device veth0_vlan left promiscuous mode [ 381.526895][T21723] device veth0_vlan entered promiscuous mode [ 382.500488][T21789] syz.3.6524[21789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 382.504439][T21789] syz.3.6524[21789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.561232][T21906] device pim6reg1 entered promiscuous mode [ 384.391024][T21936] device pim6reg1 entered promiscuous mode [ 384.592669][T21944] device syzkaller0 entered promiscuous mode [ 384.790367][T21951] device pim6reg1 entered promiscuous mode [ 386.381198][T22076] device pim6reg1 entered promiscuous mode [ 387.721362][T22138] device pim6reg1 entered promiscuous mode [ 387.884015][T22158] device pim6reg1 entered promiscuous mode [ 388.131068][T22167] device veth0_vlan left promiscuous mode [ 388.230299][T22167] device veth0_vlan entered promiscuous mode [ 388.318978][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.329491][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.338453][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.484819][T22180] device syzkaller0 entered promiscuous mode [ 388.628986][T22196] device pim6reg1 entered promiscuous mode [ 388.773277][T22210] device pim6reg1 entered promiscuous mode [ 389.080414][T22227] device syzkaller0 entered promiscuous mode [ 389.191239][T22247] device pim6reg1 entered promiscuous mode [ 390.814108][T22355] device pim6reg1 entered promiscuous mode [ 391.017062][T22379] device veth0_vlan left promiscuous mode [ 391.043574][T22379] device veth0_vlan entered promiscuous mode [ 391.076383][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.115901][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.173221][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.287485][T22401] device pim6reg1 entered promiscuous mode [ 391.448934][T22421] device syzkaller0 entered promiscuous mode [ 391.484956][T22422] device syzkaller0 entered promiscuous mode [ 391.617763][T22428] geneve1: tun_chr_ioctl cmd 1074025681 [ 391.735006][T22439] device sit0 entered promiscuous mode [ 391.918965][T22443] device veth1_macvtap left promiscuous mode [ 391.929276][T22443] device macsec0 entered promiscuous mode [ 391.987883][T22450] device sit0 left promiscuous mode [ 392.056488][T22448] device veth0_vlan left promiscuous mode [ 392.091065][T22448] device veth0_vlan entered promiscuous mode [ 392.993868][T22498] device sit0 left promiscuous mode [ 393.559453][T22532] device syzkaller0 entered promiscuous mode [ 393.729025][T22547] device syzkaller0 entered promiscuous mode [ 393.972410][T22560] device pim6reg1 entered promiscuous mode [ 394.473419][T22619] device pim6reg1 entered promiscuous mode [ 394.522993][T22623] device veth0_vlan left promiscuous mode [ 394.576584][T22623] device veth0_vlan entered promiscuous mode [ 394.736419][T22656] syz.1.6777[22656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 394.736478][T22656] syz.1.6777[22656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 394.928933][T22671] device veth0_vlan left promiscuous mode [ 394.999563][T22671] device veth0_vlan entered promiscuous mode [ 395.190631][T22688] device veth0_vlan left promiscuous mode [ 395.317020][T22700] syz.0.6789[22700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 395.317070][T22700] syz.0.6789[22700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 395.319286][T22688] device veth0_vlan entered promiscuous mode [ 395.726143][T22721] device veth0_vlan left promiscuous mode [ 395.737518][T22721] device veth0_vlan entered promiscuous mode [ 395.760995][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.773021][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.791197][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.049350][T22761] device sit0 entered promiscuous mode [ 396.279676][T22768] device sit0 left promiscuous mode [ 396.363588][T22768] device sit0 entered promiscuous mode [ 396.557950][T22791] FAULT_INJECTION: forcing a failure. [ 396.557950][T22791] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 396.572350][T22791] CPU: 1 PID: 22791 Comm: syz.3.6817 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 396.583547][T22791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 396.593425][T22791] Call Trace: [ 396.596560][T22791] dump_stack_lvl+0x1e2/0x24b [ 396.601069][T22791] ? bfq_pos_tree_add_move+0x43b/0x43b [ 396.606364][T22791] ? 