last executing test programs: 2.125032257s ago: executing program 0 (id=4542): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = gettid() r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001480)}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xe, 0x5, 0x4f, 0x6, 0x0, 0x1, 0x22008, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x4, 0x6}, 0x8000, 0x8, 0x7, 0x7, 0x1, 0x80000000, 0xb, 0x0, 0x5, 0x0, 0x9}, r1, 0x7, r1, 0x8) r5 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0xf9, 0x8, 0x2, 0x4, 0x0, 0x7, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x10800, 0x2, 0x5, 0x9, 0xffffffffffffffff, 0x0, 0xf0c7, 0x0, 0xfffffff5, 0x0, 0x401}, r2, 0x3, r4, 0x11) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000070000009500000000000000776dbd763740f5735e358b8defcf2aa1b727047fc10eaf465c02756fe1467e1bbc9ae41cc339aae3718d9198cada3d69d0a0096c98eb0262918fa3a73f505cf5b1e4b5ec7a72f8e045125cc7a8181b278f764dadf11a6e9aec90799f9e3d5f5324ac60413a4f"], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r11 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) close(r11) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r8, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)="2aca4641da7b43552eb3418422923cafc5c5417d869ef8d2acce71c5f40555dab3000dc8df85657e405e71606ff11a1fe46a37363cddf10c6a68d29b4e505aca60b2f173a9ae8b58a099312c442a3a57afc4650e927f9f5e7edd4ef7a5368573ca3d3ffe12da3bb9abc54b830b343b82e98354ec616e2f51b44aace572e15158de731d702b58b7bff4a24d656c86022b7627c5d6ffdb03b92de8336a4f06193d9563", 0xa2}, {&(0x7f00000004c0)="aa7e2a33aa5525043f31c25640b19958f534ad12030958a7af29d88888c7d4892a5a1a6aeace92dff153c34445a5f7b1bc4193d6b193469b26aa5f65dadd146c382406fdc081609f6687b8598a54c04902fcd419b37e47cd4b80c09a9eb817ef5e65de4d13236b645c855c929c4de58c647403d466b4c6173f3a89c0eca00e75e9524c26438884f524117757aa078a566902e94e0fa0492e27635bc624540a026fc8d2aabd6d60cc24b047cf9d720e0f0477e1fd9b4f429efa4e59b05577ce", 0xbf}, {&(0x7f0000000580)="51670b6f3b25ceb8f3634c6ababe5caa57733b3a867cfd4c8e61658f2b9004dfc41d7d6336d533685dd95f0556b9df282fa9aedd896c7fc49b822876ac86a37086bf38911d876e335ea6fd788bc67d1ffeb5360194955562c8415d70b44e34f27643a08fe359da02662315ee4741e546a63a28bedb75cab2396cef581daa9c002bac299c15c7a4c08ce868fb7ba5cb859640a09ef2b8e9a309105bb5757c983b3b009ce6cbe083d724ab1f68f3462f8bb532873fa649a99a1b2957964cfc9986677873469556", 0xc6}, {&(0x7f0000000680)="59d7ef179270e50767540801f90bc513faa9f7ffdd3ee6170f363787105dfced354baf913b1d421b93641cdc037e9f482c758946204f6d841a2cfd2e799543d26592f55c6d0bd3dc1b6aafb51cbc82816f479ac5f535ce702fe109b0b14644", 0x5f}, {&(0x7f0000000d80)="a9e45a444664e7b0b913fc9b75e6e47857d8038750ed23af04b73c6c8c8d7b088df5ece515d1f5b152b102f2a56a9b83ef85f62f4fba4d0590cbf54846d571efe8c954e8651eba6ddbe6921e3f10f8a2b44cc51e333d4c71ad32a6b20ab04b472b11c870e78336e1641ffe4af9adee9633bb2523f6b94095c5a331eaabfa49c1f40e6bb0464e3e09f58d7a0a5b60ac73f4f11ea14af6a001191e989c6cdf61ce4e47093e2d5c190cbae1bc0168293937eb5b4fb777e2c7e8b5a86880c41e9d4f694102d91300cb8d7e05d3901e968cee629eefa0fc902fb6d0803988db", 0xdd}], 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000014000000000000000100edac990b0000", @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r10, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r0, @ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32=r11, @ANYRES32, @ANYRES32=r1, @ANYRES32=r11, @ANYRES32, @ANYRES32=r7, @ANYRES32=r3, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x148, 0x20044000}, 0x20048050) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780), 0x6, r12}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r13}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x6}, 0x48) 1.849052179s ago: executing program 0 (id=4551): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x18, 0x1c, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d0800}, [@exit, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @tail_call, @alu={0x0, 0x1, 0xd, 0xb, 0x6, 0x100, 0xc}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @generic={0x1, 0x4, 0x3, 0x1ff, 0x9}]}, &(0x7f0000000400)='GPL\x00', 0x800, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001080)={0x1, 0x7, 0x631b, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)=[0x1, 0x1], 0x0, 0x10, 0xffff}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x10000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xe) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@cgroup, 0xf, 0x1, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000680)=[0x0], &(0x7f00000006c0)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0], 0x0}, 0xfffffffffffffe42) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000800)={@ifindex, r1, 0x1c, 0x0, 0xffffffffffffffff, @link_fd, r2}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={@ifindex, 0xffffffffffffffff, 0x2e, 0xc, 0x0, @prog_fd=r0, r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x31}, 0x3f) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000001340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100000dfefde31a61c0dd6b8e25ae69c8b08e10", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='io_uring_cqe_overflow\x00', r6}, 0x10) socketpair(0x1d, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.645211836s ago: executing program 2 (id=4558): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000400), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.642619586s ago: executing program 4 (id=4560): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (rerun: 64) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) (async, rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x10e, 0x0}, 0x8) (async, rerun: 32) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0x13, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x4, 0x1, 0xc, 0xa, 0x4, 0xffffffffffffff84, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f00000004c0)='GPL\x00', 0x4, 0x80, &(0x7f0000000600)=""/128, 0x41000, 0x8, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x25e1f, 0xffffffffffffffff, 0x8, &(0x7f0000000680)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000006c0)=[{0x4, 0x3, 0x1, 0xa}, {0x3, 0x4, 0xf, 0x8}, {0x0, 0x5, 0x5, 0x3}, {0x3, 0x3, 0xa, 0x9}, {0x3, 0x1, 0x8, 0x4}, {0x0, 0x1, 0x7, 0x3}, {0x1, 0x4, 0x4, 0x5}, {0x2, 0x1, 0x2}], 0x10, 