last executing test programs: 11.773707602s ago: executing program 4 (id=2413): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x20000000000, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r7, 0x8004745a, 0x2000000c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 11.373256145s ago: executing program 4 (id=2420): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x8, 0x2, 0x7f, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x0, 0x7}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='+net -nt -cpu'], 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2, 0x0, &(0x7f0000000100)="b9ff", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x110502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffeffffffffffffc, 0xffffffffffffffff, 0xa) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xfffffd26) 10.426820081s ago: executing program 4 (id=2440): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7087828835020e99b63409e90c04ae6b40c470000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[], 0xfdef) 10.379830016s ago: executing program 4 (id=2443): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b7030000000000838500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="18000000000000000000000000000000009500000000000000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/net\x00') (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) 10.369904286s ago: executing program 4 (id=2444): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x2, 0x4}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x732, 0x0, r1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc, 0x0, 0xfffffffc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000001"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50900000000000073aaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018260000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) ioctl$TUNGETDEVNETNS(r4, 0x8982, 0x20000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000500), &(0x7f00000008c0)}, 0x20) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x5}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f0000000740)="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", 0x0, &(0x7f0000000200)="9bae68a168a4dbc156da83e92b7f31fa82c1a129baef9ca2bc97876637b3e6dfae30a3b9f1dc9911358ded524e2d182b4c22cd8cb5", &(0x7f0000000c00)="ccbbf0463b818b1f3b8de31ea455c67bbb0521994bdd2d92ec6aa52a7e17c55016b32bd18edeba1ed0685878782d08c7258333c359736457f0d3dfc60b1058b612aba325247950885f022a4a8f9d4565936f506fc277ca30ab1b72ddee2666bbacc067efa04cc2e7bd2679a02f800848fbbda524774972604e7ab49074481d0262f016c8005143c2c4ef3dd1d353cdb375c672400632e9b6ebd5dd68ddf1b70b9cc37253f3c684a1cefcb13273bb3252965793b794a1a2d3310ab4021fac735225ec9411f367143100f5bc", 0xb3e6}, 0x38) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 9.103832619s ago: executing program 4 (id=2465): bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f0000000140), 0x2, 0x0) r7 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r6, &(0x7f0000000200)='THAWED\x00', 0x7) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 3.516185004s ago: executing program 3 (id=2530): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0xfffffffffffffc21, 0x0, 0x41000, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002880)={&(0x7f0000001680)="f8bb1a5e7e077a6d26ff018893b6a7bd8c28df5d6c2ae5ec1e53f4f07d46e947caad5c810bcd606aaa9e2be9b543ff586868a69a53e4c1a244a5bc1b986f6d75630d87d174242c6344dca51b68f703ef1728", &(0x7f0000001700), 0x0, &(0x7f0000001740), 0x10000, r0, 0x4}, 0x38) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x6a) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffed3, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000680), 0x12) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, r3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0x8, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x70, &(0x7f0000000380)=""/112, 0x41100, 0x4, '\x00', 0x0, 0xa, r6, 0x8, &(0x7f0000000400)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x2, 0x0, 0x6}, 0x10, 0x0, r6, 0x0, &(0x7f00000005c0)=[r7, r3], 0x0, 0x10, 0x1ff}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x11, 0x400, 0xfffffffc, 0x40, 0x2048, 0xffffffffffffffff, 0x4, '\x00', 0x0, r7, 0x5, 0x3, 0x3}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000c80)=ANY=[@ANYRESHEX, @ANYBLOB="23fca16ceba1510ff39d7fe26822d9d9112b5555539c61d9bbd1479f654fb83a9c7610ab489227927b743ea3113374cd579ba51d0f6820b14d9b844390c946e3b3f50c21a3032038c1590904db400a3caf617a6e29e81e12fad5658956137f56d2de8ebcd2434fd0d5e239c3c6c50fd6aa8780ff84fa44f465d3b2c604a86675b9f0aa5cc26b7f9679ff9a82c4c4fb74bfa1f7f35df830a92a", @ANYRESHEX=0x0, @ANYRES8=r2, @ANYRESDEC=r2, @ANYRES64=r1], &(0x7f0000000540)='GPL\x00', 0x0, 0x64, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r9}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)="8ee39af08c37aa19c0f64128b6f97762bb932cd38251e252719e217a2de5e97a7da47d7025f1b3693e9d5b0baa640a4dbf7ba366fe0abbe0f66a956094aa1b9fd1bc892fb612bd58f4cffd846062a8bed6777455250c932601f095e40bb40e96eec2d24cfc0534a5", &(0x7f0000001540)="a0d700fe218ff2bf9460ccc8d831fffba0a058b1105715ac8103b138d39f4ae3da7fa235fb087976126744ce4ffffa549db9169171e4dd7784e998f6c1742b726cb19fa92274a9fc34", 0x0, r3, 0x4}, 0x38) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x8000, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f00000002c0)=r9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdb, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x3, 0x0, 0x43fb4aa0, 0x0, 0x0, 0x3}, r10, 0xb, 0xffffffffffffffff, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c00)={{r8}, &(0x7f0000000c40), &(0x7f0000000bc0)}, 0x14) 3.133043886s ago: executing program 3 (id=2534): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000380)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES8=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000004c0)='xprtrdma_frwr_dereg\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='+blkio +ne\x00 '], 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfffffffd, 0x7fe2, 0x2}, 0x48) r4 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000006600000078000000080000000c00000003000005020000000600000005000000070000000800000001000000010000000e00000002000000060000000b0000000000000a070000000900000000000009050000000800000003000006040000000f000000546e00010000000010000000000000002f0f00000e0000000000000b03000000002e005f2e003000"], &(0x7f0000000540)=""/90, 0x98, 0x5a, 0x0, 0x338bcfd8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f00000007c0)=ANY=[@ANYRESDEC=r4, @ANYRES32=r3, @ANYRES16=r0, @ANYRESOCT, @ANYRESOCT=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x498180, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r9], 0x18}, 0x0) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r9], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) close(r10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7053fe3b8210000080000004608473dc7fa0ad9efc000000007000000000000001b00008500000000000000b7000000000000bf91009500000000002ffb69ee6593189d54f6f46634af645c58e86b5edc5302f53ef50f390e230b7a0ab9dd639dd555e4c89e51afec8f50955a0fca35b57374b6844c236444f300a505198828f3164ded3e1a59e8e06c0115a07b2dcbd008aae4d3d815b7f6bc3ec1801f1a996c3a856c595fabc19bec53ffd5fd3cc2709452bd42435e50a40e8d4d708d0ac969a93d2b1e8cd1f8a01e53e6d4f2f33506a84665b5dbaca5307591a3f8fbcefc54be146925775f4b74c8dce8e04bfd"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.764698887s ago: executing program 0 (id=2551): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9feb01041800000000000000100000001000000005000000040000000000000e01000000000000000000006100"], 0x0, 0x2d}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x10, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x17, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f6c0800000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xfdcb, &(0x7f0000000340)=""/238}, 0x21) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e030f00fd486af2c41ccf59f5057b452e373e414c9600", @ANYRESOCT], 0xffdd) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x61, 0x0, 0x0, 0xd2}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0xffffffffffffffff, 0x0, 0xc, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) 1.611219499s ago: executing program 2 (id=2554): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x6, 0x0, 0x0, 0x0, 0x4, 0xa2721, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x6, 0x0, 0x0, 0x0, 0x4, 0xa2721, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000480)={0x3, &(0x7f00000004c0)=[{}, {0x25}, {0x6}]}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000480)={0x3, &(0x7f00000004c0)=[{}, {0x25}, {0x6}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0xb00000000000000, 0x0, 0x0) (async) bpf$MAP_CREATE(0xb00000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000004377fb74230c8f9ac76ac15102b7fc4b2002831c9a36774aa441e7b110fe358812488c286962e3c"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000004377fb74230c8f9ac76ac15102b7fc4b2002831c9a36774aa441e7b110fe358812488c286962e3c"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r2}, 0x10) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) write$cgroup_subtree(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) (async) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r7, &(0x7f0000000080)="c16814dde15b3ca8f46a88593b1ef2269e2a19586e15c8884b410aa32c59be128279f553b1b52f0eea96f9c1e8dc4e6e88fd6c6eea429d968796f997fa27f20ed82522d3", &(0x7f0000000100)=""/147, 0x4}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 1.469785061s ago: executing program 0 (id=2555): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x1, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000c00)="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", 0xfe0}, {&(0x7f0000000a40)="818d99d1d12032566434a7e7c06f667780876e150b64bc7529c24a30735cd87a48f25422964dd9721ef996abf8c834b6b9bc3f3443177c113d6cd79a7f04f939a5cbfaf088673745f333d2511eb095aacb49d556dd2a92e48c702412ad459031552552d814e414ce85026e84ca", 0x6d}], 0x2, &(0x7f0000000ac0)=[@ip_retopts={{0x50, 0x0, 0x7, {[@generic={0x44, 0x7, "f0a12cadd7"}, @timestamp_addr={0x44, 0x34, 0x69, 0x1, 0x0, [{@local, 0xb}, {@local, 0xe98}, {@empty, 0x3}, {@dev={0xac, 0x14, 0x14, 0x10}, 0xd131}, {@empty, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe4e}]}, @generic={0x7, 0x5, "eb9981"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x89, 0x0, 0x6, [0x7fff]}, @generic={0xc5, 0x3, "c6"}, @generic={0x89, 0x9, "0a5b8fbe078e11"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}], 0xc0}, 0x24040004) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x5, 0x1000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000280), &(0x7f0000000380)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2e6c, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xfffffffffffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2005000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 1.373501248s ago: executing program 2 (id=2556): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x816, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) sendmsg$tipc(r4, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) sendmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="bbd5ca0115539b1645f97d6be53fac539b2132bb9004b4ef79664ce44b1c039744938ece391a6ba8b9ce430a75f3c6dc324b062bb2749aff650b58ad748fe8e75ff51b76784cc1125302b58b2250492d23dc1690adaf815dda5930a9e2b7fc95fb3ee15835ed0003aa6ec4d9c0e98cf4f72c4ae8fd8ed9ed43e1e8bc2be01644e44e24c7c2710ab64a1d9fde419fef026d9c", 0x92}, {&(0x7f0000000780)="a03a31b02555b31f254ce03f9884b30a8900ccdc27c0aa130bd32f0fc03702c56f9e56781cc046721f7ac3c3a16d3cbf3f8c927c56f86e046e08320b765f7cad64c9a24a3626782100ffdb28817a0f2e7f5f1e57a1ca79d6c52f86ae497e9aa8e8e25033535358d49c35707489092a2333709a293ce9d37787fdb4414a4b720561879dc9d38e99629071e97e8dc36ac7d69b1b763ebd80a01ed6d7d068dfbbb193c570b248387514e0622a8cdae729e58f3c176479225e9249babd09235d1cf4c14ac28d8a0b0e2cada4", 0xca}], 0x2, &(0x7f0000000a40)=[{0xc8, 0x112, 0x6, "96353981ac078f588e87d7417c5a2b4148006a5e50cce18c3a86789a2749273a6736f2a193f5703aaf0c9f82258455ef6cc08f5de601b45ef5dd90e92707498e5ff521843328e9af732c80437c30f639b59a09564cc1ef3b3220ce6ef3dadda1835ae2ddcfee49a28d21f155843d1d0583e540919fd43472677da8ed3434a2cb30e95d35da5e3f717a7af1c6ee630de57eb443e4f367ba61455fa9d195ecccdb20ed2c49b16048ad073919500db0e133f9ed3c"}], 0xc8}, 0x20040801) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x18, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) 1.288055155s ago: executing program 1 (id=2557): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x8, 0x8, &(0x7f0000000580)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd8c) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = gettid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000340)=ANY=[], 0x7) openat$cgroup_ro(r4, &(0x7f0000001580)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x800, '\x00', 0x0, 0x0, 0x0, 0x1}, 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r5, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x4, 0x0}, 0x8) sendmsg$unix(r4, &(0x7f0000001e00)={&(0x7f00000008c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000000940)="75e06f3ec6c89eec6704673827c32f2718e2fc53dea54e0d0ce5b1207ad2255bbfcba48eb863bf23105716a5d578aa7abf4dc2f87410f87e56bd028bca08e9558d9bde3c4409f77e7b6b8d77f30f88af74d6a59093ba2252125b19c6938d5df0d85a67e31d7f36f264beb66d029cb345ac2103452a208a484582d4f008e0d3f130b1112b490c6c11b9dd1d17ce370af851c13a505d09574b189ac6d82f2f9e7c96fda240d316bbe69497cea6da9562ab2ff82c4e2f4c340e989f2ce34bb5d62b5f27f82c4cb77c6aa3cc", 0xca}, {&(0x7f0000000a40)="85cdb4927c13e022fe4a9fee77641733cf5494511fdcb68dce91965c1c3b4369d87048c65327d9eff9a6e8693a71dc9be4d3778a070e61a5d3143e059629c119438d97fe2e82a9b0634ce17de2362e0474d07adfe967a756c9d2e9561ada7ab20dcfca33978c2ab700af1b6c819d0b6c6c841e2717fce3b30547fb09", 0x7c}, {&(0x7f0000001a00)="dd5f3cb73d22ed9b408bee158c3706bb52342c0e60248a7fe46f133a0dcb9f5a3d4339a993f12328d43440d8db007fc0698c0f888f4bf5b6cd6e7aaa8cb1ff0e39fd796d887afb195ec3bcc395efed89da4a0864d1162cbb6a33060e17cea614a022f19de09ef3d4fc076808268b78245204672f2642317fddbdfb902c839ccd789f6f3ff2089aea930eb267753ef2746d9e0195931809943a44042392dfe0c3870adf9c545569", 0xa7}, {&(0x7f0000000ac0)="72b8381e4fd4ba0731430c0f798b0923efb078c7e52d9f", 0x17}, {&(0x7f0000001ac0)="0c6bf2bb88e94c9c63daa160cdb19498eedc4fa019c8bd900d699f62f1c4d80ed6065359837c02e9c50801a02025e7a49030cd824719875a4eaa1b148f0f630c2212718e704d1ce8a3741bea21542ab298ad60b363de785519f46f2e7f815c45f15d776924327d1f20bfeb192d639ff874387fdb8c9457502ff2a555391407cfd6524369c7c6ecd1688f3dca162253070867b740235641372f2266e19862f97d3a76a6bf758d861869309439a2fd12caf74782115332faccc7ddf87ac1064a", 0xbf}, {&(0x7f0000001b80)="875ca0670640120174a5ad4b909ff10434e4f6001f6c459256c1ab77975357ce68679d92901cbe59b70f", 0x2a}, {&(0x7f0000001bc0)="769af7963c99c6fe065007c42a6a1cb3603b385da8d83d31884fa4aa31e2753b37e604983e730554ef6802bb1de69b65271501bd719e6367ab087280d33246592a2db3bde02715135f06004c6a79906dadf7b70abd7bed02f195c087b6f96286ed1330741761848c217ecd36342daeec29e01b571116b0bff538502274a24ffb3c2e5805cd32", 0x86}], 0x7, &(0x7f0000001d00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r6, r3, r4, r3]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}], 0xd8, 0x400c0}, 0x8021) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001540)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x10, 0x1a, &(0x7f0000001640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @map_val={0x18, 0x4, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x9855}, @generic={0x61, 0x1, 0x2, 0x7ff, 0x3ff}, @jmp={0x5, 0x1, 0x7, 0x5, 0x9, 0xfffffffffffffffc, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x8000001}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000005c0)='GPL\x00', 0x8, 0xdd, &(0x7f0000000600)=""/221, 0x41100, 0x40, '\x00', r7, 0x34, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0x3, 0x83a2}, 0x10, r8, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[r5, r5, r5], 0x0, 0x10, 0x40}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffd7, r8, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) 1.169869995s ago: executing program 2 (id=2558): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) (async, rerun: 64) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x4, 0x80, 0x8, 0x0, 0x7, 0xf9, 0x0, 0x6, 0x29a82, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1d, 0x2, @perf_config_ext={0x9, 0x101}, 0x218004, 0x280000, 0x8, 0x1, 0x3, 0xfffffff1, 0x3, 0x0, 0x7, 0x0, 0x1}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x7, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000160001000000000095000000000000007500feff00000000950000b960000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b703000000000083850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)=0xb) (async) perf_event_open(&(0x7f0000000b00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000b00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500)=r2, 0x4) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xffffffffffffff00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) (async, rerun: 64) sendmsg$tipc(r7, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) recvmsg(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106682010ff"}) 808.066234ms ago: executing program 0 (id=2559): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) close(r0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x20, 0x0, 0x40000008, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x0, 0x0, 0x8e0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="000000000000000018100000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000000)='GPL\x00', 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @broadcast}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000061000000000000009500000000937100"], &(0x7f0000000140)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063010d00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)=r2) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) 714.614822ms ago: executing program 3 (id=2560): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r0}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) (async) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xb}, 0x0, 0xc8, 0x0, 0x5}, 0x0, 0x0, r1, 0x0) (async) write$cgroup_freezer_state(r1, &(0x7f0000000040)='THAWED\x00', 0x7) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd6317ce22667f2f00db5b680600bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f06558"], 0xfdef) (async) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) 