0xffffffffa0002000 [ 396.610356][T22791] ? is_bpf_text_address+0x172/0x190 [ 396.615478][T22791] dump_stack+0x15/0x17 [ 396.619468][T22791] should_fail+0x3c6/0x510 [ 396.623732][T22791] should_fail_usercopy+0x1a/0x20 [ 396.628588][T22791] _copy_from_user+0x20/0xd0 [ 396.633019][T22791] __se_sys_bpf+0x232/0x11cb0 [ 396.637547][T22791] ? stack_trace_save+0x113/0x1c0 [ 396.642401][T22791] ? terminate_walk+0x407/0x4f0 [ 396.647077][T22791] ? stack_trace_snprint+0xf0/0xf0 [ 396.652024][T22791] ? kmem_cache_free+0xa9/0x1e0 [ 396.656792][T22791] ? kmem_cache_free+0xa9/0x1e0 [ 396.661495][T22791] ? kasan_set_track+0x5d/0x70 [ 396.666087][T22791] ? __x64_sys_bpf+0x90/0x90 [ 396.670503][T22791] ? __kasan_slab_free+0x11/0x20 [ 396.675282][T22791] ? slab_free_freelist_hook+0xc0/0x190 [ 396.680660][T22791] ? kmem_cache_free+0xa9/0x1e0 [ 396.685346][T22791] ? putname+0xe7/0x140 [ 396.689335][T22791] ? do_sys_openat2+0x1fc/0x710 [ 396.694025][T22791] ? __x64_sys_openat+0x243/0x290 [ 396.698884][T22791] ? do_syscall_64+0x34/0x70 [ 396.703318][T22791] ? _kstrtoull+0x3a0/0x4a0 [ 396.707659][T22791] ? kstrtouint_from_user+0x20a/0x2a0 [ 396.712859][T22791] ? kstrtol_from_user+0x310/0x310 [ 396.717809][T22791] ? memset+0x35/0x40 [ 396.721630][T22791] ? __fsnotify_parent+0x4b9/0x6c0 [ 396.726592][T22791] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 396.733177][T22791] ? proc_fail_nth_write+0x20b/0x290 [ 396.738300][T22791] ? proc_fail_nth_read+0x210/0x210 [ 396.743329][T22791] ? security_file_permission+0x86/0xb0 [ 396.748706][T22791] ? rw_verify_area+0x1c3/0x360 [ 396.753392][T22791] ? preempt_count_add+0x92/0x1a0 [ 396.758253][T22791] ? vfs_write+0x852/0xe70 [ 396.762509][T22791] ? kmem_cache_free+0xa9/0x1e0 [ 396.767219][T22791] ? kernel_write+0x3d0/0x3d0 [ 396.771716][T22791] ? __kasan_check_write+0x14/0x20 [ 396.776657][T22791] ? mutex_lock+0xa5/0x110 [ 396.780916][T22791] ? mutex_trylock+0xa0/0xa0 [ 396.785341][T22791] ? __kasan_check_write+0x14/0x20 [ 396.790278][T22791] ? fput_many+0x160/0x1b0 [ 396.794537][T22791] ? debug_smp_processor_id+0x17/0x20 [ 396.799735][T22791] __x64_sys_bpf+0x7b/0x90 [ 396.804087][T22791] do_syscall_64+0x34/0x70 [ 396.808346][T22791] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 396.814067][T22791] RIP: 0033:0x7f98605d79f9 [ 396.818410][T22791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 396.837861][T22791] RSP: 002b:00007f985f257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 396.846102][T22791] RAX: ffffffffffffffda RBX: 00007f9860765f80 RCX: 00007f98605d79f9 [ 396.853908][T22791] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 396.861720][T22791] RBP: 00007f985f257090 R08: 0000000000000000 R09: 0000000000000000 [ 396.869524][T22791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 396.877332][T22791] R13: 0000000000000000 R14: 00007f9860765f80 R15: 00007ffe9b3318b8 [ 397.991748][T22847] FAULT_INJECTION: forcing a failure. [ 397.991748][T22847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 398.060879][T22847] CPU: 1 PID: 22847 Comm: syz.2.6833 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 398.072077][T22847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 398.081967][T22847] Call Trace: [ 398.085101][T22847] dump_stack_lvl+0x1e2/0x24b [ 398.089607][T22847] ? bfq_pos_tree_add_move+0x43b/0x43b [ 398.094903][T22847] ? __irq_exit_rcu+0x40/0x150 [ 398.099595][T22847] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 398.105326][T22847] dump_stack+0x15/0x17 [ 398.109309][T22847] should_fail+0x3c6/0x510 [ 398.113560][T22847] should_fail_usercopy+0x1a/0x20 [ 398.118422][T22847] strncpy_from_user+0x24/0x2d0 [ 398.123112][T22847] __se_sys_bpf+0x1389/0x11cb0 [ 398.127712][T22847] ? stack_trace_save+0x113/0x1c0 [ 398.132575][T22847] ? terminate_walk+0x407/0x4f0 [ 398.137259][T22847] ? stack_trace_snprint+0xf0/0xf0 [ 398.142205][T22847] ? kmem_cache_free+0xa9/0x1e0 [ 398.146889][T22847] ? kmem_cache_free+0xa9/0x1e0 [ 398.151688][T22847] ? kasan_set_track+0x5d/0x70 [ 398.156401][T22847] ? __x64_sys_bpf+0x90/0x90 [ 398.160798][T22847] ? __kasan_slab_free+0x11/0x20 [ 398.165720][T22847] ? slab_free_freelist_hook+0xc0/0x190 [ 398.171085][T22847] ? kmem_cache_free+0xa9/0x1e0 [ 398.175767][T22847] ? putname+0xe7/0x140 [ 398.179771][T22847] ? do_sys_openat2+0x1fc/0x710 [ 398.184532][T22847] ? __x64_sys_openat+0x243/0x290 [ 398.189400][T22847] ? do_syscall_64+0x34/0x70 [ 398.193909][T22847] ? _kstrtoull+0x3a0/0x4a0 [ 398.198250][T22847] ? memset+0x35/0x40 [ 398.202069][T22847] ? __fsnotify_parent+0x4b9/0x6c0 [ 398.207023][T22847] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 