0x5f5}, 0x90) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)=@generic={&(0x7f0000000800)='./file0\x00', 0x0, 0x10}, 0x18) (async) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xb78, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x16, 0x1, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0xfffffffffffffffe, 0x8000000000000003}], &(0x7f0000000180)='GPL\x00', 0x7c3, 0x1000, &(0x7f0000000a80)=""/4096, 0x41000, 0x2, '\x00', r2, 0x30, r3, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xe, 0x80000001, 0x1}, 0x10, r4, r5, 0x1, &(0x7f0000000900)=[r6, r7, 0xffffffffffffffff], &(0x7f0000000940)=[{0x1, 0x1, 0x10, 0x1}], 0x10, 0x1}, 0x90) close(r0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x1}, 0x20) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x11}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) (async) write$cgroup_devices(r10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1f"], 0xffdd) (async) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000001a80)=r8) 1.590912351s ago: executing program 2 (id=4561): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r1}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x47}, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) (async) close(0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7, 0x10001, 0x9}, 0x48) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) socketpair(0xa, 0x3, 0x0, &(0x7f0000000400)) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async, rerun: 64) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) (async) r5 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYRES64=r5], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb010018000000000000000c00000006000000040000000000000604000000000000002e00"], &(0x7f00000009c0)=""/238, 0x2a, 0xee, 0x1}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) 1.534878075s ago: executing program 2 (id=4564): openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x5390c0, 0x0) socketpair(0x1, 0x0, 0xfffffffd, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x76, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac14141686099f034d2f870289106aab845013f2325f1a39018602038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8c", 0x0, 0xfe, 0x60000000, 0x0, 0x7b, &(0x7f0000000000), &(0x7f0000000800)="c8bea5de1408ae38f71395f7f63a829b6060fe37e374cd04fc0cf32e16c3a00c5c601d3028d77c72025e390afc200b84df3169787a7a7379e68171971e5c157e8ea3b31470943db14d66a8c589c59c7753489a863fc209a12ed193b3dcc6d8a22d37da70ec5ecfe3c6eff531b6ab87d7e834ccc34d3abd7215ddf1"}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='erofs_destroy_inode\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x4000000, &(0x7f0000000280)) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x7, 0x10001, 0xb}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000680), &(0x7f0000000580)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000008500000073000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0b3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.513249837s ago: executing program 4 (id=4565): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x18, &(0x7f0000000400)=""/24, 0x41000, 0x9, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000580)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0xa, 0x20, 0xfff}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000900)=[0xffffffffffffffff, r4, r2, r4], &(0x7f00000009c0)=[{0x3, 0x1, 0x2, 0x8}, {0x3, 0x2, 0x9, 0x6}, {0x1, 0x1, 0x1, 0x6}, {0x1, 0x2, 0x10}, {0x2, 0x5, 0xa, 0x7}, {0x3, 0x2, 0x6}, {0x0, 0x3, 0xd, 0x1}, {0x5, 0x4, 0x0, 0x4}], 0x10, 0x8}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a1, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x4, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000680)=ANY=[@ANYBLOB="180800001b000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b5090000000000007baaf0ff00000000bf87000000000000073471f7afcb080000fffdffffbf2400000000000007060000f0ffffff740200000800000018260000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000b2a100850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000640)='console\x00', r8}, 0x10) 1.364808739s ago: executing program 4 (id=4569): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.298823174s ago: executing program 4 (id=4571): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000400), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.246305038s ago: executing program 0 (id=4574): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0xfe5f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/61}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.245932809s ago: executing program 4 (id=4575): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x0, 0x7}, 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x37, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}, 0x40810) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000640), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="5800000000000000000000000200000018110000", @ANYRESHEX=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32=r3, @ANYBLOB="00000000ffff0000bf91000000000000b7020000030000008500000084000000b7000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0xe3, &(0x7f0000000a40)=""/227, 0x41100, 0x19, '\x00', 0x0, 0x29, r1, 0x8, &(0x7f0000000200)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x10, 0x1, 0x11d8}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000740), &(0x7f0000000780)=[{0x100002, 0x1, 0x4, 0x4}, {0x0, 0x3, 0xd, 0xa}, {0x5, 0x2, 0x10, 0xb}, {0x1, 0x2, 0x9, 0x2}], 0x10, 0x4e2d}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 861.96633ms ago: executing program 1 (id=4580): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cd, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8911, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x7bf6, 0x2, 0x93, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x58, &(0x7f0000000200)}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 763.591728ms ago: executing program 2 (id=4582): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 694.196493ms ago: executing program 2 (id=4584): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000280), &(0x7f00000002c0)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='fsi_dev_init\x00', r7}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f2, &(0x7f0000000080)) 