670.503176ms ago: executing program 0 (id=2561): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x1, 0xb}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYBLOB="478bd94cffc62ef40b9d278cba703edfd643b0804b41d103347a8ce4a5a0330235eba9b32efd0097ab94feb785205e5d387c02acb921c5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYRES8=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0xbe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x15) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000000400)='ns/pid_for_children\x00') perf_event_open(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x1, 0x76, 0x4, 0x0, 0x0, 0x28004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={0xffffffffffffffff, &(0x7f0000000600)="5f38cf18ca74c39b95d9ed0603c46587250c50f11c4fed4a25b825160eb2dc9ccc99257f2c282bd3d95a34", &(0x7f0000000640)=""/92}, 0x20) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xb, 0x0, 0xe, 0xa, 0x0, 0x4, 0xaa013, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x24766855, 0x4, @perf_config_ext={0x4}, 0x104402, 0x8, 0x8001, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) 402.487947ms ago: executing program 1 (id=2562): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (rerun: 32) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000001280)={0xffffffffffffffff, &(0x7f0000001340)="ee4f21feb630aa46d77b78dbe50a3641c8dd448d530f2bd6ff43945338c8b9f0185fe93b03628fdd78b572a94311e902cd33e5", 0x20000000}, 0x20) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x220, 0x1}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x90) (async, rerun: 32) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) close(r1) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (rerun: 32) ioctl$TUNGETDEVNETNS(r2, 0x8982, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0xfffffffffffffeb6}, 0x48) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'syzkaller0\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000010000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 354.669822ms ago: executing program 3 (id=2563): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xc1cc, 0x4, 0x80000001, 0x200, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0xe}, 0x48) unlink(&(0x7f0000000200)='./cgroup\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x800, 0x17db}, 0x1c000, 0x0, 0xfffffffd, 0x7, 0x6, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) 354.166512ms ago: executing program 2 (id=2564): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) 348.444642ms ago: executing program 1 (id=2565): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xffbf) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x114c400f9b246621, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 260.296019ms ago: executing program 3 (id=2566): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1e, 0x8, 0x0, 0x42cc, 0x1002, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xe, 0xfffffffd, 0xff, 0x57b, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000006c0)=""/152}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000006c0)=""/152}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000700)=""/114, 0x72, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000700)=""/114, 0x72, 0x0, 0x0}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xd7, 0xffffffc4, 0x2, 0x2001, r0, 0x12d01ed4, '\x00', 0x0, r6, 0x4, 0x0, 0x5, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r7}, 0x10) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 194.542294ms ago: executing program 0 (id=2567): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d649379071c33390e418ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad95a1c57a05f4f979ea13201bafe4f0f6ea508000000a0c548552b5708005647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177dc46c4604bca492ecec37e83efceefd7ca2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6fe2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679043e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e77124d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21579fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b1a4090631e1b9e16587bb5f721303e6b89e5c54d680ac66d09af0a1f5b83e69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e0bb24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868ffd08cd0e05023f4d8f95712207450e39a7550f42419bf30b31cac3fa1404e449c1cee0fff0d86a98dc9bf38a1e0b4fa5225dae5e781b43545b51681b2158f41bab16f8a7df758b00ffa6e8522bd83e320ff897f177367278a1f0cdbde082d9983308b40c39740b6fd1ba4aa10c3a19c7374278d0000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000010180100002020702500000000002020207b1af81671b03600bf96e0693a00000072000000f8ffffffb702000008000000b703000000008fd8850000000400000095", @ANYRES64=0x0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0xff, 0x2, 0x4e1479e9, 0x984, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2, 0xe}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000308500000005000000bca900000000000035090100000000009500500000000006b702000000000000739af0ff00000000b509020007000000dbaaf0ff000000002f8900000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000bf9800000000000001000000000000008500000007000000b700000000000000950000f0ff000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x0, 0x5}, 0x48) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 194.079764ms ago: executing program 2 (id=2568): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000400001f80000000003d0000c3399cb61600899c8dff8f8416d80018110021e9977763b5b836bff14353cb7dae35f2ffa7ee8aa2e7961bc11a6082a29307ae193f4682aa04d5261627e891090000000000", @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x90) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xe}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair(0x3, 0x6, 0x1, &(0x7f0000000400)) 169.890816ms ago: executing program 1 (id=2569): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001600)=ANY=[@ANYBLOB="181961424d98dd40000000e9f416e71d07eb000000000800003918bdc972802dd895ab672e31174dbdf801040200000019505132077de8f1219ff7409eabb7bec0f18441b5bddbe4bb81184a3c2a7d596bd44f84bcffb51c9543accdc039c6cf226cec7d72430ae98f790569bcc7a13b3e65d9dd35f94ec7c01145bdd88996196e73e7587cd30fc854cb56970fbe24b2934f8be0d04f2a9891f61d61c431dfb1d0088322fd56ba986d230b3f7a65efc966629ddd0143", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000200000000000000000000050000000200000000220008000000000000612500"], &(0x7f00000001c0)=""/235, 0x29, 0xeb, 0x1}, 0x20) sendmsg$tipc(r2, &(0x7f0000001380)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0xffffff9f}, {&(0x7f00000000c0)="fccef1d5c5298e41486ed64b17", 0xd}, {&(0x7f0000001180)="a333ce3ac17fd00f11ba58100e9e87285d83ad267fee4ebef849242f1d283e1797a7a54d4223ca0711e4da36c6996704836ab45b580ab5c49273c39c242f9bd2d920da129fd48436deefd1ae2c88cff0fa0131ca09fcc0eaf177bb495dd6", 0x5e}, {&(0x7f0000001200)="f685f1d6c28acfaeff635ab11394dca9b1c2ae977517936b918f8aa877298948c2da9e6675ae3f825ab629b982d7f6731ead33a88eab01b83ab381fbf11284b58c0360ed996f1357c997806cc89dd5ccb3827286f2226ab4f354f3b8d292f4c4edc877c2e83ef9bc3d7eece4e6b06a48ac8e2f500aebb4b063a6cb78e5731ccfe9554e762badae868ccc50dfa26d3369ef724842daf8232e10b715966b6bdf8d30541c1df5dd787ef8a63deeac0ca28e9cc6e585076d4ca78042b427112ead6e2ac989adb39aba897d9abf8f", 0xcc}], 0x4, &(0x7f0000001300)="4e8871156675acdc02acee0bbdc531bf0e08e17ff729300143eb8177ca5be860e4f84a8d7830b15e7db3c7aa98c0c674eb32ade4d300fef4cbb57b9da7828f3926867d1cf8df2e7b5d5ee7508d8a71486d3a9d0881", 0x55, 0x4000080}, 0x4040) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) close(r5) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd63fecd8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r9, 0x10e, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0xf, &(0x7f0000000580)=[{}, {}, {}], 0x56, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xd3, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r10, @ANYRESHEX=r11], 0x0, 0x8000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0xe, 0x16, &(0x7f00000013c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ldst={0x0, 0xbcbcfc447991572c, 0x3, 0x7, 0xa, 0xfffffffffffffff4, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x0, 0x7, 0x7, 0x4, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xd4}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x8, &(0x7f0000001480)=""/8, 0x41100, 0x64, '\x00', r12, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000014c0)={0x1, 0x4, 0x2, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000001840)=[0xffffffffffffffff], &(0x7f0000001880)=[{0x3, 0x6, 0x9, 0xa}, {0x3, 0x4, 0xa, 0x5}, {0x2, 0x1, 0x6, 0x1}, {0x0, 0x4, 0x7, 0x7}, {0x4, 0x1, 0x2, 0xc}, {0x4, 0x5, 0x6}], 0x10, 0x1ff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000047000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x4, 0x5}, 0x48) 106.676192ms ago: executing program 3 (id=2570): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0), 0x0, 0x69, &(0x7f0000000800)=[{}], 0x8, 0x10, &(0x7f0000000040), &(0x7f0000000940), 0x8, 0x2e, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000001b40)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1d, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB="0000000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000040000181200"/57, @ANYBLOB="0000000000000000b70300", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x90) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@map=r2, 0x15, 0x0, 0x101, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000040)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES64, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) 58.658115ms ago: executing program 1 (id=2571): ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'pimreg\x00', 0x600}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_clone(0x92104000, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x0, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r5}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='c .:* m\x00'], 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c00)={{}, &(0x7f00000008c0), &(0x7f0000000900)='%pi6 \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x5, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d358d25dca5cbc3, 0x0, r0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00'}, 0x90) 58.006545ms ago: executing program 2 (id=2572): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="ed420000000000f7b6"], 0x0, 0xee, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0xfeae) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ea", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r3}, 0x10) (async) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r4, @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async, rerun: 64) gettid() (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async, rerun: 32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000f074be037592f760036063fe01cfe55060b9e67544d50207737c0265d6c147e6f2ea7dbd8f53f65deeab103ca918509882ed9ad6ae8c3723a08dabcc399e0a0f02fc76978d4a43f28ee73e5b04111ff9ade53b2670b95937319d20a2b9044f067b56c32b15c843eea982847d2ca68304ea29a94b60cde63631cd687c700ed670795b42a23fd65edcab0c2f3f781abd891b240330c2a82e779fe2e79c5937d094e9d82cf242ca"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x90) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) (async) r7 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r7, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x9) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) 27.081778ms ago: executing program 1 (id=2573): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES8, @ANYRES8=r0, @ANYRESHEX=r0, @ANYRESDEC=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x200, 0x6, 0x2, 0x145b, 0xffffffffffffffff, 0xfffffff1, '\x00', 0x0, 0xffffffffffffffff, 0x21, 0x2, 0x1}, 0x48) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) (async) openat$cgroup_procs(r8, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\'\x00') 0s ago: executing program 0 (id=2574): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1a04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) (async, rerun: 32) ioctl$TUNSETOFFLOAD(r1, 0x4010744d, 0x20000000) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) (async) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) close(r7) (rerun: 64) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) kernel console output (not intermixed with test programs): T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.481665][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.489111][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.504397][ T286] device veth0_vlan entered promiscuous mode [ 23.516295][ T285] device veth1_macvtap entered promiscuous mode [ 23.535222][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.544269][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.553383][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.566339][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.575363][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.583713][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.594984][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.603294][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.611636][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.620039][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.628403][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.639515][ T284] device veth1_macvtap entered promiscuous mode [ 23.660381][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.670672][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.678042][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.685458][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.695040][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.703322][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.711535][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.719660][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.727646][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.735847][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.744187][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.758636][ T286] device veth1_macvtap entered promiscuous mode [ 23.780939][ T286] IPv6: veth1_to_batadv: Failed to add prefix route for address fe80::3d; dropping [ 23.798224][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.806282][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.819239][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.837447][ C0] hrtimer: interrupt took 27465 ns [ 23.894637][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.913073][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.923126][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.931290][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.625049][ T383] syz.1.17[383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.625098][ T383] syz.1.17[383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.264069][ T430] ÿÿÿÿÿÿ: renamed from vlan0 [ 26.014849][ T477] device syzkaller0 entered promiscuous mode [ 26.181638][ T486] cgroup: syz.3.43 (486) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.221976][ T24] kauditd_printk_skb: 41 callbacks suppressed [ 26.221989][ T24] audit: type=1400 audit(1722219052.360:117): avc: denied { create } for pid=488 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 26.273221][ T486] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 26.306472][ T24] audit: type=1400 audit(1722219052.440:118): avc: denied { create } for pid=485 comm="syz.3.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.074717][ T24] audit: type=1400 audit(1722219053.210:119): avc: denied { create } for pid=535 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 27.116261][ T542] device pim6reg1 entered promiscuous mode [ 27.255940][ T569] device veth1_macvtap left promiscuous mode [ 27.265195][ T569] device macsec0 entered promiscuous mode [ 27.326798][ T567] IPv6: ¥: Disabled Multicast RS [ 27.558390][ T24] audit: type=1400 audit(1722219053.700:120): avc: denied { create } for pid=582 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.971977][ T24] audit: type=1400 audit(1722219054.110:121): avc: denied { create } for pid=613 comm="syz.4.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 28.292682][ T24] audit: type=1400 audit(1722219054.430:122): avc: denied { write } for pid=650 comm="syz.1.91" name="task" dev="proc" ino=15276 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 28.423622][ T24] audit: type=1400 audit(1722219054.460:123): avc: denied { add_name } for pid=650 comm="syz.1.91" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 28.460538][ T24] audit: type=1400 audit(1722219054.460:124): avc: denied { create } for pid=650 comm="syz.1.91" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 28.514289][ T24] audit: type=1400 audit(1722219054.460:125): avc: denied { associate } for pid=650 comm="syz.1.91" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 28.545562][ T24] audit: type=1400 audit(1722219054.580:126): avc: denied { create } for pid=652 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.709994][ T737] device pim6reg1 entered promiscuous mode [ 31.458199][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 31.458212][ T24] audit: type=1400 audit(1722219057.600:132): avc: denied { read } for pid=838 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.059422][ T24] audit: type=1400 audit(1722219058.200:133): avc: denied { create } for pid=892 comm="syz.2.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 32.209338][ T24] audit: type=1400 audit(1722219058.260:134): avc: denied { create } for pid=911 comm="syz.1.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.664875][ T24] audit: type=1400 audit(1722219059.800:135): avc: denied { create } for pid=1047 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.344304][ T1086] device team_slave_1 entered promiscuous mode [ 34.354012][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.365348][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.381955][ T1131] device syzkaller0 entered promiscuous mode [ 36.729317][ T24] audit: type=1400 audit(1722219062.870:136): avc: denied { create } for pid=1232 comm="syz.3.