398.213606][T22847] ? proc_fail_nth_write+0x20b/0x290 [ 398.218728][T22847] ? proc_fail_nth_read+0x210/0x210 [ 398.223766][T22847] ? security_file_permission+0x86/0xb0 [ 398.229143][T22847] ? rw_verify_area+0x1c3/0x360 [ 398.233832][T22847] ? preempt_count_add+0x92/0x1a0 [ 398.238774][T22847] ? vfs_write+0x852/0xe70 [ 398.243034][T22847] ? kmem_cache_free+0xa9/0x1e0 [ 398.247719][T22847] ? kernel_write+0x3d0/0x3d0 [ 398.252231][T22847] ? __kasan_check_write+0x14/0x20 [ 398.257176][T22847] ? mutex_lock+0xa5/0x110 [ 398.261428][T22847] ? mutex_trylock+0xa0/0xa0 [ 398.265859][T22847] ? __kasan_check_write+0x14/0x20 [ 398.270803][T22847] ? fput_many+0x160/0x1b0 [ 398.275069][T22847] ? debug_smp_processor_id+0x17/0x20 [ 398.280266][T22847] __x64_sys_bpf+0x7b/0x90 [ 398.284516][T22847] do_syscall_64+0x34/0x70 [ 398.288772][T22847] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 398.294495][T22847] RIP: 0033:0x7ff953eb59f9 [ 398.298750][T22847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 398.318193][T22847] RSP: 002b:00007ff952b35038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 398.326442][T22847] RAX: ffffffffffffffda RBX: 00007ff954043f80 RCX: 00007ff953eb59f9 [ 398.334245][T22847] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 398.342054][T22847] RBP: 00007ff952b35090 R08: 0000000000000000 R09: 0000000000000000 [ 398.349867][T22847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 398.357948][T22847] R13: 0000000000000000 R14: 00007ff954043f80 R15: 00007ffe2617e7c8 [ 398.382917][T22844] device sit0 left promiscuous mode [ 399.043507][T22894] device pim6reg1 entered promiscuous mode [ 399.044907][T22892] FAULT_INJECTION: forcing a failure. [ 399.044907][T22892] name failslab, interval 1, probability 0, space 0, times 0 [ 399.122230][T22892] CPU: 0 PID: 22892 Comm: syz.3.6849 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 399.133515][T22892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 399.143398][T22892] Call Trace: [ 399.146537][T22892] dump_stack_lvl+0x1e2/0x24b [ 399.151045][T22892] ? panic+0x812/0x812 [ 399.154957][T22892] ? bfq_pos_tree_add_move+0x43b/0x43b [ 399.160333][T22892] ? avc_has_perm_noaudit+0x117/0x240 [ 399.165545][T22892] dump_stack+0x15/0x17 [ 399.169529][T22892] should_fail+0x3c6/0x510 [ 399.173785][T22892] ? __get_vm_area_node+0x116/0x470 [ 399.178819][T22892] __should_failslab+0xa4/0xe0 [ 399.183417][T22892] should_failslab+0x9/0x20 [ 399.187762][T22892] kmem_cache_alloc_trace+0x3a/0x2e0 [ 399.192882][T22892] __get_vm_area_node+0x116/0x470 [ 399.197827][T22892] __vmalloc_node_range+0xdc/0x7c0 [ 399.202777][T22892] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.208152][T22892] ? 0xffffffffa0002000 [ 399.212145][T22892] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.217524][T22892] __vmalloc+0x7a/0x90 [ 399.221433][T22892] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.226813][T22892] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.232023][T22892] bpf_prog_alloc+0x21/0x1e0 [ 399.236447][T22892] __se_sys_bpf+0x9856/0x11cb0 [ 399.241055][T22892] ? kmem_cache_free+0xa9/0x1e0 [ 399.245734][T22892] ? kmem_cache_free+0xa9/0x1e0 [ 399.250418][T22892] ? kasan_set_track+0x5d/0x70 [ 399.255078][T22892] ? __x64_sys_bpf+0x90/0x90 [ 399.259463][T22892] ? __kasan_slab_free+0x11/0x20 [ 399.264344][T22892] ? slab_free_freelist_hook+0xc0/0x190 [ 399.269723][T22892] ? kmem_cache_free+0xa9/0x1e0 [ 399.274395][T22892] ? putname+0xe7/0x140 [ 399.278384][T22892] ? do_sys_openat2+0x1fc/0x710 [ 399.283073][T22892] ? __x64_sys_openat+0x243/0x290 [ 399.287952][T22892] ? do_syscall_64+0x34/0x70 [ 399.292376][T22892] ? _kstrtoull+0x3a0/0x4a0 [ 399.297213][T22892] ? htab_map_hash+0x320/0x7e0 [ 399.301764][T22892] ? memset+0x35/0x40 [ 399.305589][T22892] ? __fsnotify_parent+0x4b9/0x6c0 [ 399.310535][T22892] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 399.317128][T22892] ? proc_fail_nth_write+0x20b/0x290 [ 399.322248][T22892] ? proc_fail_nth_read+0x210/0x210 [ 399.327281][T22892] ? security_file_permission+0x86/0xb0 [ 399.332662][T22892] ? rw_verify_area+0x1c3/0x360 [ 399.337347][T22892] ? preempt_count_add+0x92/0x1a0 [ 399.342228][T22892] ? vfs_write+0x852/0xe70 [ 399.346471][T22892] ? kmem_cache_free+0x1c0/0x1e0 [ 399.351235][T22892] ? kernel_write+0x3d0/0x3d0 [ 399.355747][T22892] ? __kasan_check_write+0x14/0x20 [ 399.360694][T22892] ? mutex_lock+0xa5/0x110 [ 399.364949][T22892] ? mutex_trylock+0xa0/0xa0 [ 399.369387][T22892] ? __kasan_check_write+0x14/0x20 [ 399.374323][T22892] ? fput_many+0x160/0x1b0 [ 399.378582][T22892] ? debug_smp_processor_id+0x17/0x20 [ 399.383784][T22892] __x64_sys_bpf+0x7b/0x90 [ 399.388041][T22892] do_syscall_64+0x34/0x70 [ 399.392291][T22892] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 399.398017][T22892] RIP: 0033:0x7f98605d79f9 [ 399.402272][T22892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.421829][T22892] RSP: 002b:00007f985f257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 399.430079][T22892] RAX: ffffffffffffffda RBX: 00007f9860765f80 RCX: 00007f98605d79f9 [ 399.437879][T22892] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 399.445695][T22892] RBP: 00007f985f257090 R08: 0000000000000000 R09: 0000000000000000 [ 399.453503][T22892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.461315][T22892] R13: 0000000000000000 R14: 00007f9860765f80 R15: 00007ffe9b3318b8 [ 399.483948][T22892] syz.3.6849: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 399.519744][T22892] CPU: 1 PID: 22892 Comm: syz.3.6849 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 399.530944][T22892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 399.540840][T22892] Call Trace: [ 399.543971][T22892] dump_stack_lvl+0x1e2/0x24b [ 399.548485][T22892] ? wake_up_klogd+0xb8/0xf0 [ 399.553022][T22892] ? bfq_pos_tree_add_move+0x43b/0x43b [ 399.558312][T22892] ? pr_cont_kernfs_name+0xf0/0x100 [ 399.563347][T22892] dump_stack+0x15/0x17 [ 399.567337][T22892] warn_alloc+0x21a/0x390 [ 399.571506][T22892] ? __get_vm_area_node+0x116/0x470 [ 399.576624][T22892] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 399.581999][T22892] ? __kasan_kmalloc+0x9/0x10 [ 399.586520][T22892] ? __get_vm_area_node+0x34b/0x470 [ 399.591556][T22892] __vmalloc_node_range+0x287/0x7c0 [ 399.596583][T22892] ? 0xffffffffa0002000 [ 399.600576][T22892] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.605956][T22892] __vmalloc+0x7a/0x90 [ 399.609870][T22892] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.615260][T22892] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 399.620450][T22892] bpf_prog_alloc+0x21/0x1e0 [ 399.624873][T22892] __se_sys_bpf+0x9856/0x11cb0 [ 399.629482][T22892] ? kmem_cache_free+0xa9/0x1e0 [ 399.634152][T22892] ? kmem_cache_free+0xa9/0x1e0 [ 399.638840][T22892] ? kasan_set_track+0x5d/0x70 [ 399.643440][T22892] ? __x64_sys_bpf+0x90/0x90 [ 399.647869][T22892] ? __kasan_slab_free+0x11/0x20 [ 399.652639][T22892] ? slab_free_freelist_hook+0xc0/0x190 [ 399.658801][T22892] ? kmem_cache_free+0xa9/0x1e0 [ 399.663490][T22892] ? putname+0xe7/0x140 [ 399.667480][T22892] ? do_sys_openat2+0x1fc/0x710 [ 399.672416][T22892] ? __x64_sys_openat+0x243/0x290 [ 399.677278][T22892] ? do_syscall_64+0x34/0x70 [ 399.681710][T22892] ? _kstrtoull+0x3a0/0x4a0 [ 399.686049][T22892] ? htab_map_hash+0x320/0x7e0 [ 399.690632][T22892] ? memset+0x35/0x40 [ 399.694475][T22892] ? __fsnotify_parent+0x4b9/0x6c0 [ 399.699409][T22892] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 399.705996][T22892] ? proc_fail_nth_write+0x20b/0x290 [ 399.711117][T22892] ? proc_fail_nth_read+0x210/0x210 [ 399.716156][T22892] ? security_file_permission+0x86/0xb0 [ 399.721531][T22892] ? rw_verify_area+0x1c3/0x360 [ 399.726223][T22892] ? preempt_count_add+0x92/0x1a0 [ 399.731086][T22892] ? vfs_write+0x852/0xe70 [ 399.735333][T22892] ? kmem_cache_free+0x1c0/0x1e0 [ 399.740106][T22892] ? kernel_write+0x3d0/0x3d0 [ 399.744619][T22892] ? __kasan_check_write+0x14/0x20 [ 399.749565][T22892] ? mutex_lock+0xa5/0x110 [ 399.753815][T22892] ? mutex_trylock+0xa0/0xa0 [ 399.758251][T22892] ? __kasan_check_write+0x14/0x20 [ 399.763194][T22892] ? fput_many+0x160/0x1b0 [ 399.767456][T22892] ? debug_smp_processor_id+0x17/0x20 [ 399.772653][T22892] __x64_sys_bpf+0x7b/0x90 [ 399.776904][T22892] do_syscall_64+0x34/0x70 [ 399.781158][T22892] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 399.786903][T22892] RIP: 0033:0x7f98605d79f9 [ 399.791140][T22892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.810586][T22892] RSP: 002b:00007f985f257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 399.818822][T22892] RAX: ffffffffffffffda RBX: 00007f9860765f80 RCX: 00007f98605d79f9 [ 399.826632][T22892] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 399.834446][T22892] RBP: 00007f985f257090 R08: 0000000000000000 R09: 0000000000000000 [ 399.842254][T22892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.850067][T22892] R13: 0000000000000000 R14: 00007f9860765f80 R15: 00007ffe9b3318b8 [ 