645.673608ms ago: executing program 1 (id=4585): recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800cb6c000000000000000000f7ffffff006c00000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000790000000900", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) syz_clone(0x801000, &(0x7f00000002c0)="93dcab1ad4cff4165b8b92307973149edf2a697747aff8b2531e1117e8083dd0f8bdb63ae69d08f79e23fecd481b3dfcb975b4d0645d5ec30ffd06e2c14577be9fae5fa6e5f5e6996dccd70ecc9cd0648762ad633e5c8604ec41ede490b3fccf8bbaa60d4e3e39da523c4e35cd768789f409bdcb2b0b824ecc9778097bce2f4c6a9502bd0d3b2f8f1f31802b9cb61a3686c7f2679988ac1a6a7dc8ed690c95bce270d8ef97488cb163568187e0329fe452ca7d82a2f920aee29d0a92bae3cfc7f978d14a7982fec4e310efc5be181a1e9232c7227a3afb152e2f679979952b1a3f430e406e57cc2b6c4ee1ac0569f4b33d97659f", 0xf4, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000b00)="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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000400), &(0x7f00000004c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x0, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 634.938719ms ago: executing program 3 (id=4586): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000400), &(0x7f0000000840)}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 546.886906ms ago: executing program 3 (id=4587): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='cachefiles_prep_read\x00', r0}, 0x5) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800008bbaa97351da288e00000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x2008}, 0x0) socketpair(0x28, 0x802, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="a2b88c39afee2aa300000000180000001800000003000000010000000000000c02000000000000000000000d0000000000cf00"], &(0x7f00000000c0)=""/207, 0x33, 0xcf, 0x1}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r3, 0x1, 0x4}, 0x48) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0xe01b, 0x405}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed063188c17936d, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0xa, 0x0, 0x0, 0x30}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xb, r6, 0x8, 0x0, 0x0, 0x14}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r5, 0xffffffffffffffff, 0x0, 0x0, 0x4000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x15, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) setsockopt$sock_attach_bpf(r7, 0x1, 0x34, &(0x7f00000004c0)=r8, 0x4) ioctl$TUNSETOFFLOAD(r4, 0x4004743d, 0x14) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) sendmsg$inet(r9, &(0x7f0000001500)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000280)="535342444b4e1b461b6e9f630dcb1cd69e890469cc3047a91b44f664ced113b0337cd7c93d7b63885e6c548e9803976b8c20658e5b7cdba8573d8d30776b7a9f52785685cfe2bdd8298c87bb815703681d3ee6cf1098f97f4b54bc3d390e2214d6bf56b289c5c3971f4fd4fa0a33a8648642d88a030b5d1fa7e2ed505cbb137b276f6179c334998b43844b0fd63b517600289a6e2431fd18e176ac21c2e329b2f170d8132fc6760338fcde4eda62d7", 0xaf}, {&(0x7f0000000340)="522ba2ae77dd564127b516df08a3f1ca5c91be9c41219de5b21907f269586b6845eb373eb30f7f25fe53462e3f729fcfd2ea02eb674bbd4a572415bc19601adb4249d6bd383d65d3c60a3267aaa414f9996ed40a212698d4db681e127487", 0x5e}, {&(0x7f00000003c0)='g', 0x1}], 0x3, &(0x7f00000014c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x30}, 0x404c054) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x37, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYRESDEC], &(0x7f0000000500)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 546.722876ms ago: executing program 1 (id=4588): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x28886, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81}, 0x48) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xe) 511.218299ms ago: executing program 3 (id=4589): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events.local\x00', 0x26e1, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000600000000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002b40)={r0, 0x18000000000002a0, 0x86, 0x0, &(0x7f0000000440)="b9ff03076804268cf477a7a44d35766811b72c3e53ff2d22975fc268240d7cb1b9b2394593d0a799fe512a0acff503387597ae56b77b6a88bd5f04dbb40a243c5b058f2e5d8f31173dbcd0d079e29b83c1cc0c1c1aa48bd47d996a9e6edf2fce5e8556c5cbc3f29ae2aecd9ace688950535b036cc8be8ea4fd8e4fc11b17ccc16c0e6807faeb", 0x0, 0x80303, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002b40)={r0, 0x18000000000002a0, 0x86, 0x0, &(0x7f0000000440)="b9ff03076804268cf477a7a44d35766811b72c3e53ff2d22975fc268240d7cb1b9b2394593d0a799fe512a0acff503387597ae56b77b6a88bd5f04dbb40a243c5b058f2e5d8f31173dbcd0d079e29b83c1cc0c1c1aa48bd47d996a9e6edf2fce5e8556c5cbc3f29ae2aecd9ace688950535b036cc8be8ea4fd8e4fc11b17ccc16c0e6807faeb", 0x0, 0x80303, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xa, 0x3, 0x0, 0x0, 0x0, 0xfb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7eebd673}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 474.832612ms ago: executing program 1 (id=4590): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000580)="1f29a8b5f8523ee8b18b14ab93791b6d149806553be968d9a1bb49d30071a0f457e21feab03be862e526ea427cc7c3e9140e7171db7852b2ce8da1ec877dbfb05b52b59b6ca96e62b13f30c5fefe0a765f9a9b197448947b3fae78a377f479d3092c25f312638b71c0d63982938e7bb2d9f969fe59f12a086675db3fd8008c6437d2433f649c67c3ed1ccde063f3496c6cf51d5c07e4f2e702538dd47bf11fd5d18259ba3584741ec8b8b15bf0ffbc939ddd60f2d7a7847126ad1c800ae5", &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000003e00850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000840), &(0x7f0000000500), 0x1000, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESOCT=0x0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r4, &(0x7f0000000c40)="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"}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r4, &(0x7f0000000c40)="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"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 424.515866ms ago: executing program 2 (id=4591): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000020c0)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000580)=[0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x65, &(0x7f0000000600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x4a, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) sendmsg$inet(r4, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000340)="7fa65ab8f4ac2f157b4d75f9763b3a4f0a91421b880799980969820191973bf3341fb0828a3116c7bced752e4951219134c8f87c303c03f685ecb5176d4767375d34ca450fb94d6b8d67495efc6a425d1621d1750552f6d2f5fc96c2520ba0bacff02b067fe57ab151837adea7e26fb3c035d90259ca558cdb31cc6543979d40375b7dd3baab9ddff6a89485ac2f37d4fd75555fd979a3508c558ea291195d6343284cffddb3a0319ea1cefc37e7b3a8b05c0e96846b52c1b02fcee47b1ba7fd3ec681bb470ab7c6ebff13bcf6c0123a930929f20ac0756b95", 0xd9}, {&(0x7f0000000140)="d1cc84702b0e5a2bc542ec78bfa93d5c3e12f6f7f173f1b7a8d71f3a7dfae636476bcad6a0d39dc6fd90014afa12f419449adea95eb29cca8f9f9d", 0x3b}, {&(0x7f0000000440)="d2b261e91cf03cb40db69f7ccb27d88a894b8af5e21500c1d1f3df55481a6b93b25b6b96b0824159df5f3796f489ca5ed349db04c78275e7af2153b6b29e02d1a65d484b353a8b02acb73ac15366713e55a2b08100bae27075a29521ef4d31cebb9962796ccab9b1fcb4717ba32584e4bb05b6a912a0af936268191e105e12c89fc8f956bd3f7c314dc8981654413db061b0cc0a5fb5cc538105bf913485ae73fdea79d9e9f0beb792d500e47133f30d90ecf2d45efb87b811870c327f57e6c8940344de13c801f881c0b2cbcd3eeb7a58e36c5f4a6deb93af066ff71dc1b996b4a0374927", 0xe5}], 0x3, &(0x7f0000000840)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x86, 0x5, "92aaec"}, @generic={0x4e, 0x5, "26027e"}, @generic={0x89, 0x4, "9112"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x58}, 0x4008000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 368.51812ms ago: executing program 0 (id=4592): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7ff, 0x2, 0x0, 0x3aa, r0, 0x9, '\x00', 0x0, r0, 0x2, 0x2, 0x3, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) recvmsg(r2, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)=""/150, 0x96}, {&(0x7f0000000940)=""/20, 0x14}, {&(0x7f0000000e80)=""/183, 0xb7}, {&(0x7f0000000f40)=""/94, 0x5e}], 0x4}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) openat$cgroup_int(r0, &(0x7f0000000540)='memory.min\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x15, 0x10, 0x1100, 0x0, 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000803921b86f9749c1f9476272ca8bf118fa63892618821cd353bb015685429e49ddd975cb85feabf523f752f20a72ff3d19f46207c8e0bd14f1533ad259283e874d1328000068c9981e4c345e38f4c1412f49243f4dd7f7aa9a83220e10fcab4f6f9d692d103424ed750ddef40bc109a2f6c9b74d1c97bc1f7ad13184fb14774e64f6a38c71bae43732ed06b61537e85fb2f29f2384a3b9fe625700ac1fe42eb01b5f5ea3959d3702b0bd574d6e7a6cd0433f37a017c952892a8c7860c32dfd4a65c3f0b3e20cbae591c5aef81366da7e14faf791f403be88a39d998131dfc76468b18f5c53ab36b4c431235cb34583ab897de92e1c205420f558bf9b8d33db303aaa61ca5903f207600c6eb3626352ff3a29cc8ac6de06031df513a821a72fcca09879d6cc37fa89880b07df15b19921b59d55f4b0b54046d1039d5bbc8926326ef0a703f548dd09dbb5937d71cf8fe860cb6252a8", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x2009) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"/2665], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffca3}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='syzkaller\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000010c0)='bcache_invalidate\x00', r8}, 0x10) socketpair(0x11, 0xc, 0x4, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000500)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000002580)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x2040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x10, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x61, 0x60000000, 0x0, 0x7000000}, 0x2c) 367.84826ms ago: executing program 4 (id=4593): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={r3, r2}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x7b}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0xb, 0x8400, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000017c0)={r5, &(0x7f0000001680), 0x0}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xde93, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/188, 0x26, 0xbc, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x963096ca, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000580)='syzkaller\x00', 0x7f, 0x95, &(0x7f00000005c0)=""/149, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0xc, 0x14}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x0, '\x00', 0x0, r6, 0x2200, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000007b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 334.224673ms ago: executing program 0 (id=4594): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1e, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="000057495e000000000000b7080000000000107b8af8ff000000de0000000007020000f86395fe1eb31807c2000000b70400000000925ea50000220100000095f7434cfc2f146100"/84], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000f00000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffedc, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001, 0x9}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff0200000000000000000001ffaaaaaa"], 0xfdef) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='io_uring_cqring_wait\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) 316.432975ms ago: executing program 3 (id=4595): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000bb, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x6}, 0xffffffffffffff45) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="180000000000000000000000181100000000000059deee7a6f8f908e1c2ce36f6caffb5cd507a0dc352919979cf78958fdded7b318116c94aad02e474c33cff4efcf6174dd79882f36f2f0a30e2839b28cfc454d087f11c02376b359dae5f25a28ab2909a6d72dd6515fe500000000337cdaa2f8cc925f0d29ccb0ed505d3dce3049cd4c6251360d75d5b8805c2326cfd526f9e5331d7262", @ANYBLOB="1387af064a9c0462053f55b484454bf7c26d100c", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000004000212d7d4c50428d1f00181100f3", @ANYRES16=r2], 0x0, 0x913, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x5}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x5, 0xfffffff8, 0x3, 0x2000, 0x1, 0xfffffff8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x10000000, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000680)=""/135}, 0xffffffffffffff02) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x92) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x6, 