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.249671][ T1265] device pim6reg1 entered promiscuous mode [ 37.519377][ T1291] ------------[ cut here ]------------ [ 37.527723][ T1291] trace type BPF program uses run-time allocation [ 37.546398][ T1291] WARNING: CPU: 0 PID: 1291 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 37.572746][ T1291] Modules linked in: [ 37.583729][ T1291] CPU: 0 PID: 1291 Comm: syz.0.266 Not tainted 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 37.596920][ T1291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 37.607414][ T1291] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 37.626151][ T1291] Code: c8 e9 84 fe ff ff e8 24 f5 ee ff 31 db e9 85 fe ff ff e8 18 f5 ee ff c6 05 2e 13 65 05 01 48 c7 c7 40 73 45 85 e8 d5 7b c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 37.692473][ T1291] RSP: 0018:ffffc90000edef90 EFLAGS: 00010246 [ 37.713095][ T1291] RAX: 1997ed7060541300 RBX: ffff88810b874800 RCX: 0000000000040000 [ 37.737665][ T1291] RDX: ffffc9000138c000 RSI: 0000000000000840 RDI: 0000000000000841 [ 37.755689][ T1291] RBP: ffffc90000edefd0 R08: ffffffff81521b78 R09: ffffed103ee0a5f8 [ 37.770922][ T1303] device pim6reg1 entered promiscuous mode [ 37.784661][ T1291] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 37.833437][ T1291] R13: 1ffff92000019c04 R14: ffff888116da4000 R15: ffffc900000ce020 [ 37.884762][ T1291] FS: 00007f23a219c6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 37.943854][ T1291] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.975978][ T1291] CR2: 0000000020008000 CR3: 0000000117a06000 CR4: 00000000003506b0 [ 38.025759][ T1291] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 38.084534][ T1291] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 38.146399][ T1291] Call Trace: [ 38.176110][ T1291] ? show_regs+0x58/0x60 [ 38.200122][ T1291] ? __warn+0x160/0x2f0 [ 38.208664][ T1320] syz.4.281[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.208719][ T1320] syz.4.281[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.227809][ T1291] ? check_map_prog_compatibility+0x65b/0x7c0 [ 38.246013][ T1320] syz.4.281[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.246072][ T1320] syz.4.281[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.260550][ T1291] ? report_bug+0x3d9/0x5b0 [ 38.280237][ T1322] device syzkaller0 entered promiscuous mode [ 38.289076][ T1291] ? check_map_prog_compatibility+0x65b/0x7c0 [ 38.295082][ T1291] ? handle_bug+0x41/0x70 [ 38.302530][ T1291] ? exc_invalid_op+0x1b/0x50 [ 38.312359][ T1291] ? asm_exc_invalid_op+0x12/0x20 [ 38.321447][ T1291] ? wake_up_klogd+0xb8/0xf0 [ 38.329350][ T1291] ? check_map_prog_compatibility+0x65b/0x7c0 [ 38.335420][ T1291] ? __fdget+0x1bc/0x240 [ 38.339879][ T1291] resolve_pseudo_ldimm64+0x586/0x1020 [ 38.345251][ T1291] ? bpf_check+0xf2b0/0xf2b0 [ 38.351114][ T1291] ? kvmalloc_node+0x82/0x130 [ 38.356955][ T1291] bpf_check+0xaf21/0xf2b0 [ 38.361680][ T1291] ? stack_depot_save+0xe/0x10 [ 38.366342][ T1291] ? __se_sys_bpf+0x9856/0x11cb0 [ 38.371770][ T1291] ? sched_clock+0x3a/0x40 [ 38.376089][ T1291] ? bpf_get_btf_vmlinux+0x60/0x60 [ 38.381275][ T1291] ? __kernel_text_address+0x9b/0x110 [ 38.386646][ T1291] ? unwind_get_return_address+0x4d/0x90 [ 38.407548][ T1291] ? arch_stack_walk+0xf3/0x140 [ 38.430479][ T1291] ? stack_trace_save+0x113/0x1c0 [ 38.461317][ T1291] ? stack_trace_snprint+0xf0/0xf0 [ 38.509924][ T1291] ? stack_trace_snprint+0xf0/0xf0 [ 38.514972][ T1291] ? selinux_bpf_prog_alloc+0x51/0x140 [ 38.527531][ T1291] ? selinux_bpf_prog_alloc+0x51/0x140 [ 38.532861][ T1291] ? ____kasan_kmalloc+0xed/0x110 [ 38.543425][ T1291] ? ____kasan_kmalloc+0xdb/0x110 [ 38.558839][ T1291] ? __kasan_kmalloc+0x9/0x10 [ 38.575068][ T1291] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 38.590893][ T1291] ? selinux_bpf_prog_alloc+0x51/0x140 [ 38.613219][ T1291] ? security_bpf_prog_alloc+0x62/0x90 [ 38.629902][ T1291] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 38.637605][ T1291] ? __x64_sys_bpf+0x7b/0x90 [ 38.644865][ T1291] ? do_syscall_64+0x34/0x70 [ 38.669188][ T1291] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 38.685029][ T1350] device veth0_vlan left promiscuous mode [ 38.701478][ T1291] ? __kasan_kmalloc+0x9/0x10 [ 38.708209][ T1350] device veth0_vlan entered promiscuous mode [ 38.724257][ T1291] __se_sys_bpf+0x107a2/0x11cb0 [ 38.738472][ T1291] ? __kasan_check_write+0x14/0x20 [ 38.756617][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.756634][ T1291] ? __x64_sys_bpf+0x90/0x90 [ 38.756658][ T1291] ? futex_wake+0x630/0x790 [ 38.780028][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 38.782103][ T1291] ? do_futex+0x13c5/0x17b0 [ 38.791982][ T1291] ? __kasan_check_write+0x14/0x20 [ 38.797029][ T1291] ? put_vma+0x8f/0xb0 [ 38.811198][ T1291] ? __handle_speculative_fault+0x10c1/0x1e90 [ 38.817112][ T1291] ? futex_exit_release+0x1e0/0x1e0 [ 38.822824][ T1291] ? __kasan_check_write+0x14/0x20 [ 38.833387][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.844572][ T1291] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 38.865482][ T1291] ? __se_sys_futex+0x355/0x470 [ 38.875152][ T1291] ? __fget_files+0x31e/0x380 [ 38.880006][ T1291] ? fpu__clear_all+0x20/0x20 [ 38.884761][ T1291] ? __kasan_check_read+0x11/0x20 [ 38.889783][ T1360] device pim6reg1 entered promiscuous mode [ 38.890081][ T1291] __x64_sys_bpf+0x7b/0x90 [ 38.900149][ T1291] do_syscall_64+0x34/0x70 [ 38.904441][ T1291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 38.910555][ T1361] device veth1_macvtap left promiscuous mode [ 38.918618][ T1291] RIP: 0033:0x7f23a353d299 [ 38.925870][ T1291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.945993][ T1291] RSP: 002b:00007f23a219c048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.954488][ T1291] RAX: ffffffffffffffda RBX: 00007f23a36cc058 RCX: 00007f23a353d299 [ 38.962468][ T1291] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 38.971017][ T1291] RBP: 00007f23a35aa8e6 R08: 0000000000000000 R09: 0000000000000000 [ 38.980925][ T1291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 38.990367][ T1291] R13: 000000000000006e R14: 00007f23a36cc058 R15: 00007ffd301c6bd8 [ 38.998373][ T1291] ---[ end trace ce8d02f1856ba7eb ]--- [ 39.355372][ T24] audit: type=1400 audit(1722219065.490:137): avc: denied { create } for pid=1414 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.563715][ T1428] ªªªªªª: renamed from vlan0 [ 40.616022][ T1502] device syzkaller0 entered promiscuous mode [ 41.051648][ T1519] device syzkaller0 entered promiscuous mode [ 41.200950][ T93] udevd[93]: worker [309] terminated by signal 33 (Unknown signal 33) [ 41.210678][ T93] udevd[93]: worker [309] failed while handling '/devices/virtual/block/loop4' [ 41.507719][ T1565] device syzkaller0 entered promiscuous mode [ 41.826563][ T1608] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.894945][ T1608] bridge0: port 3(veth0_to_batadv) entered disabled state [ 41.933638][ T1608] device veth0_to_batadv entered promiscuous mode [ 41.949021][ T1608] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.955985][ T1608] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 42.120873][ T24] audit: type=1400 audit(1722219068.260:138): avc: denied { create } for pid=1633 comm="syz.0.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 42.508153][ T1672] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 42.698400][ T1679] device syzkaller0 entered promiscuous mode [ 43.084606][ T1700] syz.1.385[1700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.084662][ T1700] syz.1.385[1700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.090008][ T1701] syz.1.385[1701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.110154][ T1701] syz.1.385[1701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.157005][ T1699] device sit0 entered promiscuous mode [ 43.516815][ T1744] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.524100][ T1744] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.853266][ T1787] syz.0.410[1787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.853321][ T1787] syz.0.410[1787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.337699][ T1813] device pim6reg1 entered promiscuous mode [ 44.501790][ T1816] device wg2 entered promiscuous mode [ 44.609066][ T1823] tap0: tun_chr_ioctl cmd 1074025678 [ 44.614194][ T1823] tap0: group set to 0 [ 46.637318][ T1960] syz.0.456[1960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.637372][ T1960] syz.0.456[1960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.689031][ T1963] syz.0.456[1963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.858424][ T1963] syz.0.456[1963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.978875][ T1971] rose0: tun_chr_ioctl cmd 1074812118 [ 47.053586][ T1971] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.060602][ T1971] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.432460][ T1998] device veth1_macvtap left promiscuous mode [ 48.492616][ T2075] syz.2.485[2075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.492672][ T2075] syz.2.485[2075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.323877][ T2149] syz.0.507[2149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.336262][ T2149] syz.0.507[2149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.688645][ T2162] syz.0.512[2162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.727590][ T2162] syz.0.512[2162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.840554][ T2162] syz.0.512[2162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.897654][ T2162] syz.0.512[2162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.942860][ T2197] syz.3.519[2197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.954906][ T2197] syz.3.519[2197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.988174][ T2197] syz.3.519[2197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.025883][ T2197] syz.3.519[2197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.074244][ T24] audit: type=1400 audit(1722219076.210:139): avc: denied { create } for pid=2215 comm="syz.4.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 50.205863][ T2234] device pim6reg1 entered promiscuous mode [ 50.697260][ T2255] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.752417][ T2255] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.777940][ T2255] device bridge_slave_0 entered promiscuous mode [ 50.819695][ T2255] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.842613][ T2255] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.888397][ T2255] device bridge_slave_1 entered promiscuous mode [ 51.249624][ T24] audit: type=1400 audit(1722219077.390:140): avc: denied { create } for pid=2255 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.385407][ T24] audit: type=1400 audit(1722219077.390:141): avc: denied { write } for pid=2255 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.436635][ T2294] device veth1_macvtap left promiscuous mode [ 51.447557][ T24] audit: type=1400 audit(1722219077.390:142): avc: denied { read } for pid=2255 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.528701][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.536246][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.560178][ T24] audit: type=1400 audit(1722219077.550:143): avc: denied { create } for pid=2287 comm="syz.4.549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.607938][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.616203][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.624575][ T684] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.631548][ T684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.639341][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.648120][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.656463][ T684] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.663340][ T684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.738205][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.757392][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.825063][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.885156][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.939471][ T2255] device veth0_vlan entered promiscuous mode [ 51.970013][ T2255] device veth1_macvtap entered promiscuous mode [ 52.020616][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.029755][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.043361][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.051642][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.061482][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.085057][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.109612][ T684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.131874][ T676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.152281][ T676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.258558][ T676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.266770][ T676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.291624][ T24] audit: type=1400 audit(1722219078.430:144): avc: denied { mounton } for pid=2255 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 52.319604][ T2339] device pim6reg1 entered promiscuous mode [ 52.672683][ T9] device bridge_slave_1 left promiscuous mode [ 52.698340][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.728445][ T9] device bridge_slave_0 left promiscuous mode [ 52.767551][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.814419][ T9] device veth0_vlan left promiscuous mode [ 53.462118][ T2412] device sit0 left promiscuous mode [ 53.575996][ T2412] device sit0 entered promiscuous mode [ 54.074978][ T24] audit: type=1400 audit(1722219080.210:145): avc: denied { create } for pid=2436 comm="syz.1.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 54.125054][ T2446] device veth1_macvtap left promiscuous mode [ 55.034990][ T2521] device pim6reg1 entered promiscuous mode [ 55.807335][ T2610] device syzkaller0 entered promiscuous mode [ 55.819686][ T1953] syzkaller0: tun_net_xmit 48 [ 55.828044][ T2611] syzkaller0: create flow: hash 357620986 index 0 [ 55.937878][ T2609] syzkaller0 (unregistered): delete flow: hash 357620986 index 0 [ 55.962622][ T2624] device pim6reg1 entered promiscuous mode [ 56.211855][ T2649] device pim6reg1 entered promiscuous mode [ 56.491351][ T24] audit: type=1400 audit(1722219082.630:146): avc: denied { create } for pid=2663 comm="syz.3.641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 56.698185][ T2672] device veth1_macvtap entered promiscuous mode [ 56.727186][ T2672] device macsec0 entered promiscuous mode [ 56.749578][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.341637][ T2751] device syzkaller0 entered promiscuous mode [ 59.977340][ T24] audit: type=1400 audit(1722219086.110:147): avc: denied { create } for pid=2861 comm="syz.2.698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 60.956094][ T24] audit: type=1400 audit(1722219087.090:148): avc: denied { create } for pid=2942 comm="syz.0.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 61.491772][ T2989] device syzkaller0 entered promiscuous mode [ 62.105093][ T24] audit: type=1400 audit(1722219088.240:149): avc: denied { create } for pid=3039 comm="syz.3.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 62.429626][ T3050] device sit0 left promiscuous mode [ 62.460592][ T3058] bpf_get_probe_write_proto: 2 callbacks suppressed [ 62.460602][ T3058] syz.3.749[3058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.480896][ T3058] syz.3.749[3058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.580226][ T3056] device sit0 entered promiscuous mode [ 63.040625][ T3109] device pim6reg1 entered promiscuous mode [ 64.101110][ T3153] device macsec0 left promiscuous mode [ 64.180198][ T3153] device veth1_macvtap entered promiscuous mode [ 64.228189][ T3153] device macsec0 entered promiscuous mode [ 64.240094][ T676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.247969][ T3155] device pim6reg1 entered promiscuous mode [ 65.422970][ T3199] device pim6reg1 entered promiscuous mode [ 66.122960][ T24] audit: type=1400 audit(1722219092.260:150): avc: denied { tracepoint } for pid=3271 comm="syz.2.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 66.466458][ T3285] device syzkaller0 entered promiscuous mode [ 66.701109][ T3288] device syzkaller0 entered promiscuous mode [ 66.961325][ T3324] syz.1.823[3324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.961381][ T3324] syz.1.823[3324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.020203][ T3324] syz.1.823[3324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.077437][ T3338] syz.3.826[3338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.077679][ T3324] syz.1.823[3324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.631057][ T3452] cgroup: fork rejected by pids controller in /syz3 [ 68.859380][ T3574] device wg2 left promiscuous mode [ 68.871096][ T3575] syz.1.866[3575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.871141][ T3575] syz.1.866[3575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.894698][ T3574] syz.1.866[3574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.927043][ T3574] syz.1.866[3574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.193133][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.227964][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.235325][ T3583] device bridge_slave_0 entered promiscuous mode [ 69.251311][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.258316][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.265587][ T3583] device bridge_slave_1 entered promiscuous mode [ 69.419300][ T3610] device syzkaller0 entered promiscuous mode [ 69.470183][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.477056][ T3583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.484170][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.490950][ T3583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.577948][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.587708][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.731902][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.740031][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.779120][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.790639][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.816301][ T3454] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.823194][ T3454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.848988][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.861791][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.875357][ T3454] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.882271][ T3454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.905162][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.921999][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.936492][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.952169][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.992346][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.007921][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.028365][ T3583] device veth0_vlan entered promiscuous mode [ 70.042037][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.057787][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.088022][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.105590][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.117681][ T3583] device veth1_macvtap entered promiscuous mode [ 70.139214][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.147241][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.155936][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.202483][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.218156][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.268289][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.277963][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.355593][ T3643] device syzkaller0 entered promiscuous mode [ 70.640089][ T322] device bridge_slave_1 left promiscuous mode [ 70.650649][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.700419][ T322] device bridge_slave_0 left promiscuous mode [ 70.718298][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.733967][ T322] device veth1_macvtap left promiscuous mode [ 70.784201][ T322] device veth0_vlan left promiscuous mode [ 70.980176][ T3671] device veth0_vlan left promiscuous mode [ 70.986110][ T3671] device veth0_vlan entered promiscuous mode [ 71.029627][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.068326][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 71.148091][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.863991][ T24] audit: type=1400 audit(1722219099.000:151): avc: denied { create } for pid=3761 comm="syz.3.