399.892255][T22907] device syzkaller0 entered promiscuous mode [ 399.916600][T22910] syz.0.6855[22910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.916654][T22910] syz.0.6855[22910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.929654][T22892] Mem-Info: [ 399.987269][T22892] active_anon:109 inactive_anon:11864 isolated_anon:0 [ 399.987269][T22892] active_file:24697 inactive_file:2514 isolated_file:0 [ 399.987269][T22892] unevictable:0 dirty:240 writeback:0 [ 399.987269][T22892] slab_reclaimable:6909 slab_unreclaimable:76352 [ 399.987269][T22892] mapped:21240 shmem:172 pagetables:537 bounce:0 [ 399.987269][T22892] free:1562582 free_pcp:768 free_cma:0 [ 400.265144][T22892] Node 0 active_anon:436kB inactive_anon:47456kB active_file:98788kB inactive_file:10056kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84960kB dirty:960kB writeback:0kB shmem:688kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:8096kB all_unreclaimable? no [ 400.320382][T22938] device sit0 entered promiscuous mode [ 400.427856][T22892] DMA32 free:2983352kB min:62624kB low:78280kB high:93936kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2984772kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:1420kB local_pcp:0kB free_cma:0kB [ 400.581106][T22892] lowmem_reserve[]: 0 3941 3941 [ 400.627437][T22892] Normal free:3266672kB min:84828kB low:106032kB high:127236kB reserved_highatomic:0KB active_anon:436kB inactive_anon:47356kB active_file:98788kB inactive_file:10056kB unevictable:0kB writepending:960kB present:5242880kB managed:4035856kB mlocked:0kB pagetables:2148kB bounce:0kB free_pcp:1984kB local_pcp:1140kB free_cma:0kB [ 400.921791][T22892] lowmem_reserve[]: 0 0 0 [ 400.926201][T22892] DMA32: 6*4kB (UM) 2*8kB (M) 3*16kB (M) 5*32kB (UM) 7*64kB (UM) 6*128kB (UM) 6*256kB (UM) 5*512kB (M) 6*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2983352kB [ 401.002228][T22892] Normal: 988*4kB (UME) 802*8kB (UME) 718*16kB (UME) 814*32kB (UME) 453*64kB (UME) 137*128kB (UME) 66*256kB (UM) 39*512kB (UM) 9*1024kB (UM) 6*2048kB (UM) 760*4096kB (ME) = 3265760kB [ 401.023065][T22892] 27383 total pagecache pages [ 401.027658][T22892] 0 pages in swap cache [ 401.059132][T22892] Swap cache stats: add 0, delete 0, find 0/0 [ 401.096728][T22892] Free swap = 124996kB [ 401.120959][T22892] Total swap = 124996kB [ 401.144608][T22892] 2097051 pages RAM [ 401.164935][T22892] 0 pages HighMem/MovableOnly [ 401.191721][T22892] 341894 pages reserved [ 401.195804][T22892] 0 pages cma reserved [ 401.698406][T22985] device sit0 entered promiscuous mode [ 402.872715][T23042] Â: renamed from pim6reg1 [ 403.167069][T23072] device bridge0 entered promiscuous mode [ 404.924818][ T24] audit: type=1400 audit(1722997760.920:183): avc: denied { setattr } for pid=23217 comm="syz.0.6951" path="/net/tun" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 405.134533][T23225] device pim6reg1 entered promiscuous mode [ 405.614118][T23244] device syzkaller0 entered promiscuous mode [ 405.873248][T23253] device veth0_vlan left promiscuous mode [ 405.902065][T23253] device veth0_vlan entered promiscuous mode [ 406.110921][T23272] device syzkaller0 entered promiscuous mode [ 406.254112][T23279] device pim6reg1 entered promiscuous mode [ 406.984853][T23317] device pim6reg1 entered promiscuous mode [ 407.101520][T23330] device pim6reg1 entered promiscuous mode [ 408.084198][T23384] cgroup: fork rejected by pids controller in /syz2 [ 408.133089][T23379] device syzkaller0 entered promiscuous mode [ 409.050466][T23398] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.071928][T23398] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.147241][T23398] device bridge_slave_0 entered promiscuous mode [ 409.164272][T23398] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.215186][T23398] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.242439][T23398] device bridge_slave_1 entered promiscuous mode [ 409.413515][ T7] device bridge_slave_1 left promiscuous mode [ 409.432117][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.457948][ T7] device bridge_slave_0 left promiscuous mode [ 409.472590][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.493027][ T7] device veth1_macvtap left promiscuous mode [ 409.498859][ T7] device veth0_vlan left promiscuous mode [ 410.290712][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 410.299163][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.499477][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 