0xf800000, 0xa68, 0x3, 0x1000, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0xffffffffffffffcb, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 144.663469ms ago: executing program 1 (id=4596): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x900000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000600), &(0x7f0000000640)=r4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d80)={{}, &(0x7f0000000080), 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 82.192184ms ago: executing program 3 (id=4597): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x2000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 60.643366ms ago: executing program 3 (id=4598): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050001046c0000000040958d10000000000008080000000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x54}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) 0s ago: executing program 0 (id=4599): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187e, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4000200, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="180900000000000000000000ca00000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="180900000000000000000000ca00000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0xfffffff2, 0x82c, 0x5, 0x4, 0xffffffffffffffff, 0x42a, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x11, &(0x7f0000000b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000010000009500000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): : port 2(bridge_slave_1) entered blocking state [ 166.949677][ T1122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.958565][ T1122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.966888][ T1122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.015310][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.040188][ T6867] device veth0_vlan entered promiscuous mode [ 167.052906][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.073656][ T6867] device veth1_macvtap entered promiscuous mode [ 167.093188][ T1122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.107468][ T1122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.123818][ T1122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.152263][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.167080][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.250112][ T9] device veth0_to_batadv left promiscuous mode [ 167.256251][ T9] bridge0: port 3(veth0_to_batadv) entered disabled state [ 167.264269][ T9] device bridge_slave_1 left promiscuous mode [ 167.290615][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.299964][ T9] device bridge_slave_0 left promiscuous mode [ 167.310732][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.326940][ T9] device veth1_macvtap left promiscuous mode [ 167.340294][ T9] device veth0_vlan left promiscuous mode [ 168.088746][ T6943] syz.1.1717[6943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.088798][ T6943] syz.1.1717[6943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.288220][ T7065] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.389028][ T7065] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.418782][ T7065] device bridge_slave_0 entered promiscuous mode [ 170.465961][ T7065] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.478122][ T7065] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.497554][ T7065] device bridge_slave_1 entered promiscuous mode [ 170.589415][ T7088] device veth1_macvtap left promiscuous mode [ 170.610662][ T7088] device macsec0 left promiscuous mode [ 170.685227][ T7065] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.692390][ T7065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.701391][ T7065] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.708336][ T7065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.792533][ T1079] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.907743][ T1079] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.921873][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.947974][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.109136][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.135836][ T1079] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.144084][ T1079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.202830][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.238813][ T1079] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.246697][ T1079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.333067][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.350026][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.390830][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.433815][ T7065] device veth0_vlan entered promiscuous mode [ 171.463972][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.487672][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.526205][ T7065] device veth1_macvtap entered promiscuous mode [ 171.554421][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.565696][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.587652][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.602096][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.610985][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.216915][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.226760][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.235827][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.245666][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.267693][ T7133] device syzkaller0 entered promiscuous mode [ 175.130505][ T7201] device syzkaller0 entered promiscuous mode [ 182.213021][ T7415] device pim6reg1 entered promiscuous mode [ 182.239545][ T7409] device sit0 entered promiscuous mode [ 182.723314][ T7446] device syzkaller0 entered promiscuous mode [ 184.629071][ T7496] device syzkaller0 entered promiscuous mode [ 184.802448][ T7514] syz.0.1860[7514] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.802505][ T7514] syz.0.1860[7514] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.907259][ T7525] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.927024][ T7525] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.766472][ T7557] device sit0 left promiscuous mode [ 