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 73.144259][ T3778] device syzkaller0 entered promiscuous mode [ 73.330748][ T3789] device vxcan1 entered promiscuous mode [ 73.419168][ T24] audit: type=1400 audit(1722219099.560:152): avc: denied { create } for pid=3794 comm="syz.2.928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 74.269407][ T24] audit: type=1400 audit(1722219100.410:153): avc: denied { create } for pid=3856 comm="syz.1.945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 74.997284][ T3869] device syzkaller0 entered promiscuous mode [ 75.035615][ T3896] device pim6reg1 entered promiscuous mode [ 75.098706][ T3906] syz.0.960 uses obsolete (PF_INET,SOCK_PACKET) [ 75.309537][ T3939] device pim6reg1 entered promiscuous mode [ 75.985342][ T3983] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.000937][ T3983] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.008680][ T3983] device bridge_slave_0 entered promiscuous mode [ 76.032199][ T3983] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.055724][ T3983] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.067252][ T3983] device bridge_slave_1 entered promiscuous mode [ 76.091290][ T24] audit: type=1400 audit(1722219102.230:154): avc: denied { append } for pid=4013 comm="syz.3.991" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 76.323407][ T3983] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.330301][ T3983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.337397][ T3983] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.344254][ T3983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.442274][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.452732][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.475845][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.617293][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.645192][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.652196][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.786614][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.842831][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.849738][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.893172][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.901163][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.018036][ T3429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.026247][ T3429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.100258][ T3429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.175338][ T3429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.195174][ T3983] device veth0_vlan entered promiscuous mode [ 77.228887][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.236425][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.247714][ T4100] device sit0 entered promiscuous mode [ 77.282299][ T3983] device veth1_macvtap entered promiscuous mode [ 77.366498][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.447999][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.456119][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.725606][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.750381][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.817713][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.825823][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.020855][ T4176] syz.1.1034[4176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.020905][ T4176] syz.1.1034[4176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.086947][ T4176] syz.1.1034[4176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.149518][ T4176] syz.1.1034[4176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.336047][ T4208] device syzkaller0 entered promiscuous mode [ 79.493220][ T4211] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.500731][ T4211] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.508333][ T4211] device bridge_slave_0 entered promiscuous mode [ 79.521453][ T4211] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.534397][ T4211] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.542372][ T4211] device bridge_slave_1 entered promiscuous mode [ 80.090193][ T4211] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.097120][ T4211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.104479][ T4211] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.111251][ T4211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.196420][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.205368][ T2579] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.235492][ T2579] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.317900][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.336139][ T2576] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.343019][ T2576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.432908][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.441061][ T2576] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.447925][ T2576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.498835][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.506798][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.721228][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.778194][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.833349][ T4211] device veth0_vlan entered promiscuous mode [ 80.911462][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.920300][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.962517][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.969939][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.067305][ T4211] device veth1_macvtap entered promiscuous mode [ 81.096927][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.111153][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.119894][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.298640][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.323673][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.381217][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.439939][ T2578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.549432][ T4307] device syzkaller0 entered promiscuous mode [ 81.778456][ T4320] device pim6reg1 entered promiscuous mode [ 81.785491][ T322] device bridge_slave_1 left promiscuous mode [ 81.793149][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.812884][ T322] device bridge_slave_0 left promiscuous mode [ 81.819319][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.034457][ T4338] device pim6reg1 entered promiscuous mode [ 82.161874][ T24] audit: type=1400 audit(1722219108.300:155): avc: denied { write } for pid=4340 comm="syz.3.1082" name="cgroup.subtree_control" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 82.241000][ T24] audit: type=1400 audit(1722219108.300:156): avc: denied { open } for pid=4340 comm="syz.3.1082" path="" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.284653][ T24] audit: type=1400 audit(1722219109.420:157): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.375576][ T24] audit: type=1400 audit(1722219109.420:158): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.397897][ T4405] device wg2 entered promiscuous mode [ 83.404887][ T24] audit: type=1400 audit(1722219109.420:159): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.548606][ T4413] device syzkaller0 entered promiscuous mode [ 84.701179][ T4491] syz.4.1125[4491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.701226][ T4491] syz.4.1125[4491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.709489][ T4494] syz.4.1125[4494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.773987][ T4494] syz.4.1125[4494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.870353][ T4483] device veth0_vlan left promiscuous mode [ 84.915057][ T4483] device veth0_vlan entered promiscuous mode [ 84.940382][ T4521] syz.4.1132[4521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.940436][ T4521] syz.4.1132[4521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.993862][ T4518] device sit0 entered promiscuous mode [ 85.012382][ T4517] device sit0 entered promiscuous mode [ 85.198500][ T4529] tap0: tun_chr_ioctl cmd 1074025675 [ 85.210343][ T4529] tap0: persist enabled [ 85.812969][ T4550] device veth0_vlan left promiscuous mode [ 85.841618][ T4550] device veth0_vlan entered promiscuous mode [ 85.950472][ T4569] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 85.955945][ T4569] pim6reg0: linktype set to 769 [ 86.207825][ T4593] ªªªªªª: renamed from vlan0 [ 86.563263][ T4635] device pim6reg1 entered promiscuous mode [ 86.728446][ T24] audit: type=1400 audit(1722219112.860:160): avc: denied { create } for pid=4652 comm="syz.0.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 86.789582][ T4668] geneve1: tun_chr_ioctl cmd 1074025681 [ 88.020287][ T4738] syz.1.1195[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.020341][ T4738] syz.1.1195[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.078071][ T4738] syz.1.1195[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.104237][ T4738] syz.1.1195[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.218565][ T4746] device sit0 left promiscuous mode [ 88.390851][ T4751] device sit0 entered promiscuous mode [ 88.734101][ T24] audit: type=1400 audit(1722219114.870:161): avc: denied { create } for pid=4757 comm="syz.1.1201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 88.872404][ T4765] device veth1_macvtap left promiscuous mode [ 89.344358][ T4805] device pim6reg1 entered promiscuous mode [ 89.445913][ T4829] device veth1_macvtap left promiscuous mode [ 90.143230][ T4863] device wg2 entered promiscuous mode [ 90.442023][ T4871] device syzkaller0 entered promiscuous mode [ 90.751346][ T24] audit: type=1400 audit(1722219116.890:162): avc: denied { create } for pid=4878 comm="syz.4.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 91.168697][ T4897] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.175750][ T4897] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.806162][ T24] audit: type=1400 audit(1722219117.940:163): avc: denied { ioctl } for pid=4915 comm="syz.0.1245" path="socket:[28942]" dev="sockfs" ino=28942 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.047863][ T4944] device wg2 left promiscuous mode [ 93.456722][ T5007] device sit0 left promiscuous mode [ 94.059238][ T5073] device syzkaller0 entered promiscuous mode [ 94.069859][ T5073] syz.0.1291[5073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.069902][ T5073] syz.0.1291[5073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.082618][ T5073] syz.0.1291[5073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.106990][ T5073] syz.0.1291[5073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.433129][ T5105] device pim6reg1 entered promiscuous mode [ 94.947868][ T5120] device pim6reg1 entered promiscuous mode [ 95.617530][ T5143] device pim6reg1 entered promiscuous mode [ 96.332528][ T5178] device pim6reg1 entered promiscuous mode [ 96.438328][ T5189] device sit0 left promiscuous mode [ 96.530712][ T5200] device veth1_macvtap entered promiscuous mode [ 96.536884][ T5200] device macsec0 entered promiscuous mode [ 96.543859][ T2561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.523013][ T5236] device pim6reg1 entered promiscuous mode [ 99.064975][ T5322] device syzkaller0 entered promiscuous mode [ 99.275365][ T24] audit: type=1400 audit(1722219125.410:164): avc: denied { create } for pid=5341 comm="syz.1.1370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 99.726614][ T5390] bridge0: port 3(veth0_to_batadv) entered blocking state [ 99.735392][ T5390] bridge0: port 3(veth0_to_batadv) entered disabled state [ 99.768239][ T5390] device veth0_to_batadv entered promiscuous mode [ 99.776790][ T5390] bridge0: port 3(veth0_to_batadv) entered blocking state [ 99.783954][ T5390] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 99.809547][ T5402] device veth0_to_batadv left promiscuous mode [ 99.829227][ T5402] bridge0: port 3(veth0_to_batadv) entered disabled state [ 100.230368][ T5431] device sit0 entered promiscuous mode [ 100.438419][ T5447] device veth0_vlan left promiscuous mode [ 100.466223][ T5447] device veth0_vlan entered promiscuous mode [ 100.830191][ T5473] device sit0 left promiscuous mode [ 100.877070][ T5475] device pim6reg1 entered promiscuous mode [ 100.957217][ T5485] bridge_slave_0: mtu greater than device maximum [ 101.051839][ T24] audit: type=1400 audit(1722219127.190:165): avc: denied { create } for pid=5496 comm="syz.4.1417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 101.235292][ T5518] device veth1_macvtap left promiscuous mode [ 101.245835][ T5518] device macsec0 left promiscuous mode [ 102.441316][ T5568] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.452754][ T5568] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.694329][ T5650] device syzkaller0 entered promiscuous mode [ 103.769758][ T5655] device syzkaller0 entered promiscuous mode [ 103.850339][ T5650] device pim6reg1 entered promiscuous mode [ 104.470229][ T5691] device syzkaller0 entered promiscuous mode [ 104.508236][ T5705] device syzkaller0 entered promiscuous mode [ 104.561044][ T5730] syz.1.1476[5730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.561102][ T5730] syz.1.1476[5730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.763481][ T5760] syz.1.1476[5760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.890396][ T5765] device veth1_vlan entered promiscuous mode [ 104.921228][ T5760] syz.1.1476[5760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.526047][ T5782] device syzkaller0 entered promiscuous mode [ 105.740506][ T5785] device syzkaller0 entered promiscuous mode [ 106.134413][ T5805] device syzkaller0 entered promiscuous mode [ 106.280238][ T5814] device syzkaller0 entered promiscuous mode [ 106.558890][ T5836] syz.4.1505[5836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.558946][ T5836] syz.4.1505[5836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.610485][ T5837] syz.4.1505[5837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.682135][ T5837] syz.4.1505[5837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.977071][ T5898] device pim6reg1 entered promiscuous mode [ 107.091817][ T24] audit: type=1400 audit(1722219133.230:166): avc: denied { create } for pid=5906 comm="syz.1.1527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 107.184807][ T5910] tap0: tun_chr_ioctl cmd 1074025675 [ 107.196952][ T5910] tap0: persist enabled [ 107.217512][ T5910] tap0: tun_chr_ioctl cmd 1074025675 [ 107.223189][ T5910] tap0: persist disabled [ 108.088777][ T5971] bridge_slave_0: mtu greater than device maximum [ 108.192758][ T5979] device syzkaller0 entered promiscuous mode [ 108.432202][ T5997] device syzkaller0 entered promiscuous mode [ 108.745062][ T6029] device syzkaller0 entered promiscuous mode [ 109.471986][ T6080] device syzkaller0 entered promiscuous mode [ 109.506096][ T6086] syz.2.1575[6086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.506154][ T6086] syz.2.1575[6086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.819232][ T6088] syz.2.1575[6088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.847538][ T6088] syz.2.1575[6088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.407455][ T6132] device veth0_vlan left promiscuous mode [ 110.454477][ T6132] device veth0_vlan entered promiscuous mode [ 110.512472][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.531886][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.539748][ T24] audit: type=1400 audit(1722219136.680:167): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.619291][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.717527][ T24] audit: type=1400 audit(1722219136.680:168): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.805628][ T24] audit: type=1400 audit(1722219136.680:169): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.887103][ T6149] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.894030][ T6149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.901117][ T6149] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.907979][ T6149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.938486][ T6149] device bridge0 entered promiscuous mode [ 111.434608][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.891636][ T6195] device syzkaller0 entered promiscuous mode [ 111.986813][ T6198] device syzkaller0 entered promiscuous mode [ 112.061054][ T24] audit: type=1400 audit(1722219138.200:170): avc: denied { create } for pid=6213 comm="syz.4.1613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 113.191022][ T6294] device syzkaller0 entered promiscuous mode [ 113.265531][ T6329] device pim6reg1 entered promiscuous mode [ 113.596931][ T6354] device pim6reg1 entered promiscuous mode [ 