410.545815][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.587102][ T7615] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.594027][ T7615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.622441][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.630608][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.649920][ T7615] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.656824][ T7615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.767570][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 410.783351][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 410.886012][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.975459][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 411.000917][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 411.076826][T23398] device veth0_vlan entered promiscuous mode [ 411.115451][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 411.128249][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 411.149028][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 411.168558][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.205555][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.216334][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.238449][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 411.272647][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 411.292739][T23398] device veth1_macvtap entered promiscuous mode [ 411.340180][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.360279][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.368925][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 411.401248][T23492] ªªªªªª: renamed from vlan0 [ 411.420924][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 411.432437][ T2097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 411.514483][T23504] device syzkaller0 entered promiscuous mode [ 411.554838][T23502] device veth0_vlan left promiscuous mode [ 411.587357][T23502] device veth0_vlan entered promiscuous mode [ 411.614537][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.623463][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.630910][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.748539][T23511] bridge0: port 3(gretap0) entered blocking state [ 411.756909][T23511] bridge0: port 3(gretap0) entered disabled state [ 411.775076][T23511] device gretap0 entered promiscuous mode [ 411.782377][T23511] bridge0: port 3(gretap0) entered blocking state [ 411.788729][T23511] bridge0: port 3(gretap0) entered forwarding state [ 411.816366][T23529] device syzkaller0 entered promiscuous mode [ 412.044588][T23544] device veth0_vlan left promiscuous mode [ 412.067261][T23544] device veth0_vlan entered promiscuous mode [ 412.903072][T23577] device syzkaller0 entered promiscuous mode [ 414.085948][T23647] device syzkaller0 entered promiscuous mode [ 414.102660][T23654] device pim6reg1 entered promiscuous mode [ 414.586984][T23694] device veth1_macvtap left promiscuous mode [ 414.595112][T23696] device veth1_macvtap entered promiscuous mode [ 414.631761][T23696] device macsec0 entered promiscuous mode [ 415.842882][T23762] device veth0_vlan left promiscuous mode [ 415.868951][T23762] device veth0_vlan entered promiscuous mode [ 415.919422][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.929216][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.936846][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.224871][T23781] ªªªªªª: renamed from vlan0 [ 417.370437][T23825] device syzkaller0 entered promiscuous mode [ 417.515690][T23834] device pim6reg1 entered promiscuous mode [ 417.550014][T23833] device pim6reg1 entered promiscuous mode [ 417.626863][T23846] device veth1_macvtap entered promiscuous mode [ 417.650527][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 417.677095][T23841] device veth0_vlan left promiscuous mode [ 417.707267][T23841] device veth0_vlan entered promiscuous mode [ 417.885616][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 417.899318][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 417.930680][ T1248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.003992][T23885] device veth0_vlan left promiscuous mode [ 419.063253][T23885] device veth0_vlan entered promiscuous mode [ 419.344072][ T2098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.367467][ T2098] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 419.416098][ T2098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.680363][T23935] device pim6reg1 entered