187.090307][ T7569] syz.4.1874[7569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.090366][ T7569] syz.4.1874[7569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.533977][ T7604] device syzkaller0 entered promiscuous mode [ 187.737291][ T7636] syz.3.1886[7636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.737347][ T7636] syz.3.1886[7636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.779955][ T7636] syz.3.1886[7636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.804813][ T7636] syz.3.1886[7636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.410168][ T7695] syz_tun: tun_chr_ioctl cmd 1074025681 [ 188.437260][ T7697] device pim6reg1 entered promiscuous mode [ 188.867011][ T7735] syz.4.1914[7735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.867061][ T7735] syz.4.1914[7735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.126078][ T7761] device pim6reg1 entered promiscuous mode [ 189.918869][ T7783] syz.3.1931[7783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.919481][ T7783] syz.3.1931[7783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.226609][ T7816] device syzkaller0 entered promiscuous mode [ 191.592373][ T7894] device bridge0 entered promiscuous mode [ 191.868620][ T7907] device wg2 left promiscuous mode [ 192.995818][ T7987] device pim6reg1 entered promiscuous mode [ 193.101947][ T7990] device pim6reg1 entered promiscuous mode [ 195.339759][ T24] audit: type=1400 audit(1723259826.460:158): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 195.546236][ T24] audit: type=1400 audit(1723259826.460:159): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 195.803357][ T24] audit: type=1400 audit(1723259826.460:160): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.128558][ T8091] device syzkaller0 entered promiscuous mode [ 198.782484][ T8161] syz.1.2033[8161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.782540][ T8161] syz.1.2033[8161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.833429][ T8169] syz.1.2033[8169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.869090][ T8169] syz.1.2033[8169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.372984][ T24] audit: type=1400 audit(1723259830.490:161): avc: denied { create } for pid=8192 comm="syz.4.2043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 200.513639][ T8266] bridge0: port 3(veth0_to_batadv) entered blocking state [ 200.586448][ T8266] bridge0: port 3(veth0_to_batadv) entered disabled state [ 200.635429][ T8266] device veth0_to_batadv entered promiscuous mode [ 200.670190][ T8266] bridge0: port 3(veth0_to_batadv) entered blocking state [ 200.677954][ T8266] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 200.895617][ T8299] device syzkaller0 entered promiscuous mode [ 201.326889][ T8310] device veth1_macvtap left promiscuous mode [ 201.571815][ T8333] device syzkaller0 entered promiscuous mode [ 202.004868][ T8350] syz.1.2082[8350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.004927][ T8350] syz.1.2082[8350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.071141][ T8350] syz.1.2082[8350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.110111][ T8350] syz.1.2082[8350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.283411][ T8369] syz.4.2085[8369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.308164][ T8368] device syzkaller0 entered promiscuous mode [ 202.375287][ T8369] syz.4.2085[8369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.390423][ T93] udevd[93]: worker [308] terminated by signal 33 (Unknown signal 33) [ 202.475728][ T93] udevd[93]: worker [308] failed while handling '/devices/virtual/block/loop0' [ 202.530337][ T93] udevd[93]: worker [912] terminated by signal 33 (Unknown signal 33) [ 202.559492][ T93] udevd[93]: worker [912] failed while handling '/devices/virtual/block/loop4' [ 202.783566][ T8394] device syzkaller0 entered promiscuous mode [ 204.460850][ T8490] device wg2 entered promiscuous mode [ 205.571246][ T8528] device syzkaller0 entered promiscuous mode [ 205.768438][ T8542] device wg2 entered promiscuous mode [ 206.008667][ T8553] device syzkaller0 entered promiscuous mode [ 206.732408][ T8609] device wg2 entered promiscuous mode [ 206.861489][ T8623] device syzkaller0 entered promiscuous mode [ 207.257238][ T8659] device pim6reg1 entered promiscuous mode [ 207.453699][ T8676] bridge0: port 3(veth0_to_batadv) entered disabled state [ 207.462720][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.470765][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.569147][ T8676] device bridge0 left promiscuous mode [ 207.795016][ T8689] device syzkaller0 entered promiscuous mode [ 207.900457][ T8689] device pim6reg1 entered promiscuous mode [ 208.191896][ T24] audit: type=1400 audit(1723259839.310:162): avc: denied { create } for pid=8701 comm="syz.3.2175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 209.638813][ T8777] syz.4.2194[8777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.638981][ T8777] syz.4.2194[8777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.735179][ T8834] syz.0.2204[8834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.002404][ T8834] syz.0.2204[8834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.148073][ T8850] device syzkaller0 entered promiscuous mode [ 212.366070][ T8855] device pim6reg1 entered promiscuous mode [ 212.383172][ T8846] device pim6reg1 entered promiscuous mode [ 213.671240][ T8925] device syzkaller0 entered promiscuous mode [ 213.750367][ T8937] device syzkaller0 entered promiscuous mode [ 213.832417][ T8959] bridge0: port 3(veth0_to_batadv) entered blocking state [ 213.844108][ T8959] bridge0: port 3(veth0_to_batadv) entered disabled state [ 213.855014][ T8959] device veth0_to_batadv entered promiscuous mode [ 213.862316][ T8959] device veth0_to_batadv left promiscuous mode [ 213.868520][ T8959] bridge0: port 3(veth0_to_batadv) entered disabled state [ 214.372108][ T8976] tap0: tun_chr_ioctl cmd 1074025677 [ 214.378982][ T8976] tap0: linktype set to 270 [ 214.819216][ T24] audit: type=1400 audit(1723259845.930:163): avc: denied { create } for pid=8993 comm="syz.4.2251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 215.158295][ T9003] ¯Ê®¸}p: renamed from pim6reg1 [ 215.721495][ T9040] device syzkaller0 