115.068408][ T6426] device veth1_to_bond entered promiscuous mode [ 115.168422][ T6453] device syzkaller0 entered promiscuous mode [ 115.296177][ T6481] device pim6reg1 entered promiscuous mode [ 115.423727][ T6482] ¯Ê®¸}p: renamed from pim6reg1 [ 115.754887][ T6509] device pim6reg1 entered promiscuous mode [ 115.926208][ T6511] device syzkaller0 entered promiscuous mode [ 116.822924][ T6564] device syzkaller0 entered promiscuous mode [ 117.791564][ T6633] syz.0.1720[6633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.791609][ T6633] syz.0.1720[6633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.254158][ T6635] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.287311][ T6635] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.297993][ T6635] device bridge_slave_0 entered promiscuous mode [ 118.321011][ T6635] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.351177][ T6635] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.374911][ T6664] syz.0.1727[6664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.374965][ T6664] syz.0.1727[6664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.450756][ T6635] device bridge_slave_1 entered promiscuous mode [ 118.736736][ T6635] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.743633][ T6635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.750732][ T6635] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.757524][ T6635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.815433][ T1953] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.822716][ T1953] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.900951][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.908654][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.916204][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.924542][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.933828][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.940732][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.948359][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.956604][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.964925][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.971807][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.088666][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.096627][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.104675][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.114111][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.135453][ T6635] device veth0_vlan entered promiscuous mode [ 119.149761][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.158332][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.166500][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.174785][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.193905][ T6635] device veth1_macvtap entered promiscuous mode [ 119.230667][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.239167][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.278977][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.326223][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.334643][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.468077][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.506708][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.560997][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.623224][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.845427][ T322] device bridge_slave_1 left promiscuous mode [ 119.867380][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.895867][ T322] device bridge_slave_0 left promiscuous mode [ 119.901985][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.910500][ T322] device veth0_vlan left promiscuous mode [ 120.147919][ T6748] device syzkaller0 entered promiscuous mode [ 122.336897][ T6903] syz.3.1797[6903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.336945][ T6903] syz.3.1797[6903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.899360][ T6982] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.917494][ T6982] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.319168][ T24] audit: type=1400 audit(1722219149.460:171): avc: denied { create } for pid=7035 comm="syz.3.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 123.472932][ T7049] device syzkaller0 entered promiscuous mode [ 124.044485][ T7078] device pim6reg1 entered promiscuous mode [ 125.203059][ T7125] syz.4.1863[7125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.203132][ T7125] syz.4.1863[7125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.438595][ T7133] syz.0.1865[7133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.567543][ T7133] syz.0.1865[7133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.901585][ T7150] device syzkaller0 entered promiscuous mode [ 126.176169][ T7158] device sit0 entered promiscuous mode [ 126.345806][ T7180] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.352849][ T7180] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.560983][ T7189] device syzkaller0 entered promiscuous mode [ 126.636034][ T7194] device syzkaller0 entered promiscuous mode [ 126.760395][ T7207] device sit0 left promiscuous mode [ 126.792656][ T7194] device sit0 entered promiscuous mode [ 126.901780][ T7210] device syzkaller0 entered promiscuous mode [ 127.548880][ T7246] device bridge_slave_1 left promiscuous mode [ 127.586226][ T7246] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.627743][ T7246] device bridge_slave_0 left promiscuous mode [ 127.647559][ T7246] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.773914][ T7256] device veth1_macvtap entered promiscuous mode [ 127.814044][ T7256] device macsec0 entered promiscuous mode [ 127.831925][ T1953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.883131][ T7275] device syzkaller0 entered promiscuous mode [ 129.039891][ T7357] device bridge_slave_1 left promiscuous mode [ 129.083354][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.149970][ T7357] device bridge_slave_0 left promiscuous mode [ 129.167880][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.345204][ T7506] tap0: tun_chr_ioctl cmd 1074025677 [ 131.369511][ T7506] tap0: linktype set to 774 [ 131.381123][ T7506] tap0: tun_chr_ioctl cmd 1074812117 [ 132.477013][ T7578] device syzkaller0 entered promiscuous mode [ 132.493630][ T7580] device sit0 left promiscuous mode [ 132.554450][ T7580] device sit0 entered promiscuous mode [ 132.812833][ T7589] device veth1_macvtap left promiscuous mode [ 132.825797][ T7589] device macsec0 entered promiscuous mode [ 132.861584][ T7614] device pim6reg1 entered promiscuous mode [ 133.517584][ T7681] device pim6reg1 entered promiscuous mode [ 133.585185][ T7684] device veth1_macvtap left promiscuous mode [ 135.638747][ T7809] syz.0.2042 (7809) used obsolete PPPIOCDETACH ioctl [ 136.100347][ T7849] Â: renamed from pim6reg1 [ 136.179126][ T7854] FAULT_INJECTION: forcing a failure. [ 136.179126][ T7854] name failslab, interval 1, probability 0, space 0, times 1 [ 136.206402][ T7854] CPU: 1 PID: 7854 Comm: syz.2.2054 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 136.217502][ T7854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 136.227402][ T7854] Call Trace: [ 136.230535][ T7854] dump_stack_lvl+0x1e2/0x24b [ 136.235034][ T7854] ? panic+0x812/0x812 [ 136.238941][ T7854] ? bfq_pos_tree_add_move+0x43b/0x43b [ 136.244237][ T7854] dump_stack+0x15/0x17 [ 136.248226][ T7854] should_fail+0x3c6/0x510 [ 136.252480][ T7854] ? __build_skb+0x2a/0x300 [ 136.256905][ T7854] __should_failslab+0xa4/0xe0 [ 136.261506][ T7854] should_failslab+0x9/0x20 [ 136.265844][ T7854] kmem_cache_alloc+0x3d/0x2e0 [ 136.270461][ T7854] ? __put_user_ns+0x60/0x60 [ 136.274872][ T7854] __build_skb+0x2a/0x300 [ 136.279035][ T7854] build_skb+0x25/0x1e0 [ 136.283031][ T7854] bpf_prog_test_run_skb+0x388/0x1410 [ 136.288260][ T7854] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 136.293969][ T7854] ? __kasan_check_write+0x14/0x20 [ 136.298915][ T7854] ? fput_many+0x160/0x1b0 [ 136.303176][ T7854] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 136.308993][ T7854] __se_sys_bpf+0x5235/0x11cb0 [ 136.313591][ T7854] ? stack_trace_save+0x113/0x1c0 [ 136.318456][ T7854] ? terminate_walk+0x407/0x4f0 [ 136.323148][ T7854] ? stack_trace_snprint+0xf0/0xf0 [ 136.328092][ T7854] ? kmem_cache_free+0xa9/0x1e0 [ 136.332774][ T7854] ? kmem_cache_free+0xa9/0x1e0 [ 136.337469][ T7854] ? kasan_set_track+0x5d/0x70 [ 136.342078][ T7854] ? __x64_sys_bpf+0x90/0x90 [ 136.346485][ T7854] ? __kasan_slab_free+0x11/0x20 [ 136.351261][ T7854] ? slab_free_freelist_hook+0xc0/0x190 [ 136.356640][ T7854] ? kmem_cache_free+0xa9/0x1e0 [ 136.361329][ T7854] ? putname+0xe7/0x140 [ 136.365318][ T7854] ? do_sys_openat2+0x1fc/0x710 [ 136.370009][ T7854] ? __x64_sys_openat+0x243/0x290 [ 136.374870][ T7854] ? do_syscall_64+0x34/0x70 [ 136.379305][ T7854] ? _kstrtoull+0x3a0/0x4a0 [ 136.383634][ T7854] ? kstrtouint_from_user+0x20a/0x2a0 [ 136.388845][ T7854] ? kstrtol_from_user+0x310/0x310 [ 136.393795][ T7854] ? memset+0x35/0x40 [ 136.397608][ T7854] ? __fsnotify_parent+0x4b9/0x6c0 [ 136.402561][ T7854] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 136.409156][ T7854] ? proc_fail_nth_write+0x20b/0x290 [ 136.414274][ T7854] ? proc_fail_nth_read+0x210/0x210 [ 136.419309][ T7854] ? security_file_permission+0x86/0xb0 [ 136.424689][ T7854] ? rw_verify_area+0x1c3/0x360 [ 136.429397][ T7854] ? preempt_count_add+0x92/0x1a0 [ 136.434235][ T7854] ? vfs_write+0x852/0xe70 [ 136.438491][ T7854] ? kmem_cache_free+0xa9/0x1e0 [ 136.443177][ T7854] ? kernel_write+0x3d0/0x3d0 [ 136.447692][ T7854] ? __kasan_check_write+0x14/0x20 [ 136.452644][ T7854] ? mutex_lock+0xa5/0x110 [ 136.456895][ T7854] ? mutex_trylock+0xa0/0xa0 [ 136.461320][ T7854] ? __kasan_check_write+0x14/0x20 [ 136.466264][ T7854] ? fput_many+0x160/0x1b0 [ 136.470525][ T7854] ? debug_smp_processor_id+0x17/0x20 [ 136.475723][ T7854] __x64_sys_bpf+0x7b/0x90 [ 136.479976][ T7854] do_syscall_64+0x34/0x70 [ 136.484233][ T7854] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 136.489958][ T7854] RIP: 0033:0x7f87197d5299 [ 136.494222][ T7854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.513647][ T7854] RSP: 002b:00007f8718455048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 136.521894][ T7854] RAX: ffffffffffffffda RBX: 00007f8719963f80 RCX: 00007f87197d5299 [ 136.529704][ T7854] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 136.537517][ T7854] RBP: 00007f87184550a0 R08: 0000000000000000 R09: 0000000000000000 [ 136.545327][ T7854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.553146][ T7854] R13: 000000000000000b R14: 00007f8719963f80 R15: 00007fffa09d8048 [ 136.594142][ T7856] device veth1_macvtap entered promiscuous mode [ 136.600587][ T7856] device macsec0 entered promiscuous mode [ 136.645676][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.199629][ T7925] syz.1.2074[7925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.199682][ T7925] syz.1.2074[7925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.712201][ T7947] device pim6reg1 entered promiscuous mode [ 137.913252][ T7957] syz.2.2082[7957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.913315][ T7957] syz.2.2082[7957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.488524][ T7969] device syzkaller0 entered promiscuous mode [ 138.979003][ T8021] syz.4.2101[8021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.979060][ T8021] syz.4.2101[8021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.128227][ T8093] device syzkaller0 entered promiscuous mode [ 140.958655][ T8145] device syzkaller0 entered promiscuous mode [ 143.290588][ T8271] device veth1_macvtap left promiscuous mode [ 143.314119][ T8271] device veth1_macvtap entered promiscuous mode [ 143.328017][ T8271] device macsec0 entered promiscuous mode [ 143.894083][ T8327] device sit0 left promiscuous mode [ 143.926704][ T8337] device sit0 entered promiscuous mode [ 144.204643][ T8332] device syzkaller0 entered promiscuous mode [ 144.383253][ T8353] device syzkaller0 entered promiscuous mode [ 144.711033][ T8401] device wg2 left promiscuous mode [ 145.177147][ T8437] device sit0 left promiscuous mode [ 145.252049][ T8449] FAULT_INJECTION: forcing a failure. [ 145.252049][ T8449] name failslab, interval 1, probability 0, space 0, times 0 [ 145.264614][ T8449] CPU: 1 PID: 8449 Comm: syz.1.2212 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 145.275695][ T8449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 145.285596][ T8449] Call Trace: [ 145.288720][ T8449] dump_stack_lvl+0x1e2/0x24b [ 145.293321][ T8449] ? bfq_pos_tree_add_move+0x43b/0x43b [ 145.298623][ T8449] dump_stack+0x15/0x17 [ 145.302608][ T8449] should_fail+0x3c6/0x510 [ 145.306867][ T8449] ? skb_ensure_writable+0x2d0/0x440 [ 145.312071][ T8449] __should_failslab+0xa4/0xe0 [ 145.316665][ T8449] should_failslab+0x9/0x20 [ 145.321003][ T8449] __kmalloc_track_caller+0x5f/0x320 [ 145.326145][ T8449] ? skb_ensure_writable+0x2d0/0x440 [ 145.331247][ T8449] pskb_expand_head+0x12b/0x1180 [ 145.336023][ T8449] ? __kasan_check_write+0x14/0x20 [ 145.341091][ T8449] skb_ensure_writable+0x2d0/0x440 [ 145.346038][ T8449] bpf_clone_redirect+0x117/0x390 [ 145.350894][ T8449] ? __schedule+0xbee/0x1330 [ 145.355323][ T8449] bpf_prog_6893982b85ceadf7+0x56/0xe4c [ 145.360702][ T8449] ? rcu_gp_kthread+0x6c0/0x23a0 [ 145.365487][ T8449] ? rcu_read_unlock_special+0xd8/0x4c0 [ 145.370866][ T8449] ? schedule_preempt_disabled+0x20/0x20 [ 145.376134][ T8435] device syzkaller0 entered promiscuous mode [ 145.376323][ T8449] ? __rcu_read_unlock+0x90/0x90 [ 145.376338][ T8449] ? ktime_get+0x10e/0x140 [ 145.376352][ T8449] ? bpf_test_timer_continue+0x31e/0x440 [ 145.376371][ T8449] bpf_test_run+0x40b/0xc20 [ 145.401324][ T8449] ? convert___skb_to_skb+0x570/0x570 [ 145.406521][ T8449] ? eth_type_trans+0x2e4/0x620 [ 145.411211][ T8449] ? eth_get_headlen+0x240/0x240 [ 145.415979][ T8449] ? convert___skb_to_skb+0x44/0x570 [ 145.421108][ T8449] bpf_prog_test_run_skb+0xb6e/0x1410 [ 145.426316][ T8449] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 145.432039][ T8449] ? __kasan_check_write+0x14/0x20 [ 145.436983][ T8449] ? fput_many+0x160/0x1b0 [ 145.441246][ T8449] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 145.446971][ T8449] __se_sys_bpf+0x5235/0x11cb0 [ 145.451569][ T8449] ? stack_trace_save+0x113/0x1c0 [ 145.456434][ T8449] ? terminate_walk+0x407/0x4f0 [ 145.461116][ T8449] ? stack_trace_snprint+0xf0/0xf0 [ 145.466065][ T8449] ? kmem_cache_free+0xa9/0x1e0 [ 145.470747][ T8449] ? kmem_cache_free+0xa9/0x1e0 [ 145.475434][ T8449] ? kasan_set_track+0x5d/0x70 [ 145.480036][ T8449] ? __x64_sys_bpf+0x90/0x90 [ 145.484462][ T8449] ? __kasan_slab_free+0x11/0x20 [ 145.489321][ T8449] ? slab_free_freelist_hook+0xc0/0x190 [ 145.494797][ T8449] ? kmem_cache_free+0xa9/0x1e0 [ 145.499477][ T8449] ? putname+0xe7/0x140 [ 145.503471][ T8449] ? do_sys_openat2+0x1fc/0x710 [ 145.508157][ T8449] ? __x64_sys_openat+0x243/0x290 [ 145.513016][ T8449] ? do_syscall_64+0x34/0x70 [ 145.517444][ T8449] ? _kstrtoull+0x3a0/0x4a0 [ 145.521784][ T8449] ? kstrtouint_from_user+0x20a/0x2a0 [ 145.526989][ T8449] ? kstrtol_from_user+0x310/0x310 [ 145.531939][ T8449] ? memset+0x35/0x40 [ 145.535763][ T8449] ? __fsnotify_parent+0x4b9/0x6c0 [ 145.540709][ T8449] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 145.547298][ T8449] ? proc_fail_nth_write+0x20b/0x290 [ 145.552434][ T8449] ? proc_fail_nth_read+0x210/0x210 [ 145.557545][ T8449] ? security_file_permission+0x86/0xb0 [ 145.562922][ T8449] ? rw_verify_area+0x1c3/0x360 [ 145.567614][ T8449] ? preempt_count_add+0x92/0x1a0 [ 145.572559][ T8449] ? vfs_write+0x852/0xe70 [ 145.576909][ T8449] ? kmem_cache_free+0xa9/0x1e0 [ 145.581597][ T8449] ? kernel_write+0x3d0/0x3d0 [ 145.586108][ T8449] ? __kasan_check_write+0x14/0x20 [ 145.591054][ T8449] ? mutex_lock+0xa5/0x110 [ 145.595314][ T8449] ? mutex_trylock+0xa0/0xa0 [ 145.599737][ T8449] ? __kasan_check_write+0x14/0x20 [ 145.604813][ T8449] ? fput_many+0x160/0x1b0 [ 145.609074][ T8449] ? debug_smp_processor_id+0x17/0x20 [ 145.614271][ T8449] __x64_sys_bpf+0x7b/0x90 [ 145.618512][ T8449] do_syscall_64+0x34/0x70 [ 145.622770][ T8449] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 145.628576][ T8449] RIP: 0033:0x7f502a554299 [ 145.632831][ T8449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.652271][ T8449] RSP: 002b:00007f50291d4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 145.660515][ T8449] RAX: ffffffffffffffda RBX: 00007f502a6e2f80 RCX: 00007f502a554299 [ 145.668339][ T8449] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 145.676140][ T8449] RBP: 00007f50291d40a0 R08: 0000000000000000 R09: 0000000000000000 [ 145.683979][ T8449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 145.691764][ T8449] R13: 000000000000000b R14: 00007f502a6e2f80 R15: 00007ffd3cdb9a88 [ 146.015518][ T8481] device syzkaller0 entered promiscuous mode [ 146.352034][ T8499] FAULT_INJECTION: forcing a failure. [ 146.352034][ T8499] name failslab, interval 1, probability 0, space 0, times 0 [ 146.364485][ T8499] CPU: 1 PID: 8499 Comm: syz.3.2227 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 146.375549][ T8499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 146.385439][ T8499] Call Trace: [ 146.388572][ T8499] dump_stack_lvl+0x1e2/0x24b [ 146.393079][ T8499] ? bfq_pos_tree_add_move+0x43b/0x43b [ 146.398374][ T8499] ? dev_hard_start_xmit+0x228/0x620 [ 146.403497][ T8499] ? bpf_clone_redirect+0x24d/0x390 [ 146.408529][ T8499] ? bpf_test_run+0x40b/0xc20 [ 146.413038][ T8499] ? bpf_prog_test_run_skb+0xb6e/0x1410 [ 146.418427][ T8499] ? __se_sys_bpf+0x5235/0x11cb0 [ 146.423199][ T8499] ? do_syscall_64+0x34/0x70 [ 146.427622][ T8499] dump_stack+0x15/0x17 [ 146.431616][ T8499] should_fail+0x3c6/0x510 [ 146.435867][ T8499] ? dst_alloc+0x17d/0x590 [ 146.440209][ T8499] __should_failslab+0xa4/0xe0 [ 146.444808][ T8499] should_failslab+0x9/0x20 [ 146.449147][ T8499] kmem_cache_alloc+0x3d/0x2e0 [ 146.453756][ T8499] dst_alloc+0x17d/0x590 [ 146.457830][ T8499] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 146.463734][ T8499] ip_route_output_key_hash+0x142/0x210 [ 146.469117][ T8499] ? ip_route_input_rcu+0x2890/0x2890 [ 146.474325][ T8499] vti6_tnl_xmit+0xd82/0x1780 [ 146.478839][ T8499] ? vti6_dev_uninit+0x390/0x390 [ 146.483615][ T8499] ? netif_skb_features+0x7fc/0xb70 [ 146.488644][ T8499] dev_hard_start_xmit+0x228/0x620 [ 146.493595][ T8499] __dev_queue_xmit+0x16f1/0x28e0 [ 146.498479][ T8499] ? dev_queue_xmit+0x20/0x20 [ 146.502986][ T8499] ? slab_post_alloc_hook+0x80/0x2f0 [ 146.508085][ T8499] ? __kasan_check_write+0x14/0x20 [ 146.513029][ T8499] ? skb_release_data+0x406/0x6f0 [ 146.517895][ T8499] ? __kasan_check_write+0x14/0x20 [ 146.522835][ T8499] ? pskb_expand_head+0xbcf/0x1180 [ 146.527871][ T8499] dev_queue_xmit+0x17/0x20 [ 146.532210][ T8499] __bpf_redirect+0x665/0xde0 [ 146.536728][ T8499] bpf_clone_redirect+0x24d/0x390 [ 146.541587][ T8499] bpf_prog_6893982b85ceadf7+0x56/0x970 [ 146.546967][ T8499] ? __kasan_slab_alloc+0xc3/0xe0 [ 146.551825][ T8499] ? __kasan_slab_alloc+0xb1/0xe0 [ 146.556689][ T8499] ? slab_post_alloc_hook+0x61/0x2f0 [ 146.561810][ T8499] ? kmem_cache_alloc+0x168/0x2e0 [ 146.566667][ T8499] ? __build_skb+0x2a/0x300 [ 146.571007][ T8499] ? build_skb+0x25/0x1e0 [ 146.575171][ T8499] ? bpf_prog_test_run_skb+0x388/0x1410 [ 146.580564][ T8499] ? __se_sys_bpf+0x5235/0x11cb0 [ 146.585327][ T8499] ? __x64_sys_bpf+0x7b/0x90 [ 146.589791][ T8499] ? do_syscall_64+0x34/0x70 [ 146.594194][ T8499] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 146.600099][ T8499] ? __kasan_check_read+0x11/0x20 [ 146.604947][ T8499] ? bpf_test_timer_continue+0x140/0x440 [ 146.610414][ T8499] bpf_test_run+0x40b/0xc20 [ 146.614758][ T8499] ? convert___skb_to_skb+0x570/0x570 [ 146.619955][ T8499] ? eth_type_trans+0x2e4/0x620 [ 146.624647][ T8499] ? eth_get_headlen+0x240/0x240 [ 146.629419][ T8499] ? convert___skb_to_skb+0x44/0x570 [ 146.634540][ T8499] bpf_prog_test_run_skb+0xb6e/0x1410 [ 146.639758][ T8499] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 146.645479][ T8499] ? __kasan_check_write+0x14/0x20 [ 146.650426][ T8499] ? fput_many+0x160/0x1b0 [ 146.654675][ T8499] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 146.660404][ T8499] __se_sys_bpf+0x5235/0x11cb0 [ 146.665006][ T8499] ? stack_trace_save+0x113/0x1c0 [ 146.669866][ T8499] ? terminate_walk+0x407/0x4f0 [ 146.674551][ T8499] ? stack_trace_snprint+0xf0/0xf0 [ 146.679506][ T8499] ? kmem_cache_free+0xa9/0x1e0 [ 146.684621][ T8499] ? kmem_cache_free+0xa9/0x1e0 [ 146.689306][ T8499] ? kasan_set_track+0x5d/0x70 [ 146.693926][ T8499] ? __x64_sys_bpf+0x90/0x90 [ 146.698588][ T8499] ? __kasan_slab_free+0x11/0x20 [ 146.703360][ T8499] ? slab_free_freelist_hook+0xc0/0x190 [ 146.708731][ T8499] ? kmem_cache_free+0xa9/0x1e0 [ 146.713424][ T8499] ? putname+0xe7/0x140 [ 146.717410][ T8499] ? do_sys_openat2+0x1fc/0x710 [ 146.722096][ T8499] ? __x64_sys_openat+0x243/0x290 [ 146.726956][ T8499] ? do_syscall_64+0x34/0x70 [ 146.731390][ T8499] ? _kstrtoull+0x3a0/0x4a0 [ 146.735731][ T8499] ? kstrtouint_from_user+0x20a/0x2a0 [ 146.740931][ T8499] ? kstrtol_from_user+0x310/0x310 [ 146.745877][ T8499] ? memset+0x35/0x40 [ 146.749699][ T8499] ? __fsnotify_parent+0x4b9/0x6c0 [ 146.754648][ T8499] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 146.761248][ T8499] ? proc_fail_nth_write+0x20b/0x290 [ 146.766365][ T8499] ? proc_fail_nth_read+0x210/0x210 [ 146.771402][ T8499] ? security_file_permission+0x86/0xb0 [ 146.776785][ T8499] ? rw_verify_area+0x1c3/0x360 [ 146.781468][ T8499] ? preempt_count_add+0x92/0x1a0 [ 146.786340][ T8499] ? vfs_write+0x852/0xe70 [ 146.790579][ T8499] ? kmem_cache_free+0x1c0/0x1e0 [ 146.795351][ T8499] ? kernel_write+0x3d0/0x3d0 [ 146.799866][ T8499] ? __kasan_check_write+0x14/0x20 [ 146.804812][ T8499] ? mutex_lock+0xa5/0x110 [ 146.809065][ T8499] ? mutex_trylock+0xa0/0xa0 [ 146.813493][ T8499] ? __kasan_check_write+0x14/0x20 [ 146.818461][ T8499] ? fput_many+0x160/0x1b0 [ 146.822699][ T8499] ? debug_smp_processor_id+0x17/0x20 [ 146.827900][ T8499] __x64_sys_bpf+0x7b/0x90 [ 146.832159][ T8499] do_syscall_64+0x34/0x70 [ 146.836419][ T8499] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 146.842139][ T8499] RIP: 0033:0x7fc4d6aa6299 [ 146.846393][ T8499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.865830][ T8499] RSP: 002b:00007fc4d5726048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 146.874069][ T8499] RAX: ffffffffffffffda RBX: 00007fc4d6c34f80 RCX: 00007fc4d6aa6299 [ 146.881879][ T8499] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 146.889691][ T8499] RBP: 00007fc4d57260a0 R08: 0000000000000000 R09: 0000000000000000 [ 146.897505][ T8499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 146.905313][ T8499] R13: 000000000000000b R14: 00007fc4d6c34f80 R15: 00007ffdf5f7f8b8 [ 147.218812][ T8545] FAULT_INJECTION: forcing a failure. [ 147.218812][ T8545] name failslab, interval 1, probability 0, space 0, times 0 [ 147.231290][ T8545] CPU: 1 PID: 8545 Comm: syz.2.2238 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 147.242406][ T8545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 147.252297][ T8545] Call Trace: [ 147.255432][ T8545] dump_stack_lvl+0x1e2/0x24b [ 147.259942][ T8545] ? panic+0x812/0x812 [ 147.263847][ T8545] ? slab_post_alloc_hook+0x80/0x2f0 [ 147.268969][ T8545] ? bfq_pos_tree_add_move+0x43b/0x43b [ 147.274265][ T8545] ? __kasan_check_write+0x14/0x20 [ 147.279210][ T8545] dump_stack+0x15/0x17 [ 147.283201][ T8545] should_fail+0x3c6/0x510 [ 147.287462][ T8545] ? skb_clone+0x1de/0x370 [ 147.291710][ T8545] __should_failslab+0xa4/0xe0 [ 147.296306][ T8545] should_failslab+0x9/0x20 [ 147.300649][ T8545] kmem_cache_alloc+0x3d/0x2e0 [ 147.305429][ T8545] ? __bpf_redirect+0x673/0xde0 [ 147.310106][ T8545] skb_clone+0x1de/0x370 [ 147.314187][ T8545] bpf_clone_redirect+0xa6/0x390 [ 147.318962][ T8545] bpf_prog_6893982b85ceadf7+0x56/0xfe4 [ 147.324430][ T8545] ? __kasan_slab_alloc+0xc3/0xe0 [ 147.329285][ T8545] ? __kasan_slab_alloc+0xb1/0xe0 [ 147.334168][ T8545] ? slab_post_alloc_hook+0x61/0x2f0 [ 147.339265][ T8545] ? kmem_cache_alloc+0x168/0x2e0 [ 147.344123][ T8545] ? __build_skb+0x2a/0x300 [ 147.348471][ T8545] ? build_skb+0x25/0x1e0 [ 147.352631][ T8545] ? bpf_prog_test_run_skb+0x388/0x1410 [ 147.358011][ T8545] ? __se_sys_bpf+0x5235/0x11cb0 [ 147.362786][ T8545] ? __x64_sys_bpf+0x7b/0x90 [ 147.367213][ T8545] ? do_syscall_64+0x34/0x70 [ 147.371642][ T8545] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 147.377550][ T8545] ? __kasan_check_read+0x11/0x20 [ 147.382401][ T8545] ? bpf_test_timer_continue+0x140/0x440 [ 147.387873][ T8545] bpf_test_run+0x40b/0xc20 [ 147.392211][ T8545] ? convert___skb_to_skb+0x570/0x570 [ 147.397415][ T8545] ? eth_type_trans+0x2e4/0x620 [ 147.402107][ T8545] ? eth_get_headlen+0x240/0x240 [ 147.406878][ T8545] ? convert___skb_to_skb+0x44/0x570 [ 147.411997][ T8545] bpf_prog_test_run_skb+0xb6e/0x1410 [ 147.417212][ T8545] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 147.423022][ T8545] ? __kasan_check_write+0x14/0x20 [ 147.427966][ T8545] ? fput_many+0x160/0x1b0 [ 147.432223][ T8545] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 147.437951][ T8545] __se_sys_bpf+0x5235/0x11cb0 [ 147.442557][ T8545] ? stack_trace_save+0x113/0x1c0 [ 147.447440][ T8545] ? terminate_walk+0x407/0x4f0 [ 147.452096][ T8545] ? stack_trace_snprint+0xf0/0xf0 [ 147.457044][ T8545] ? kmem_cache_free+0xa9/0x1e0 [ 147.461730][ T8545] ? kmem_cache_free+0xa9/0x1e0 [ 147.466417][ T8545] ? kasan_set_track+0x5d/0x70 [ 147.471021][ T8545] ? __x64_sys_bpf+0x90/0x90 [ 147.475447][ T8545] ? __kasan_slab_free+0x11/0x20 [ 147.480322][ T8545] ? slab_free_freelist_hook+0xc0/0x190 [ 147.485686][ T8545] ? kmem_cache_free+0xa9/0x1e0 [ 147.490372][ T8545] ? putname+0xe7/0x140 [ 147.494367][ T8545] ? do_sys_openat2+0x1fc/0x710 [ 147.499055][ T8545] ? __x64_sys_openat+0x243/0x290 [ 147.503914][ T8545] ? do_syscall_64+0x34/0x70 [ 147.508342][ T8545] ? _kstrtoull+0x3a0/0x4a0 [ 147.512681][ T8545] ? kstrtouint_from_user+0x20a/0x2a0 [ 147.517886][ T8545] ? kstrtol_from_user+0x310/0x310 [ 147.522835][ T8545] ? memset+0x35/0x40 [ 147.526777][ T8545] ? __fsnotify_parent+0x4b9/0x6c0 [ 147.531714][ T8545] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 147.538305][ T8545] ? proc_fail_nth_write+0x20b/0x290 [ 147.543442][ T8545] ? proc_fail_nth_read+0x210/0x210 [ 147.548459][ T8545] ? security_file_permission+0x86/0xb0 [ 147.553856][ T8545] ? rw_verify_area+0x1c3/0x360 [ 147.558535][ T8545] ? preempt_count_add+0x92/0x1a0 [ 147.563388][ T8545] ? vfs_write+0x852/0xe70 [ 147.567640][ T8545] ? kmem_cache_free+0xa9/0x1e0 [ 147.572324][ T8545] ? kernel_write+0x3d0/0x3d0 [ 147.576838][ T8545] ? __kasan_check_write+0x14/0x20 [ 147.581794][ T8545] ? mutex_lock+0xa5/0x110 [ 147.586039][ T8545] ? mutex_trylock+0xa0/0xa0 [ 147.590490][ T8545] ? __kasan_check_write+0x14/0x20 [ 147.595412][ T8545] ? fput_many+0x160/0x1b0 [ 147.599685][ T8545] ? debug_smp_processor_id+0x17/0x20 [ 147.604873][ T8545] __x64_sys_bpf+0x7b/0x90 [ 147.609125][ T8545] do_syscall_64+0x34/0x70 [ 147.613397][ T8545] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 147.619113][ T8545] RIP: 0033:0x7f87197d5299 [ 147.623365][ T8545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.642887][ T8545] RSP: 002b:00007f8718455048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.651132][ T8545] RAX: ffffffffffffffda RBX: 00007f8719963f80 RCX: 00007f87197d5299 [ 147.658940][ T8545] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 147.666749][ T8545] RBP: 00007f87184550a0 R08: 0000000000000000 R09: 0000000000000000 [ 147.674561][ T8545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 147.682378][ T8545] R13: 000000000000000b R14: 00007f8719963f80 R15: 00007fffa09d8048 [ 147.996889][ T8581] device vxcan1 entered promiscuous mode [ 148.148938][ T8608] FAULT_INJECTION: forcing a failure. [ 148.148938][ T8608] name failslab, interval 1, probability 0, space 0, times 0 [ 148.161494][ T8608] CPU: 1 PID: 8608 Comm: syz.3.2255 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 148.172576][ T8608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 148.182462][ T8608] Call Trace: [ 148.185598][ T8608] dump_stack_lvl+0x1e2/0x24b [ 148.190106][ T8608] ? bfq_pos_tree_add_move+0x43b/0x43b [ 148.195404][ T8608] dump_stack+0x15/0x17 [ 148.199395][ T8608] should_fail+0x3c6/0x510 [ 148.203645][ T8608] ? skb_ensure_writable+0x2d0/0x440 [ 148.208766][ T8608] __should_failslab+0xa4/0xe0 [ 148.213369][ T8608] should_failslab+0x9/0x20 [ 148.217704][ T8608] __kmalloc_track_caller+0x5f/0x320 [ 148.222830][ T8608] ? skb_ensure_writable+0x2d0/0x440 [ 148.227948][ T8608] pskb_expand_head+0x12b/0x1180 [ 148.232724][ T8608] ? __kasan_check_write+0x14/0x20 [ 148.237674][ T8608] skb_ensure_writable+0x2d0/0x440 [ 148.242620][ T8608] bpf_clone_redirect+0x117/0x390 [ 148.247477][ T8608] bpf_prog_6893982b85ceadf7+0x56/0x880 [ 148.252858][ T8608] ? __kasan_slab_alloc+0xc3/0xe0 [ 148.257717][ T8608] ? __kasan_slab_alloc+0xb1/0xe0 [ 148.262579][ T8608] ? slab_post_alloc_hook+0x61/0x2f0 [ 148.267700][ T8608] ? kmem_cache_alloc+0x168/0x2e0 [ 148.272558][ T8608] ? __build_skb+0x2a/0x300 [ 148.276894][ T8608] ? build_skb+0x25/0x1e0 [ 148.281150][ T8608] ? bpf_prog_test_run_skb+0x388/0x1410 [ 148.286538][ T8608] ? __se_sys_bpf+0x5235/0x11cb0 [ 148.291397][ T8608] ? __x64_sys_bpf+0x7b/0x90 [ 148.296334][ T8608] ? do_syscall_64+0x34/0x70 [ 148.300771][ T8608] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 148.306681][ T8608] ? __kasan_check_read+0x11/0x20 [ 148.311532][ T8608] ? bpf_test_timer_continue+0x140/0x440 [ 148.316998][ T8608] bpf_test_run+0x40b/0xc20 [ 148.321351][ T8608] ? convert___skb_to_skb+0x570/0x570 [ 148.326543][ T8608] ? eth_type_trans+0x2e4/0x620 [ 148.331230][ T8608] ? eth_get_headlen+0x240/0x240 [ 148.336003][ T8608] ? convert___skb_to_skb+0x44/0x570 [ 148.341127][ T8608] bpf_prog_test_run_skb+0xb6e/0x1410 [ 148.346338][ T8608] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 148.352161][ T8608] ? __kasan_check_write+0x14/0x20 [ 148.357099][ T8608] ? fput_many+0x160/0x1b0 [ 148.361350][ T8608] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 148.367205][ T8608] __se_sys_bpf+0x5235/0x11cb0 [ 148.371801][ T8608] ? stack_trace_save+0x113/0x1c0 [ 148.376661][ T8608] ? terminate_walk+0x407/0x4f0 [ 148.381345][ T8608] ? stack_trace_snprint+0xf0/0xf0 [ 148.386313][ T8608] ? kmem_cache_free+0xa9/0x1e0 [ 148.390983][ T8608] ? kmem_cache_free+0xa9/0x1e0 [ 148.395669][ T8608] ? kasan_set_track+0x5d/0x70 [ 148.400268][ T8608] ? __x64_sys_bpf+0x90/0x90 [ 148.404695][ T8608] ? __kasan_slab_free+0x11/0x20 [ 148.409560][ T8608] ? slab_free_freelist_hook+0xc0/0x190 [ 148.414938][ T8608] ? kmem_cache_free+0xa9/0x1e0 [ 148.419622][ T8608] ? putname+0xe7/0x140 [ 148.423617][ T8608] ? do_sys_openat2+0x1fc/0x710 [ 148.428306][ T8608] ? __x64_sys_openat+0x243/0x290 [ 148.433166][ T8608] ? do_syscall_64+0x34/0x70 [ 148.437590][ T8608] ? _kstrtoull+0x3a0/0x4a0 [ 148.441933][ T8608] ? kstrtouint_from_user+0x20a/0x2a0 [ 148.447136][ T8608] ? kstrtol_from_user+0x310/0x310 [ 148.452088][ T8608] ? copy_from_kernel_nofault_allowed+0x9f/0xd0 [ 148.458159][ T8608] ? memset+0x35/0x40 [ 148.461979][ T8608] ? __fsnotify_parent+0x4b9/0x6c0 [ 148.466927][ T8608] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 148.473612][ T8608] ? proc_fail_nth_write+0x20b/0x290 [ 148.478733][ T8608] ? proc_fail_nth_read+0x210/0x210 [ 148.483765][ T8608] ? security_file_permission+0x86/0xb0 [ 148.489145][ T8608] ? rw_verify_area+0x1c3/0x360 [ 148.493836][ T8608] ? preempt_count_add+0x92/0x1a0 [ 148.498694][ T8608] ? vfs_write+0x852/0xe70 [ 148.502951][ T8608] ? kmem_cache_free+0x1c0/0x1e0 [ 148.507726][ T8608] ? kernel_write+0x3d0/0x3d0 [ 148.512234][ T8608] ? __kasan_check_write+0x14/0x20 [ 148.517181][ T8608] ? mutex_lock+0xa5/0x110 [ 148.521433][ T8608] ? mutex_trylock+0xa0/0xa0 [ 148.525861][ T8608] ? __kasan_check_write+0x14/0x20 [ 148.530805][ T8608] ? fput_many+0x160/0x1b0 [ 148.535067][ T8608] ? debug_smp_processor_id+0x17/0x20 [ 148.540267][ T8608] __x64_sys_bpf+0x7b/0x90 [ 148.544520][ T8608] do_syscall_64+0x34/0x70 [ 148.548792][ T8608] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 148.554515][ T8608] RIP: 0033:0x7fc4d6aa6299 [ 148.558759][ T8608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.578194][ T8608] RSP: 002b:00007fc4d5726048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 148.586440][ T8608] RAX: ffffffffffffffda RBX: 00007fc4d6c34f80 RCX: 00007fc4d6aa6299 [ 148.594251][ T8608] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 148.602064][ T8608] RBP: 00007fc4d57260a0 R08: 0000000000000000 R09: 0000000000000000 [ 148.609872][ T8608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 148.617695][ T8608] R13: 000000000000000b R14: 00007fc4d6c34f80 R15: 00007ffdf5f7f8b8 [ 148.657152][ T8612] geneve1: tun_chr_ioctl cmd 1074025692 [ 148.758496][ T8622] device veth0_vlan left promiscuous mode [ 148.764402][ T8622] device veth0_vlan entered promiscuous mode [ 148.837192][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.863590][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.921945][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.321577][ T8654] FAULT_INJECTION: forcing a failure. [ 149.321577][ T8654] name failslab, interval 1, probability 0, space 0, times 0 [ 149.334053][ T8654] CPU: 1 PID: 8654 Comm: syz.4.2268 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 149.345093][ T8654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 149.354983][ T8654] Call Trace: [ 149.358120][ T8654] dump_stack_lvl+0x1e2/0x24b [ 149.362628][ T8654] ? bfq_pos_tree_add_move+0x43b/0x43b [ 149.367939][ T8654] ? dev_hard_start_xmit+0x228/0x620 [ 149.373039][ T8654] ? bpf_clone_redirect+0x24d/0x390 [ 149.378072][ T8654] ? bpf_test_run+0x40b/0xc20 [ 149.382587][ T8654] ? bpf_prog_test_run_skb+0xb6e/0x1410 [ 149.387966][ T8654] ? __se_sys_bpf+0x5235/0x11cb0 [ 149.392739][ T8654] ? do_syscall_64+0x34/0x70 [ 149.397166][ T8654] dump_stack+0x15/0x17 [ 149.401159][ T8654] should_fail+0x3c6/0x510 [ 149.405416][ T8654] ? dst_alloc+0x17d/0x590 [ 149.409670][ T8654] __should_failslab+0xa4/0xe0 [ 149.414272][ T8654] should_failslab+0x9/0x20 [ 149.418606][ T8654] kmem_cache_alloc+0x3d/0x2e0 [ 149.423205][ T8654] dst_alloc+0x17d/0x590 [ 149.427287][ T8654] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 149.433190][ T8654] ip_route_output_key_hash+0x142/0x210 [ 149.438569][ T8654] ? ip_route_input_rcu+0x2890/0x2890 [ 149.443780][ T8654] vti6_tnl_xmit+0xd82/0x1780 [ 149.448292][ T8654] ? vti6_dev_uninit+0x390/0x390 [ 149.453065][ T8654] ? netif_skb_features+0x7fc/0xb70 [ 149.458113][ T8654] dev_hard_start_xmit+0x228/0x620 [ 149.463047][ T8654] __dev_queue_xmit+0x16f1/0x28e0 [ 149.467914][ T8654] ? dev_queue_xmit+0x20/0x20 [ 149.472418][ T8654] ? slab_post_alloc_hook+0x80/0x2f0 [ 149.477540][ T8654] ? __kasan_check_write+0x14/0x20 [ 149.482484][ T8654] ? skb_release_data+0x406/0x6f0 [ 149.487350][ T8654] ? __kasan_check_write+0x14/0x20 [ 149.492296][ T8654] ? pskb_expand_head+0xbcf/0x1180 [ 149.497242][ T8654] dev_queue_xmit+0x17/0x20 [ 149.501584][ T8654] __bpf_redirect+0x665/0xde0 [ 149.506100][ T8654] bpf_clone_redirect+0x24d/0x390 [ 149.510962][ T8654] bpf_prog_6893982b85ceadf7+0x56/0x85c [ 149.516338][ T8654] ? __kasan_slab_alloc+0xc3/0xe0 [ 149.521195][ T8654] ? __kasan_slab_alloc+0xb1/0xe0 [ 149.526058][ T8654] ? slab_post_alloc_hook+0x61/0x2f0 [ 149.531181][ T8654] ? kmem_cache_alloc+0x168/0x2e0 [ 149.536040][ T8654] ? __build_skb+0x2a/0x300 [ 149.540380][ T8654] ? build_skb+0x25/0x1e0 [ 149.544547][ T8654] ? bpf_prog_test_run_skb+0x388/0x1410 [ 149.549926][ T8654] ? __se_sys_bpf+0x5235/0x11cb0 [ 149.554698][ T8654] ? __x64_sys_bpf+0x7b/0x90 [ 149.559128][ T8654] ? do_syscall_64+0x34/0x70 [ 149.563553][ T8654] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 149.569467][ T8654] ? __kasan_check_read+0x11/0x20 [ 149.574318][ T8654] ? bpf_test_timer_continue+0x140/0x440 [ 149.579801][ T8654] bpf_test_run+0x40b/0xc20 [ 149.584127][ T8654] ? convert___skb_to_skb+0x570/0x570 [ 149.589417][ T8654] ? eth_type_trans+0x2e4/0x620 [ 149.594106][ T8654] ? eth_get_headlen+0x240/0x240 [ 149.598881][ T8654] ? convert___skb_to_skb+0x44/0x570 [ 149.604005][ T8654] bpf_prog_test_run_skb+0xb6e/0x1410 [ 149.609218][ T8654] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 149.614939][ T8654] ? __kasan_check_write+0x14/0x20 [ 149.619880][ T8654] ? fput_many+0x160/0x1b0 [ 149.624137][ T8654] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 149.629867][ T8654] __se_sys_bpf+0x5235/0x11cb0 [ 149.634468][ T8654] ? stack_trace_save+0x113/0x1c0 [ 149.639335][ T8654] ? terminate_walk+0x407/0x4f0 [ 149.644010][ T8654] ? stack_trace_snprint+0xf0/0xf0 [ 149.648961][ T8654] ? kmem_cache_free+0xa9/0x1e0 [ 149.653647][ T8654] ? kmem_cache_free+0xa9/0x1e0 [ 149.658360][ T8654] ? kasan_set_track+0x5d/0x70 [ 149.662931][ T8654] ? __x64_sys_bpf+0x90/0x90 [ 149.667361][ T8654] ? __kasan_slab_free+0x11/0x20 [ 149.672132][ T8654] ? slab_free_freelist_hook+0xc0/0x190 [ 149.677516][ T8654] ? kmem_cache_free+0xa9/0x1e0 [ 149.682198][ T8654] ? putname+0xe7/0x140 [ 149.686193][ T8654] ? do_sys_openat2+0x1fc/0x710 [ 149.690882][ T8654] ? __x64_sys_openat+0x243/0x290 [ 149.695741][ T8654] ? do_syscall_64+0x34/0x70 [ 149.700169][ T8654] ? _kstrtoull+0x3a0/0x4a0 [ 149.704509][ T8654] ? kstrtouint_from_user+0x20a/0x2a0 [ 149.709714][ T8654] ? kstrtol_from_user+0x310/0x310 [ 149.714661][ T8654] ? memset+0x35/0x40 [ 149.718485][ T8654] ? __fsnotify_parent+0x4b9/0x6c0 [ 149.723429][ T8654] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 149.730025][ T8654] ? proc_fail_nth_write+0x20b/0x290 [ 149.735146][ T8654] ? proc_fail_nth_read+0x210/0x210 [ 149.740181][ T8654] ? security_file_permission+0x86/0xb0 [ 149.745565][ T8654] ? rw_verify_area+0x1c3/0x360 [ 149.750258][ T8654] ? preempt_count_add+0x92/0x1a0 [ 149.755106][ T8654] ? vfs_write+0x852/0xe70 [ 149.759365][ T8654] ? kmem_cache_free+0xa9/0x1e0 [ 149.764050][ T8654] ? kernel_write+0x3d0/0x3d0 [ 149.768569][ T8654] ? __kasan_check_write+0x14/0x20 [ 149.773507][ T8654] ? mutex_lock+0xa5/0x110 [ 149.777763][ T8654] ? mutex_trylock+0xa0/0xa0 [ 149.782189][ T8654] ? __kasan_check_write+0x14/0x20 [ 149.787136][ T8654] ? fput_many+0x160/0x1b0 [ 149.791396][ T8654] ? debug_smp_processor_id+0x17/0x20 [ 149.796597][ T8654] __x64_sys_bpf+0x7b/0x90 [ 149.800850][ T8654] do_syscall_64+0x34/0x70 [ 149.805102][ T8654] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 149.810829][ T8654] RIP: 0033:0x7f5e2cc8f299 [ 149.815086][ T8654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.834533][ T8654] RSP: 002b:00007f5e2b90f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 149.842769][ T8654] RAX: ffffffffffffffda RBX: 00007f5e2ce1df80 RCX: 00007f5e2cc8f299 [ 149.850582][ T8654] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 149.858397][ T8654] RBP: 00007f5e2b90f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 149.866203][ T8654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 149.874013][ T8654] R13: 000000000000000b R14: 00007f5e2ce1df80 R15: 00007ffd7bcf2fc8 [ 150.741855][ T8706] device veth1_macvtap left promiscuous mode [ 150.749194][ T8706] device macsec0 left promiscuous mode [ 150.817306][ T8706] device veth1_macvtap entered promiscuous mode [ 150.877860][ T8706] device macsec0 entered promiscuous mode [ 151.193704][ T8722] device syzkaller0 entered promiscuous mode [ 151.522685][ T8760] device pim6reg1 entered promiscuous mode [ 151.639163][ T8769] device sit0 entered promiscuous mode [ 151.755302][ T8785] device syzkaller0 entered promiscuous mode [ 152.307914][ T8853] device pim6reg1 entered promiscuous mode [ 152.318120][ T8853] syz.0.2328[8853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.318172][ T8853] syz.0.2328[8853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.788027][ T8889] syz.4.2339[8889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.799801][ T8889] syz.4.2339[8889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.040379][ T24] audit: type=1400 audit(1722219179.180:172): avc: denied { create } for pid=8947 comm="syz.3.2358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 153.312808][ T8984] device syzkaller0 entered promiscuous mode [ 153.324473][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 153.339377][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 153.421569][ T9004] device sit0 left promiscuous mode [ 153.428708][ T9002] device sit0 entered promiscuous mode [ 153.457609][ T9005] device syzkaller0 entered promiscuous mode [ 153.669659][ T9045] device vxcan1 entered promiscuous mode [ 153.698848][ T24] audit: type=1400 audit(1722219179.840:173): avc: denied { attach_queue } for pid=9056 comm="syz.1.2390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 154.244269][ T9093] device veth0_vlan left promiscuous mode [ 154.264039][ T9093] device veth0_vlan entered promiscuous mode [ 154.357318][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.370826][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 154.388156][ T3454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.581773][ T9120] device veth1_macvtap left promiscuous mode [ 154.588438][ T9120] device macsec0 left promiscuous mode [ 154.596360][ T9120] device veth1_macvtap entered promiscuous mode [ 154.614185][ T9120] device macsec0 entered promiscuous mode [ 154.622400][ T9122] device sit0 left promiscuous mode [ 154.706284][ T9130] device sit0 entered promiscuous mode [ 154.867593][ T9145] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.874673][ T9145] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.887280][ T9137] device pim6reg1 entered promiscuous mode [ 154.932578][ T9148] device syzkaller0 entered promiscuous mode [ 155.168441][ T9165] device syzkaller0 entered promiscuous mode [ 155.184911][ T9165] device pim6reg1 entered promiscuous mode [ 155.631864][ T9188] device syzkaller0 entered promiscuous mode [ 155.663234][ T9190] device pim6reg1 entered promiscuous mode [ 155.868059][ T9198] ªªªªªª: renamed from vlan0 [ 155.992818][ T9211] device pim6reg1 entered promiscuous mode [ 156.085739][ T9233] device pim6reg1 entered promiscuous mode [ 156.517312][ T9256] bridge0: port 3(veth0_to_batadv) entered blocking state [ 156.590242][ T9256] bridge0: port 3(veth0_to_batadv) entered disabled state [ 156.666730][ T9256] device veth0_to_batadv entered promiscuous mode [ 156.725656][ T9256] bridge0: port 3(veth0_to_batadv) entered blocking state [ 156.733042][ T9256] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 156.756319][ T9259] device veth0_to_batadv left promiscuous mode [ 156.764948][ T9259] bridge0: port 3(veth0_to_batadv) entered disabled state [ 157.296284][ T9294] syz.0.2461[9294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.296333][ T9294] syz.0.2461[9294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.760013][ T9315] syz.1.2468[9315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.790717][ T9315] syz.1.2468[9315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.816856][ T9317] syz.1.2468[9317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.843285][ T9317] syz.1.2468[9317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.015582][ T9320] device sit0 left promiscuous mode [ 158.620031][ T9348] device sit0 entered promiscuous mode [ 158.709540][ T9353] FAULT_INJECTION: forcing a failure. [ 158.709540][ T9353] name failslab, interval 1, probability 0, space 0, times 0 [ 158.722088][ T9353] CPU: 1 PID: 9353 Comm: syz.2.2481 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 158.733262][ T9353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 158.743152][ T9353] Call Trace: [ 158.746280][ T9353] dump_stack_lvl+0x1e2/0x24b [ 158.750790][ T9353] ? panic+0x812/0x812 [ 158.754693][ T9353] ? slab_post_alloc_hook+0x80/0x2f0 [ 158.759813][ T9353] ? bfq_pos_tree_add_move+0x43b/0x43b [ 158.765109][ T9353] ? __kasan_check_write+0x14/0x20 [ 158.770057][ T9353] dump_stack+0x15/0x17 [ 158.774050][ T9353] should_fail+0x3c6/0x510 [ 158.778299][ T9353] ? skb_clone+0x1de/0x370 [ 158.782565][ T9353] __should_failslab+0xa4/0xe0 [ 158.787152][ T9353] should_failslab+0x9/0x20 [ 158.791491][ T9353] kmem_cache_alloc+0x3d/0x2e0 [ 158.796090][ T9353] ? __bpf_redirect+0x673/0xde0 [ 158.800776][ T9353] skb_clone+0x1de/0x370 [ 158.804860][ T9353] bpf_clone_redirect+0xa6/0x390 [ 158.809647][ T9353] bpf_prog_6893982b85ceadf7+0x56/0x6f8 [ 158.815024][ T9353] ? __kasan_slab_alloc+0xc3/0xe0 [ 158.819872][ T9353] ? __kasan_slab_alloc+0xb1/0xe0 [ 158.824742][ T9353] ? slab_post_alloc_hook+0x61/0x2f0 [ 158.829853][ T9353] ? kmem_cache_alloc+0x168/0x2e0 [ 158.834715][ T9353] ? __build_skb+0x2a/0x300 [ 158.839049][ T9353] ? build_skb+0x25/0x1e0 [ 158.843219][ T9353] ? bpf_prog_test_run_skb+0x388/0x1410 [ 158.848689][ T9353] ? __se_sys_bpf+0x5235/0x11cb0 [ 158.853612][ T9353] ? __x64_sys_bpf+0x7b/0x90 [ 158.858035][ T9353] ? do_syscall_64+0x34/0x70 [ 158.862479][ T9353] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 158.868366][ T9353] ? __kasan_check_read+0x11/0x20 [ 158.873214][ T9353] ? bpf_test_timer_continue+0x140/0x440 [ 158.878689][ T9353] bpf_test_run+0x40b/0xc20 [ 158.883025][ T9353] ? convert___skb_to_skb+0x570/0x570 [ 158.888230][ T9353] ? eth_type_trans+0x2e4/0x620 [ 158.892917][ T9353] ? eth_get_headlen+0x240/0x240 [ 158.897688][ T9353] ? convert___skb_to_skb+0x44/0x570 [ 158.902896][ T9353] bpf_prog_test_run_skb+0xb6e/0x1410 [ 158.908112][ T9353] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 158.913832][ T9353] ? __kasan_check_write+0x14/0x20 [ 158.918778][ T9353] ? fput_many+0x160/0x1b0 [ 158.923035][ T9353] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 158.928762][ T9353] __se_sys_bpf+0x5235/0x11cb0 [ 158.933362][ T9353] ? stack_trace_save+0x113/0x1c0 [ 158.938226][ T9353] ? terminate_walk+0x407/0x4f0 [ 158.942911][ T9353] ? stack_trace_snprint+0xf0/0xf0 [ 158.947860][ T9353] ? kmem_cache_free+0xa9/0x1e0 [ 158.952544][ T9353] ? __x64_sys_bpf+0x90/0x90 [ 158.957141][ T9353] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 158.962440][ T9353] ? slab_free_freelist_hook+0xc0/0x190 [ 158.967825][ T9353] ? kmem_cache_free+0xa9/0x1e0 [ 158.972591][ T9353] ? putname+0xe7/0x140 [ 158.976588][ T9353] ? _kstrtoull+0x3a0/0x4a0 [ 158.980928][ T9353] ? kstrtouint_from_user+0x20a/0x2a0 [ 158.986138][ T9353] ? kstrtol_from_user+0x310/0x310 [ 158.991084][ T9353] ? stack_map_pop_elem+0x380/0x380 [ 158.996112][ T9353] ? memset+0x35/0x40 [ 158.999933][ T9353] ? __fsnotify_parent+0x4b9/0x6c0 [ 159.004882][ T9353] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 159.011476][ T9353] ? proc_fail_nth_write+0x20b/0x290 [ 159.016595][ T9353] ? proc_fail_nth_read+0x210/0x210 [ 159.021634][ T9353] ? security_file_permission+0x86/0xb0 [ 159.027012][ T9353] ? rw_verify_area+0x1c3/0x360 [ 159.031702][ T9353] ? preempt_count_add+0x92/0x1a0 [ 159.036559][ T9353] ? vfs_write+0x852/0xe70 [ 159.040810][ T9353] ? putname+0xe7/0x140 [ 159.044805][ T9353] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 159.050448][ T9353] ? kmem_cache_free+0x1c0/0x1e0 [ 159.055224][ T9353] ? kernel_write+0x3d0/0x3d0 [ 159.059738][ T9353] ? __kasan_check_write+0x14/0x20 [ 159.064682][ T9353] ? mutex_lock+0xa5/0x110 [ 159.068933][ T9353] ? mutex_trylock+0xa0/0xa0 [ 159.073365][ T9353] ? __kasan_check_write+0x14/0x20 [ 159.078310][ T9353] ? fput_many+0x160/0x1b0 [ 159.082571][ T9353] ? debug_smp_processor_id+0x17/0x20 [ 159.087766][ T9353] __x64_sys_bpf+0x7b/0x90 [ 159.092019][ T9353] do_syscall_64+0x34/0x70 [ 159.096274][ T9353] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.101998][ T9353] RIP: 0033:0x7f87197d5299 [ 159.106259][ T9353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.125693][ T9353] RSP: 002b:00007f8718455048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.133941][ T9353] RAX: ffffffffffffffda RBX: 00007f8719963f80 RCX: 00007f87197d5299 [ 159.141750][ T9353] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 159.149566][ T9353] RBP: 00007f87184550a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.157463][ T9353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 159.165278][ T9353] R13: 000000000000000b R14: 00007f8719963f80 R15: 00007fffa09d8048 [ 159.467073][ T9372] device pim6reg1 entered promiscuous mode [ 159.474196][ T9372] syz.0.2488[9372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.474231][ T9372] syz.0.2488[9372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.771477][ T9390] FAULT_INJECTION: forcing a failure. [ 159.771477][ T9390] name failslab, interval 1, probability 0, space 0, times 0 [ 159.795015][ T9390] CPU: 0 PID: 9390 Comm: syz.2.2493 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 159.806275][ T9390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 159.816263][ T9390] Call Trace: [ 159.819392][ T9390] dump_stack_lvl+0x1e2/0x24b [ 159.823904][ T9390] ? bfq_pos_tree_add_move+0x43b/0x43b [ 159.829201][ T9390] dump_stack+0x15/0x17 [ 159.833276][ T9390] should_fail+0x3c6/0x510 [ 159.837529][ T9390] ? skb_ensure_writable+0x2d0/0x440 [ 159.842655][ T9390] __should_failslab+0xa4/0xe0 [ 159.847250][ T9390] should_failslab+0x9/0x20 [ 159.851617][ T9390] __kmalloc_track_caller+0x5f/0x320 [ 159.856706][ T9390] ? skb_ensure_writable+0x2d0/0x440 [ 159.861829][ T9390] pskb_expand_head+0x12b/0x1180 [ 159.866603][ T9390] ? __kasan_check_write+0x14/0x20 [ 159.871550][ T9390] skb_ensure_writable+0x2d0/0x440 [ 159.876501][ T9390] bpf_clone_redirect+0x117/0x390 [ 159.881365][ T9390] bpf_prog_6893982b85ceadf7+0x56/0xf34 [ 159.886746][ T9390] ? rcu_gp_kthread+0x6c0/0x23a0 [ 159.891519][ T9390] ? rcu_read_unlock_special+0xd8/0x4c0 [ 159.896898][ T9390] ? schedule_preempt_disabled+0x20/0x20 [ 159.902365][ T9390] ? __rcu_read_unlock+0x90/0x90 [ 159.907134][ T9390] ? ktime_get+0x10e/0x140 [ 159.911408][ T9390] ? __kasan_check_read+0x11/0x20 [ 159.916337][ T9390] ? bpf_test_timer_continue+0x140/0x440 [ 159.921808][ T9390] bpf_test_run+0x40b/0xc20 [ 159.926150][ T9390] ? convert___skb_to_skb+0x570/0x570 [ 159.931351][ T9390] ? eth_type_trans+0x2e4/0x620 [ 159.936041][ T9390] ? eth_get_headlen+0x240/0x240 [ 159.940816][ T9390] ? convert___skb_to_skb+0x44/0x570 [ 159.945934][ T9390] bpf_prog_test_run_skb+0xb6e/0x1410 [ 159.951145][ T9390] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 159.956869][ T9390] ? __kasan_check_write+0x14/0x20 [ 159.961821][ T9390] ? fput_many+0x160/0x1b0 [ 159.966076][ T9390] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 159.971799][ T9390] __se_sys_bpf+0x5235/0x11cb0 [ 159.976401][ T9390] ? stack_trace_save+0x113/0x1c0 [ 159.981523][ T9390] ? terminate_walk+0x407/0x4f0 [ 159.986204][ T9390] ? stack_trace_snprint+0xf0/0xf0 [ 159.991155][ T9390] ? kmem_cache_free+0xa9/0x1e0 [ 159.995845][ T9390] ? kmem_cache_free+0xa9/0x1e0 [ 160.000530][ T9390] ? __x64_sys_bpf+0x90/0x90 [ 160.004956][ T9390] ? __kasan_check_write+0x14/0x20 [ 160.009908][ T9390] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 160.015195][ T9390] ? __x64_sys_openat+0x243/0x290 [ 160.020067][ T9390] ? do_syscall_64+0x34/0x70 [ 160.024482][ T9390] ? _kstrtoull+0x3a0/0x4a0 [ 160.028823][ T9390] ? kstrtouint_from_user+0x20a/0x2a0 [ 160.034029][ T9390] ? kstrtol_from_user+0x310/0x310 [ 160.038977][ T9390] ? stack_map_peek_elem+0x216/0x310 [ 160.044101][ T9390] ? memset+0x35/0x40 [ 160.047918][ T9390] ? __fsnotify_parent+0x4b9/0x6c0 [ 160.052869][ T9390] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 160.059460][ T9390] ? proc_fail_nth_write+0x20b/0x290 [ 160.064582][ T9390] ? proc_fail_nth_read+0x210/0x210 [ 160.069734][ T9390] ? security_file_permission+0x86/0xb0 [ 160.075115][ T9390] ? rw_verify_area+0x1c3/0x360 [ 160.079801][ T9390] ? preempt_count_add+0x92/0x1a0 [ 160.084658][ T9390] ? vfs_write+0x852/0xe70 [ 160.088913][ T9390] ? kmem_cache_free+0x1c0/0x1e0 [ 160.093684][ T9390] ? kernel_write+0x3d0/0x3d0 [ 160.098198][ T9390] ? __kasan_check_write+0x14/0x20 [ 160.103145][ T9390] ? mutex_lock+0xa5/0x110 [ 160.107396][ T9390] ? mutex_trylock+0xa0/0xa0 [ 160.111825][ T9390] ? __kasan_check_write+0x14/0x20 [ 160.116768][ T9390] ? fput_many+0x160/0x1b0 [ 160.121027][ T9390] ? debug_smp_processor_id+0x17/0x20 [ 160.126232][ T9390] __x64_sys_bpf+0x7b/0x90 [ 160.130485][ T9390] do_syscall_64+0x34/0x70 [ 160.134741][ T9390] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 160.140465][ T9390] RIP: 0033:0x7f87197d5299 [ 160.144717][ T9390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.164158][ T9390] RSP: 002b:00007f8718455048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 160.172402][ T9390] RAX: ffffffffffffffda RBX: 00007f8719963f80 RCX: 00007f87197d5299 [ 160.180214][ T9390] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 160.188025][ T9390] RBP: 00007f87184550a0 R08: 0000000000000000 R09: 0000000000000000 [ 160.195841][ T9390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 160.203650][ T9390] R13: 000000000000000b R14: 00007f8719963f80 R15: 00007fffa09d8048 [ 160.514223][ T9418] device syzkaller0 entered promiscuous mode [ 160.858686][ T9454] FAULT_INJECTION: forcing a failure. [ 160.858686][ T9454] name failslab, interval 1, probability 0, space 0, times 0 [ 160.871149][ T9454] CPU: 1 PID: 9454 Comm: syz.0.2505 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 160.882221][ T9454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 160.892111][ T9454] Call Trace: [ 160.895254][ T9454] dump_stack_lvl+0x1e2/0x24b [ 160.899758][ T9454] ? bfq_pos_tree_add_move+0x43b/0x43b [ 160.905052][ T9454] ? bpf_clone_redirect+0x24d/0x390 [ 160.910098][ T9454] ? bpf_test_run+0x40b/0xc20 [ 160.914600][ T9454] ? __se_sys_bpf+0x5235/0x11cb0 [ 160.919370][ T9454] ? do_syscall_64+0x34/0x70 [ 160.923797][ T9454] dump_stack+0x15/0x17 [ 160.927805][ T9454] should_fail+0x3c6/0x510 [ 160.932046][ T9454] ? dst_alloc+0x17d/0x590 [ 160.936298][ T9454] __should_failslab+0xa4/0xe0 [ 160.940903][ T9454] should_failslab+0x9/0x20 [ 160.945244][ T9454] kmem_cache_alloc+0x3d/0x2e0 [ 160.949838][ T9454] dst_alloc+0x17d/0x590 [ 160.954009][ T9454] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 160.959914][ T9454] ip_route_output_key_hash+0x142/0x210 [ 160.966272][ T9454] ? ip_route_input_rcu+0x2890/0x2890 [ 160.971490][ T9454] vti6_tnl_xmit+0xd82/0x1780 [ 160.975993][ T9454] ? vti6_dev_uninit+0x390/0x390 [ 160.980786][ T9454] ? netif_skb_features+0x7fc/0xb70 [ 160.985819][ T9454] dev_hard_start_xmit+0x228/0x620 [ 160.990750][ T9454] __dev_queue_xmit+0x16f1/0x28e0 [ 160.995608][ T9454] ? put_cpu_partial+0xf8/0x180 [ 161.000286][ T9454] ? _raw_spin_unlock+0x4d/0x70 [ 161.004977][ T9454] ? dev_queue_xmit+0x20/0x20 [ 161.009512][ T9454] ? slab_post_alloc_hook+0x80/0x2f0 [ 161.014694][ T9454] ? __kasan_check_write+0x14/0x20 [ 161.019642][ T9454] ? skb_release_data+0x406/0x6f0 [ 161.024505][ T9454] ? __kasan_check_write+0x14/0x20 [ 161.029450][ T9454] ? pskb_expand_head+0xbcf/0x1180 [ 161.034662][ T9454] dev_queue_xmit+0x17/0x20 [ 161.038998][ T9454] __bpf_redirect+0x665/0xde0 [ 161.043510][ T9454] bpf_clone_redirect+0x24d/0x390 [ 161.048376][ T9454] bpf_prog_6893982b85ceadf7+0x56/0xd1c [ 161.053773][ T9454] ? __kasan_slab_alloc+0xc3/0xe0 [ 161.058609][ T9454] ? __kasan_slab_alloc+0xb1/0xe0 [ 161.063470][ T9454] ? slab_post_alloc_hook+0x61/0x2f0 [ 161.068595][ T9454] ? kmem_cache_alloc+0x168/0x2e0 [ 161.073538][ T9454] ? __build_skb+0x2a/0x300 [ 161.077966][ T9454] ? build_skb+0x25/0x1e0 [ 161.082133][ T9454] ? bpf_prog_test_run_skb+0x388/0x1410 [ 161.087524][ T9454] ? __se_sys_bpf+0x5235/0x11cb0 [ 161.092286][ T9454] ? __x64_sys_bpf+0x7b/0x90 [ 161.096710][ T9454] ? do_syscall_64+0x34/0x70 [ 161.101143][ T9454] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 161.107051][ T9454] ? __kasan_check_read+0x11/0x20 [ 161.111904][ T9454] ? bpf_test_timer_continue+0x140/0x440 [ 161.117374][ T9454] bpf_test_run+0x40b/0xc20 [ 161.121713][ T9454] ? convert___skb_to_skb+0x570/0x570 [ 161.126916][ T9454] ? eth_type_trans+0x2e4/0x620 [ 161.131606][ T9454] ? eth_get_headlen+0x240/0x240 [ 161.136383][ T9454] ? convert___skb_to_skb+0x44/0x570 [ 161.141513][ T9454] bpf_prog_test_run_skb+0xb6e/0x1410 [ 161.146715][ T9454] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 161.152439][ T9454] ? __kasan_check_write+0x14/0x20 [ 161.157388][ T9454] ? fput_many+0x160/0x1b0 [ 161.161664][ T9454] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 161.167407][ T9454] __se_sys_bpf+0x5235/0x11cb0 [ 161.171972][ T9454] ? stack_trace_save+0x113/0x1c0 [ 161.176826][ T9454] ? terminate_walk+0x407/0x4f0 [ 161.181512][ T9454] ? stack_trace_snprint+0xf0/0xf0 [ 161.186463][ T9454] ? kmem_cache_free+0xa9/0x1e0 [ 161.191160][ T9454] ? kmem_cache_free+0xa9/0x1e0 [ 161.195834][ T9454] ? __x64_sys_bpf+0x90/0x90 [ 161.200261][ T9454] ? __kasan_check_write+0x14/0x20 [ 161.205208][ T9454] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 161.210503][ T9454] ? __x64_sys_openat+0x243/0x290 [ 161.215362][ T9454] ? do_syscall_64+0x34/0x70 [ 161.219793][ T9454] ? _kstrtoull+0x3a0/0x4a0 [ 161.224129][ T9454] ? kstrtouint_from_user+0x20a/0x2a0 [ 161.229342][ T9454] ? kstrtol_from_user+0x310/0x310 [ 161.234286][ T9454] ? stack_map_peek_elem+0x216/0x310 [ 161.239427][ T9454] ? memset+0x35/0x40 [ 161.243223][ T9454] ? __fsnotify_parent+0x4b9/0x6c0 [ 161.248179][ T9454] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 161.254773][ T9454] ? proc_fail_nth_write+0x20b/0x290 [ 161.259892][ T9454] ? proc_fail_nth_read+0x210/0x210 [ 161.264927][ T9454] ? security_file_permission+0x86/0xb0 [ 161.270306][ T9454] ? rw_verify_area+0x1c3/0x360 [ 161.275005][ T9454] ? preempt_count_add+0x92/0x1a0 [ 161.279850][ T9454] ? vfs_write+0x852/0xe70 [ 161.284112][ T9454] ? kmem_cache_free+0x1c0/0x1e0 [ 161.288878][ T9454] ? kernel_write+0x3d0/0x3d0 [ 161.293394][ T9454] ? __kasan_check_write+0x14/0x20 [ 161.298353][ T9454] ? mutex_lock+0xa5/0x110 [ 161.302594][ T9454] ? mutex_trylock+0xa0/0xa0 [ 161.307028][ T9454] ? __kasan_check_write+0x14/0x20 [ 161.311967][ T9454] ? fput_many+0x160/0x1b0 [ 161.316235][ T9454] ? debug_smp_processor_id+0x17/0x20 [ 161.321438][ T9454] __x64_sys_bpf+0x7b/0x90 [ 161.325681][ T9454] do_syscall_64+0x34/0x70 [ 161.330028][ T9454] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 161.335750][ T9454] RIP: 0033:0x7fe42d6aa299 [ 161.339998][ T9454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.359436][ T9454] RSP: 002b:00007fe42c32a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.367681][ T9454] RAX: ffffffffffffffda RBX: 00007fe42d838f80 RCX: 00007fe42d6aa299 [ 161.375499][ T9454] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 161.383307][ T9454] RBP: 00007fe42c32a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 161.391291][ T9454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 161.399103][ T9454] R13: 000000000000000b R14: 00007fe42d838f80 R15: 00007fff7127c298 [ 162.100743][ T9488] FAULT_INJECTION: forcing a failure. [ 162.100743][ T9488] name failslab, interval 1, probability 0, space 0, times 0 [ 162.113225][ T9488] CPU: 1 PID: 9488 Comm: syz.1.2516 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 162.124259][ T9488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 162.134236][ T9488] Call Trace: [ 162.137378][ T9488] dump_stack_lvl+0x1e2/0x24b [ 162.141880][ T9488] ? panic+0x812/0x812 [ 162.145791][ T9488] ? slab_post_alloc_hook+0x80/0x2f0 [ 162.150916][ T9488] ? bfq_pos_tree_add_move+0x43b/0x43b [ 162.156201][ T9488] ? __kasan_check_write+0x14/0x20 [ 162.161143][ T9488] dump_stack+0x15/0x17 [ 162.165138][ T9488] should_fail+0x3c6/0x510 [ 162.169398][ T9488] ? skb_clone+0x1de/0x370 [ 162.173649][ T9488] __should_failslab+0xa4/0xe0 [ 162.178247][ T9488] should_failslab+0x9/0x20 [ 162.182585][ T9488] kmem_cache_alloc+0x3d/0x2e0 [ 162.187186][ T9488] ? __bpf_redirect+0x673/0xde0 [ 162.191872][ T9488] skb_clone+0x1de/0x370 [ 162.195965][ T9488] bpf_clone_redirect+0xa6/0x390 [ 162.200730][ T9488] bpf_prog_6893982b85ceadf7+0x56/0xe4c [ 162.206106][ T9488] ? __kasan_slab_alloc+0xc3/0xe0 [ 162.210970][ T9488] ? __kasan_slab_alloc+0xb1/0xe0 [ 162.215828][ T9488] ? slab_post_alloc_hook+0x61/0x2f0 [ 162.220949][ T9488] ? kmem_cache_alloc+0x168/0x2e0 [ 162.225809][ T9488] ? __build_skb+0x2a/0x300 [ 162.230145][ T9488] ? build_skb+0x25/0x1e0 [ 162.234317][ T9488] ? bpf_prog_test_run_skb+0x388/0x1410 [ 162.239695][ T9488] ? __se_sys_bpf+0x5235/0x11cb0 [ 162.244474][ T9488] ? __x64_sys_bpf+0x7b/0x90 [ 162.248897][ T9488] ? do_syscall_64+0x34/0x70 [ 162.253326][ T9488] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 162.259237][ T9488] ? __kasan_check_read+0x11/0x20 [ 162.264089][ T9488] ? bpf_test_timer_continue+0x140/0x440 [ 162.269557][ T9488] bpf_test_run+0x40b/0xc20 [ 162.273898][ T9488] ? convert___skb_to_skb+0x570/0x570 [ 162.279104][ T9488] ? eth_type_trans+0x2e4/0x620 [ 162.283790][ T9488] ? eth_get_headlen+0x240/0x240 [ 162.288562][ T9488] ? convert___skb_to_skb+0x44/0x570 [ 162.293684][ T9488] bpf_prog_test_run_skb+0xb6e/0x1410 [ 162.298983][ T9488] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 162.304709][ T9488] ? __kasan_check_write+0x14/0x20 [ 162.309650][ T9488] ? fput_many+0x160/0x1b0 [ 162.313905][ T9488] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 162.319648][ T9488] __se_sys_bpf+0x5235/0x11cb0 [ 162.324238][ T9488] ? stack_trace_save+0x113/0x1c0 [ 162.329096][ T9488] ? terminate_walk+0x407/0x4f0 [ 162.333782][ T9488] ? stack_trace_snprint+0xf0/0xf0 [ 162.338749][ T9488] ? kmem_cache_free+0xa9/0x1e0 [ 162.343418][ T9488] ? kmem_cache_free+0xa9/0x1e0 [ 162.348108][ T9488] ? __x64_sys_bpf+0x90/0x90 [ 162.352529][ T9488] ? __kasan_check_write+0x14/0x20 [ 162.357482][ T9488] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 162.362771][ T9488] ? __x64_sys_openat+0x243/0x290 [ 162.367633][ T9488] ? do_syscall_64+0x34/0x70 [ 162.372056][ T9488] ? _kstrtoull+0x3a0/0x4a0 [ 162.376396][ T9488] ? kstrtouint_from_user+0x20a/0x2a0 [ 162.381605][ T9488] ? kstrtol_from_user+0x310/0x310 [ 162.386553][ T9488] ? stack_map_peek_elem+0x216/0x310 [ 162.391675][ T9488] ? memset+0x35/0x40 [ 162.395491][ T9488] ? __fsnotify_parent+0x4b9/0x6c0 [ 162.400440][ T9488] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 162.407044][ T9488] ? proc_fail_nth_write+0x20b/0x290 [ 162.412158][ T9488] ? proc_fail_nth_read+0x210/0x210 [ 162.417192][ T9488] ? security_file_permission+0x86/0xb0 [ 162.422571][ T9488] ? rw_verify_area+0x1c3/0x360 [ 162.427259][ T9488] ? preempt_count_add+0x92/0x1a0 [ 162.432120][ T9488] ? vfs_write+0x852/0xe70 [ 162.436371][ T9488] ? kmem_cache_free+0x1c0/0x1e0 [ 162.441146][ T9488] ? kernel_write+0x3d0/0x3d0 [ 162.445667][ T9488] ? __kasan_check_write+0x14/0x20 [ 162.450605][ T9488] ? mutex_lock+0xa5/0x110 [ 162.454856][ T9488] ? mutex_trylock+0xa0/0xa0 [ 162.459293][ T9488] ? __kasan_check_write+0x14/0x20 [ 162.464234][ T9488] ? fput_many+0x160/0x1b0 [ 162.468495][ T9488] ? debug_smp_processor_id+0x17/0x20 [ 162.473691][ T9488] __x64_sys_bpf+0x7b/0x90 [ 162.477946][ T9488] do_syscall_64+0x34/0x70 [ 162.482200][ T9488] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 162.487920][ T9488] RIP: 0033:0x7f502a554299 [ 162.492183][ T9488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.511617][ T9488] RSP: 002b:00007f50291d4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.519863][ T9488] RAX: ffffffffffffffda RBX: 00007f502a6e2f80 RCX: 00007f502a554299 [ 162.527759][ T9488] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 162.535572][ T9488] RBP: 00007f50291d40a0 R08: 0000000000000000 R09: 0000000000000000 [ 162.543383][ T9488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.551196][ T9488] R13: 000000000000000b R14: 00007f502a6e2f80 R15: 00007ffd3cdb9a88 [ 163.400276][ T9544] FAULT_INJECTION: forcing a failure. [ 163.400276][ T9544] name failslab, interval 1, probability 0, space 0, times 0 [ 163.412786][ T9544] CPU: 1 PID: 9544 Comm: syz.0.2533 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 163.424066][ T9544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 163.433952][ T9544] Call Trace: [ 163.437112][ T9544] dump_stack_lvl+0x1e2/0x24b [ 163.441600][ T9544] ? panic+0x812/0x812 [ 163.445503][ T9544] ? slab_post_alloc_hook+0x80/0x2f0 [ 163.450621][ T9544] ? bfq_pos_tree_add_move+0x43b/0x43b [ 163.456019][ T9544] ? __kasan_check_write+0x14/0x20 [ 163.460970][ T9544] dump_stack+0x15/0x17 [ 163.464957][ T9544] should_fail+0x3c6/0x510 [ 163.469295][ T9544] ? skb_clone+0x1de/0x370 [ 163.473638][ T9544] __should_failslab+0xa4/0xe0 [ 163.478330][ T9544] should_failslab+0x9/0x20 [ 163.482675][ T9544] kmem_cache_alloc+0x3d/0x2e0 [ 163.487271][ T9544] ? __bpf_redirect+0x673/0xde0 [ 163.491954][ T9544] skb_clone+0x1de/0x370 [ 163.496038][ T9544] bpf_clone_redirect+0xa6/0x390 [ 163.500810][ T9544] bpf_prog_6893982b85ceadf7+0x56/0xb54 [ 163.506184][ T9544] ? __kasan_slab_alloc+0xc3/0xe0 [ 163.511046][ T9544] ? __kasan_slab_alloc+0xb1/0xe0 [ 163.515905][ T9544] ? slab_post_alloc_hook+0x61/0x2f0 [ 163.521031][ T9544] ? kmem_cache_alloc+0x168/0x2e0 [ 163.525886][ T9544] ? __build_skb+0x2a/0x300 [ 163.530229][ T9544] ? build_skb+0x25/0x1e0 [ 163.534392][ T9544] ? bpf_prog_test_run_skb+0x388/0x1410 [ 163.539795][ T9544] ? __se_sys_bpf+0x5235/0x11cb0 [ 163.544547][ T9544] ? __x64_sys_bpf+0x7b/0x90 [ 163.548976][ T9544] ? do_syscall_64+0x34/0x70 [ 163.553402][ T9544] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 163.559318][ T9544] ? __kasan_check_read+0x11/0x20 [ 163.564171][ T9544] ? bpf_test_timer_continue+0x140/0x440 [ 163.569644][ T9544] bpf_test_run+0x40b/0xc20 [ 163.574067][ T9544] ? convert___skb_to_skb+0x570/0x570 [ 163.579267][ T9544] ? eth_type_trans+0x2e4/0x620 [ 163.583956][ T9544] ? eth_get_headlen+0x240/0x240 [ 163.588852][ T9544] ? convert___skb_to_skb+0x44/0x570 [ 163.593967][ T9544] bpf_prog_test_run_skb+0xb6e/0x1410 [ 163.599181][ T9544] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 163.604902][ T9544] ? __kasan_check_write+0x14/0x20 [ 163.609847][ T9544] ? fput_many+0x160/0x1b0 [ 163.614099][ T9544] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 163.619826][ T9544] __se_sys_bpf+0x5235/0x11cb0 [ 163.624424][ T9544] ? stack_trace_save+0x113/0x1c0 [ 163.629287][ T9544] ? terminate_walk+0x407/0x4f0 [ 163.633969][ T9544] ? stack_trace_snprint+0xf0/0xf0 [ 163.638919][ T9544] ? kmem_cache_free+0xa9/0x1e0 [ 163.643606][ T9544] ? kmem_cache_free+0xa9/0x1e0 [ 163.648294][ T9544] ? __x64_sys_bpf+0x90/0x90 [ 163.652723][ T9544] ? __kasan_check_write+0x14/0x20 [ 163.657666][ T9544] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 163.662961][ T9544] ? __x64_sys_openat+0x243/0x290 [ 163.667820][ T9544] ? do_syscall_64+0x34/0x70 [ 163.672245][ T9544] ? _kstrtoull+0x3a0/0x4a0 [ 163.676587][ T9544] ? kstrtouint_from_user+0x20a/0x2a0 [ 163.681793][ T9544] ? kstrtol_from_user+0x310/0x310 [ 163.686741][ T9544] ? stack_map_peek_elem+0x216/0x310 [ 163.691871][ T9544] ? memset+0x35/0x40 [ 163.695944][ T9544] ? __fsnotify_parent+0x4b9/0x6c0 [ 163.700894][ T9544] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 163.707485][ T9544] ? proc_fail_nth_write+0x20b/0x290 [ 163.712606][ T9544] ? proc_fail_nth_read+0x210/0x210 [ 163.717642][ T9544] ? security_file_permission+0x86/0xb0 [ 163.723022][ T9544] ? rw_verify_area+0x1c3/0x360 [ 163.727710][ T9544] ? preempt_count_add+0x92/0x1a0 [ 163.732566][ T9544] ? vfs_write+0x852/0xe70 [ 163.736826][ T9544] ? kmem_cache_free+0x1c0/0x1e0 [ 163.741685][ T9544] ? kernel_write+0x3d0/0x3d0 [ 163.746195][ T9544] ? __kasan_check_write+0x14/0x20 [ 163.751146][ T9544] ? mutex_lock+0xa5/0x110 [ 163.755392][ T9544] ? mutex_trylock+0xa0/0xa0 [ 163.759824][ T9544] ? __kasan_check_write+0x14/0x20 [ 163.764767][ T9544] ? fput_many+0x160/0x1b0 [ 163.769032][ T9544] ? debug_smp_processor_id+0x17/0x20 [ 163.774229][ T9544] __x64_sys_bpf+0x7b/0x90 [ 163.778491][ T9544] do_syscall_64+0x34/0x70 [ 163.782894][ T9544] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 163.788613][ T9544] RIP: 0033:0x7fe42d6aa299 [ 163.792876][ T9544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.812389][ T9544] RSP: 002b:00007fe42c32a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.820713][ T9544] RAX: ffffffffffffffda RBX: 00007fe42d838f80 RCX: 00007fe42d6aa299 [ 163.828525][ T9544] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 163.836346][ T9544] RBP: 00007fe42c32a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 163.844148][ T9544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.852045][ T9544] R13: 000000000000000b R14: 00007fe42d838f80 R15: 00007fff7127c298 [ 163.919116][ T9552] syz.2.2537[9552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.919173][ T9552] syz.2.2537[9552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.407155][ T9582] syz.1.2544[9582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.421883][ T9582] syz.1.2544[9582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.647302][ T9604] device pim6reg1 entered promiscuous mode [ 164.766891][ T9611] device syzkaller0 entered promiscuous mode [ 165.202615][ T9628] syz.2.2556[9628] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.208270][ T9628] syz.2.2556[9628] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.264786][ T9674] device pim6reg1 entered promiscuous mode [ 166.540148][ T9695] ------------[ cut here ]------------ [ 166.549169][ T9695] kernel BUG at kernel/bpf/arraymap.c:990! [ 166.564264][ T9695] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 166.570242][ T9695] CPU: 1 PID: 9695 Comm: syz.1.2573 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 166.581340][ T9695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 166.591248][ T9695] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 166.597417][ T9695] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 166.616944][ T9695] RSP: 0018:ffffc90000be7790 EFLAGS: 00010293 [ 166.622834][ T9695] RAX: ffffffff81821626 RBX: ffff888115987bd0 RCX: ffff888119c9cf00 [ 166.630647][ T9695] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 166.638456][ T9695] RBP: ffffc90000be7828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 166.646274][ T9695] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881136e6180 [ 166.654095][ T9695] R13: dffffc0000000000 R14: ffff888104fe1400 R15: 00000000fffffff0 [ 166.662107][ T9695] FS: 00007f50291d46c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 166.670864][ T9695] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.677287][ T9695] CR2: ffffffffdfa50000 CR3: 00000001330f2000 CR4: 00000000003506a0 [ 166.685099][ T9695] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.692904][ T9695] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 166.700713][ T9695] Call Trace: [ 166.703852][ T9695] ? __die_body+0x62/0xb0 [ 166.708007][ T9695] ? die+0x88/0xb0 [ 166.711567][ T9695] ? do_trap+0x1a4/0x310 [ 166.715651][ T9695] ? notify_die+0x1b0/0x280 [ 166.719989][ T9695] ? prog_array_map_poke_run+0x696/0x6b0 [ 166.725556][ T9695] ? handle_invalid_op+0x95/0xc0 [ 166.730322][ T9695] ? prog_array_map_poke_run+0x696/0x6b0 [ 166.735793][ T9695] ? exc_invalid_op+0x32/0x50 [ 166.740314][ T9695] ? asm_exc_invalid_op+0x12/0x20 [ 166.745161][ T9695] ? prog_array_map_poke_run+0x421/0x6b0 [ 166.750624][ T9695] ? prog_array_map_poke_run+0x696/0x6b0 [ 166.756104][ T9695] ? prog_array_map_poke_run+0x696/0x6b0 [ 166.761583][ T9695] ? bpf_prog_bf0f031b30feb8f6+0xb/0xf78 [ 166.767027][ T9695] fd_array_map_delete_elem+0x154/0x250 [ 166.772423][ T9695] __se_sys_bpf+0x6ef6/0x11cb0 [ 166.777013][ T9695] ? futex_wait+0x6a0/0x7c0 [ 166.781348][ T9695] ? __x64_sys_bpf+0x90/0x90 [ 166.785773][ T9695] ? do_futex+0x17b0/0x17b0 [ 166.790131][ T9695] ? do_futex+0x168/0x17b0 [ 166.794391][ T9695] ? do_futex+0x139a/0x17b0 [ 166.798711][ T9695] ? timerqueue_add+0x24c/0x270 [ 166.803399][ T9695] ? futex_exit_release+0x1e0/0x1e0 [ 166.808451][ T9695] ? kvm_sched_clock_read+0x18/0x40 [ 166.813469][ T9695] ? sched_clock+0x3a/0x40 [ 166.817718][ T9695] ? sched_clock_cpu+0x1b/0x3b0 [ 166.822502][ T9695] ? sched_clock+0x3a/0x40 [ 166.826755][ T9695] ? __se_sys_futex+0x355/0x470 [ 166.831436][ T9695] ? __irq_exit_rcu+0x40/0x150 [ 166.836038][ T9695] ? fpu__clear_all+0x20/0x20 [ 166.840551][ T9695] ? __kasan_check_read+0x11/0x20 [ 166.845414][ T9695] __x64_sys_bpf+0x7b/0x90 [ 166.849663][ T9695] do_syscall_64+0x34/0x70 [ 166.853944][ T9695] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 166.859653][ T9695] RIP: 0033:0x7f502a554299 [ 166.863901][ T9695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.883430][ T9695] RSP: 002b:00007f50291d4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.891674][ T9695] RAX: ffffffffffffffda RBX: 00007f502a6e2f80 RCX: 00007f502a554299 [ 166.899486][ T9695] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 166.907292][ T9695] RBP: 00007f502a5c18e6 R08: 0000000000000000 R09: 0000000000000000 [ 166.915102][ T9695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 166.922920][ T9695] R13: 000000000000000b R14: 00007f502a6e2f80 R15: 00007ffd3cdb9a88 [ 166.930731][ T9695] Modules linked in: [ 166.958822][ T9695] ---[ end trace ce8d02f1856ba7ec ]--- [ 166.964480][ T9695] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 166.976213][ T9695] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 166.996163][ T9695] RSP: 0018:ffffc90000be7790 EFLAGS: 00010293 [ 167.002362][ T9695] RAX: ffffffff81821626 RBX: ffff888115987bd0 RCX: ffff888119c9cf00 [ 167.010609][ T9695] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 167.018569][ T9695] RBP: ffffc90000be7828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 167.028608][ T9695] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881136e6180 [ 167.036561][ T9695] R13: dffffc0000000000 R14: ffff888104fe1400 R15: 00000000fffffff0 [ 167.044682][ T9695] FS: 00007f50291d46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 167.053722][ T9695] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.060453][ T9695] CR2: ffffffffdfa50000 CR3: 00000001330f2000 CR4: 00000000003506b0 [ 167.070527][ T9695] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.078841][ T9695] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.092219][ T9695] Kernel panic - not syncing: Fatal exception [ 167.098532][ T9695] Kernel Offset: disabled [ 167.102667][ T9695] Rebooting in 86400 seconds..