promiscuous mode [ 421.310209][T23964] device syzkaller0 entered promiscuous mode [ 421.339860][ T7625] syzkaller0: tun_net_xmit 48 [ 421.681265][T23978] device pim6reg1 entered promiscuous mode [ 421.911829][T23997] device pim6reg1 entered promiscuous mode [ 423.197788][T24050] device syzkaller0 entered promiscuous mode [ 423.811704][T24083] device sit0 left promiscuous mode [ 423.889961][T24085] device syzkaller0 entered promiscuous mode [ 423.912582][T24083] device sit0 entered promiscuous mode [ 424.563262][T24133] device pim6reg1 entered promiscuous mode [ 424.890318][T24161] device pim6reg1 entered promiscuous mode [ 426.263962][T24240] ¯Ê®¸}p: renamed from pim6reg1 [ 426.360616][T24254] device pim6reg1 entered promiscuous mode [ 426.477606][T24270] device sit0 left promiscuous mode [ 426.631755][T24274] device pim6reg1 entered promiscuous mode [ 426.669647][T24276] device syzkaller0 entered promiscuous mode [ 427.193253][T24291] device pim6reg1 entered promiscuous mode [ 427.900361][T24315] device pim6reg1 entered promiscuous mode [ 428.158226][T24347] device sit0 left promiscuous mode [ 429.674687][T24413] syz.1.7317[24413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.674747][T24413] syz.1.7317[24413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.718267][T24416] device sit0 left promiscuous mode [ 431.232206][T24530] device pim6reg1 entered promiscuous mode [ 431.261020][T24531] device sit0 entered promiscuous mode [ 431.481707][T24558] device pim6reg1 entered promiscuous mode [ 431.696903][T24570] syz.4.7368[24570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.696967][T24570] syz.4.7368[24570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.771192][T24570] syz.4.7368[24570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.825291][T24570] syz.4.7368[24570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.876297][T24587] syz.4.7368[24587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 432.174614][T24592] device syzkaller0 entered promiscuous mode [ 432.500294][T24635] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 434.322660][T24789] device pim6reg1 entered promiscuous mode [ 434.608791][T24797] syz.2.7444[24797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.608855][T24797] syz.2.7444[24797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 435.422486][T24839] device pim6reg1 entered promiscuous mode [ 436.112184][T24857] device pim6reg1 entered promiscuous mode [ 436.946100][T24906] device syzkaller0 entered promiscuous mode [ 437.239077][T24926] device pim6reg1 entered promiscuous mode [ 437.420974][T24930] device pim6reg1 entered promiscuous mode [ 437.563697][T24946] device syzkaller0 entered promiscuous mode [ 437.667483][T24964] device pim6reg1 entered promiscuous mode [ 438.523008][T25009] device pim6reg1 entered promiscuous mode [ 439.137382][T25035] device pim6reg1 entered promiscuous mode [ 439.219473][T25041] device pim6reg1 entered promiscuous mode [ 439.371908][T25056] device pim6reg1 entered promiscuous mode [ 442.391154][T25085] device pim6reg1 entered promiscuous mode [ 442.486077][T25099] device pim6reg1 entered promiscuous mode [ 442.637535][T25113] device pim6reg1 entered promiscuous mode [ 442.974320][T25140] device pim6reg1 entered promiscuous mode [ 443.785103][T25191] device pim6reg1 entered promiscuous mode [ 444.103236][T25214] bridge0: port 3(gretap0) entered disabled state [ 444.109582][T25214] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.116581][T25214] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.439017][T25251] device pim6reg1 entered promiscuous mode [ 445.504141][T25318] device pim6reg1 entered promiscuous mode [ 446.662656][T25394] device pim6reg1 entered promiscuous mode [ 447.302539][T25441] device pim6reg1 entered promiscuous mode [ 447.725041][T25471] ------------[ cut here ]------------ [ 447.731590][T25471] kernel BUG at kernel/bpf/arraymap.c:990! [ 447.742247][T25471] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 447.748159][T25471] CPU: 0 PID: 25471 Comm: syz.3.7670 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 447.759342][T25471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 447.769239][T25471] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 447.775304][T25471] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 447.794747][T25471] RSP: 0018:ffffc90000bc7790 EFLAGS: 00010293 [ 447.800765][T25471] RAX: ffffffff81821626 RBX: ffff8881138d9710 RCX: ffff88810fad8000 [ 447.808819][T25471] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 447.816751][T25471] RBP: ffffc90000bc7828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 447.824549][T25471] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888101bd3b80 [ 447.832338][T25471] R13: dffffc0000000000 R14: ffff88810dcaec00 R15: 00000000fffffff0 [ 447.840150][T25471] FS: 00007f985f2576c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 447.848913][T25471] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 447.855336][T25471] CR2: 00005555575474a8 CR3: 0000000104fc8000 CR4: 00000000003506b0 [ 447.863152][T25471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 447.870961][T25471] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 447.878785][T25471] Call Trace: [ 447.881911][T25471] ? __die_body+0x62/0xb0 [ 447.886065][T25471] ? die+0x88/0xb0 [ 447.889623][T25471] ? do_trap+0x1a4/0x310 [ 447.893713][T25471] ? notify_die+0x1b0/0x280 [ 447.898050][T25471] ? prog_array_map_poke_run+0x696/0x6b0 [ 447.903511][T25471] ? handle_invalid_op+0x95/0xc0 [ 447.908283][T25471] ? prog_array_map_poke_run+0x696/0x6b0 [ 447.913754][T25471] ? exc_invalid_op+0x32/0x50 [ 447.918267][T25471] ? asm_exc_invalid_op+0x12/0x20 [ 447.923144][T25471] ? prog_array_map_poke_run+0x421/0x6b0 [ 447.928591][T25471] ? prog_array_map_poke_run+0x696/0x6b0 [ 447.934065][T25471] ? prog_array_map_poke_run+0x696/0x6b0 [ 447.939621][T25471] ? bpf_prog_bf0f031b30feb8f6+0xb/0xab8 [ 447.945611][T25471] fd_array_map_delete_elem+0x154/0x250 [ 447.950987][T25471] __se_sys_bpf+0x6ef6/0x11cb0 [ 447.955596][T25471] ? futex_wait+0x6a0/0x7c0 [ 447.959957][T25471] ? __x64_sys_bpf+0x90/0x90 [ 447.964357][T25471] ? do_futex+0x17b0/0x17b0 [ 447.968701][T25471] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 447.974777][T25471] ? ctx_flexible_sched_in+0xa8/0x100 [ 447.979976][T25471] ? do_futex+0x139a/0x17b0 [ 447.984325][T25471] ? timerqueue_add+0x24c/0x270 [ 447.989096][T25471] ? futex_exit_release+0x1e0/0x1e0 [ 447.994127][T25471] ? __hrtimer_run_queues+0x9ea/0xa50 [ 447.999333][T25471] ? ktime_get+0x10e/0x140 [ 448.003582][T25471] ? lapic_next_event+0x5f/0x70 [ 448.008268][T25471] ? clockevents_program_event+0x214/0x2c0 [ 448.014608][T25471] ? __se_sys_futex+0x355/0x470 [ 448.019288][T25471] ? hrtimer_interrupt+0x6a8/0x8b0 [ 448.024242][T25471] ? fpu__clear_all+0x20/0x20 [ 448.028752][T25471] ? __kasan_check_read+0x11/0x20 [ 448.033612][T25471] __x64_sys_bpf+0x7b/0x90 [ 448.037866][T25471] do_syscall_64+0x34/0x70 [ 448.042119][T25471] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 448.047845][T25471] RIP: 0033:0x7f98605d79f9 [ 448.052100][T25471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 448.071539][T25471] RSP: 002b:00007f985f257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 448.079781][T25471] RAX: ffffffffffffffda RBX: 00007f9860765f80 RCX: 00007f98605d79f9 [ 448.087594][T25471] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 448.095405][T25471] RBP: 00007f98606458ee R08: 0000000000000000 R09: 0000000000000000 [ 448.103215][T25471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 448.111029][T25471] R13: 0000000000000000 R14: 00007f9860765f80 R15: 00007ffe9b3318b8 [ 448.118845][T25471] Modules linked in: [ 448.201680][T25471] ---[ end trace 1fb5e8683dfac034 ]--- [ 448.207239][T25471] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 448.213790][T25471] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 448.234500][T25471] RSP: 0018:ffffc90000bc7790 EFLAGS: 00010293 [ 448.240823][T25471] RAX: ffffffff81821626 RBX: ffff8881138d9710 RCX: ffff88810fad8000 [ 448.250853][T25471] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 448.259027][T25471] RBP: ffffc90000bc7828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 448.267235][T25471] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888101bd3b80 [ 448.279819][T25471] R13: dffffc0000000000 R14: ffff88810dcaec00 R15: 00000000fffffff0 [ 448.288261][T25471] FS: 00007f985f2576c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 448.297642][T25471] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 448.304433][T25471] CR2: 00007fb83ba69178 CR3: 0000000104fc8000 CR4: 00000000003506a0 [ 448.312621][T25471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 448.320599][T25471] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 448.329125][T25471] Kernel panic - not syncing: Fatal exception [ 448.335281][T25471] Kernel Offset: disabled [ 448.339417][T25471] Rebooting in 86400 seconds..