entered promiscuous mode [ 216.128962][ T9076] device syzkaller0 entered promiscuous mode [ 216.196569][ T9078] device syzkaller0 entered promiscuous mode [ 216.343176][ T9094] device syzkaller0 entered promiscuous mode [ 216.963855][ T9126] device pim6reg1 entered promiscuous mode [ 217.677867][ T9162] device syzkaller0 entered promiscuous mode [ 217.764920][ T9170] syz.2.2302[9170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.764979][ T9170] syz.2.2302[9170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.116261][ T9229] device syzkaller0 entered promiscuous mode [ 219.343243][ T9238] device veth0_vlan left promiscuous mode [ 219.361366][ T9238] device veth0_vlan entered promiscuous mode [ 219.367858][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.384369][ T9243] device pim6reg1 entered promiscuous mode [ 219.399173][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.407490][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.417778][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 219.505737][ T9245] device sit0 entered promiscuous mode [ 219.950055][ T9286] device syzkaller0 entered promiscuous mode [ 219.993200][ T9293] ref_ctr_offset mismatch. inode: 0x5aa offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7602 [ 220.001221][ T9287] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.011830][ T9287] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.019332][ T9287] device bridge_slave_0 entered promiscuous mode [ 220.029924][ T9287] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.037023][ T9287] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.045319][ T9287] device bridge_slave_1 entered promiscuous mode [ 220.122513][ T9287] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.130458][ T9287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.137644][ T9287] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.144895][ T9287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.176174][ T1112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.184689][ T1112] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.199838][ T1112] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.221321][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.230440][ T1097] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.237309][ T1097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.245876][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.255043][ T1097] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.262019][ T1097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.269756][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.286304][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.313929][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.330267][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.344573][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.358696][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.374157][ T9287] device veth0_vlan entered promiscuous mode [ 220.394093][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.405737][ T9287] device veth1_macvtap entered promiscuous mode [ 220.429608][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.457516][ T1095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.587260][ T9321] device sit0 entered promiscuous mode [ 221.091891][ T9359] device syzkaller0 entered promiscuous mode [ 221.263225][ T9384] device sit0 left promiscuous mode [ 221.275173][ T9382] device sit0 left promiscuous mode [ 221.333872][ T9382] device sit0 entered promiscuous mode [ 221.891366][ T9402] device sit0 entered promiscuous mode [ 222.146306][ T4689] device bridge_slave_1 left promiscuous mode [ 222.162444][ T4689] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.203313][ T4689] device bridge_slave_0 left promiscuous mode [ 222.217212][ T4689] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.269976][ T4689] device veth1_macvtap left promiscuous mode [ 222.276455][ T4689] device veth0_vlan left promiscuous mode [ 222.714406][ T9445] syz.4.2374[9445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.714466][ T9445] syz.4.2374[9445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.839908][ T9453] device sit0 left promiscuous mode [ 223.023447][ T9462] syz.4.2379[9462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.023509][ T9462] syz.4.2379[9462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.322482][ T9486] device syzkaller0 entered promiscuous mode [ 223.551378][ T9506] device sit0 left promiscuous mode [ 223.765653][ T9514] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.793042][ T9514] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.889844][ T9514] device bridge_slave_0 entered promiscuous mode [ 223.979633][ T9514] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.986593][ T9514] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.094154][ T9514] device bridge_slave_1 entered promiscuous mode [ 224.868622][ T9554] -÷Š'1¼"d˜: renamed from syzkaller0 [ 224.949463][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.957306][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.999103][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.008218][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.029258][ T1097] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.036326][ T1097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.044727][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.056773][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.065825][ T1097] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.072701][ T1097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.080579][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.095933][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.104266][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.112713][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.171630][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.180662][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.193909][ T9514] device veth0_vlan entered promiscuous mode [ 225.211164][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.222803][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.233879][ T1097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.261860][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.280099][ T9514] device veth1_macvtap entered promiscuous mode [ 225.345960][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.361282][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.379173][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.401270][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.412614][ T24] audit: type=1400 audit(1723259856.530:164): avc: denied { create } for pid=9584 comm="syz.2.2411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 225.560163][ T9602] device sit0 entered promiscuous mode [ 225.874872][ T9613] device syzkaller0 entered promiscuous mode [ 226.407130][ T9668] device veth0_vlan left promiscuous mode [ 226.470823][ T9668] device veth0_vlan entered promiscuous mode [ 226.500643][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.509692][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 226.520342][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.377632][ T9722] bridge0: port 3(veth0_to_batadv) entered blocking state [ 227.426224][ T9722] bridge0: port 3(veth0_to_batadv) entered disabled state [ 227.503895][ T9722] device veth0_to_batadv entered promiscuous mode [ 227.544204][ T9722] bridge0: port 3(veth0_to_batadv) entered blocking state [ 227.551752][ T9722] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 227.598994][ T9726] device veth0_to_batadv left promiscuous mode [ 227.626436][ T9726] bridge0: port 3(veth0_to_batadv) entered disabled state [ 227.907987][ T9744] device sit0 left promiscuous mode [ 228.118620][ T9772] device pim6reg1 entered promiscuous mode [ 228.885232][ T9837] syz.4.2476[9837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.885341][ T9837] syz.4.2476[9837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.057331][ T9897] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.077133][ T9897] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.230601][ T9903] : renamed from ipvlan1 [ 230.243272][ T9895] device pim6reg1 entered promiscuous mode [ 231.825270][ T24] audit: type=1400 audit(1723259862.940:165): avc: denied { create } for pid=10011 comm="syz.2.2522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 232.176327][T10054] syz.4.2535[10054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.176386][T10054] syz.4.2535[10054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.965046][T10071] device pim6reg1 entered promiscuous mode [ 233.050480][T10076] IPv6: : Disabled Multicast RS [ 234.422318][T10151] device syzkaller0 entered promiscuous mode [ 234.590167][T10145] device pim6reg1 entered promiscuous mode [ 239.774443][T10292] device syzkaller0 entered promiscuous mode [ 243.159910][T10450] device veth1_macvtap left promiscuous mode [ 243.182165][T10457] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.189639][T10457] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.139077][ T24] audit: type=1400 audit(1723259875.240:166): avc: denied { create } for pid=10485 comm="syz.3.2638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 244.331899][T10480] device syzkaller0 entered promiscuous mode [ 244.440940][T10495] device sit0 entered promiscuous mode [ 244.875335][T10515] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 244.936267][T10515] device syzkaller0 entered promiscuous mode [ 246.069938][T10586] device sit0 left promiscuous mode [ 248.890111][T10718] device pim6reg1 entered promiscuous mode [ 248.997750][T10720] device syzkaller0 entered promiscuous mode [ 251.284208][T10781] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 251.659459][T10781] pim6reg0: linktype set to 773 [ 251.664704][T10787] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 251.749022][T10787] pim6reg0: linktype set to 773 [ 252.152856][T10816] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.160404][T10816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.167577][T10816] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.174563][T10816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.339002][T10816] device bridge0 entered promiscuous mode [ 252.562711][T10852] device pim6reg1 entered promiscuous mode [ 252.771624][T10868] device syzkaller0 entered promiscuous mode [ 252.832189][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.943694][T10879] device pim6reg1 entered promiscuous mode [ 254.781702][T10938] device syzkaller0 entered promiscuous mode [ 255.025290][T10953] tap0: tun_chr_ioctl cmd 1074025675 [ 255.031703][T10953] tap0: persist enabled [ 255.041935][T10953] tap0: tun_chr_ioctl cmd 1074025675 [ 255.053827][T10953] tap0: persist disabled [ 255.389991][T10965] device syzkaller0 entered promiscuous mode [ 256.201478][T10988] device bridge_slave_1 left promiscuous mode [ 256.208053][T10988] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.227783][T10988] device bridge_slave_0 left promiscuous mode [ 256.235129][T10988] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.345945][T11007] syz.4.2773[11007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.346032][T11007] syz.4.2773[11007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.388692][T11010] device syzkaller0 entered promiscuous mode [ 256.758569][T11062] device pim6reg1 entered promiscuous mode [ 258.901024][T11153] syz.4.2812[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.901095][T11153] syz.4.2812[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.048934][T11153] syz.4.2812[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.159547][T11154] syz.4.2812[11154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.355518][T11153] syz.4.2812[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.615785][T11154] syz.4.2812[11154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.988593][T11192] syz.3.2823[11192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.001479][T11192] syz.3.2823[11192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.587794][T11235] device sit0 entered promiscuous mode [ 262.293760][T11288] syz.0.2854[11288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.293823][T11288] syz.0.2854[11288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.419798][T11288] device pim6reg1 entered promiscuous mode [ 262.746716][T11323] device sit0 left promiscuous mode [ 263.674659][T11355] device syzkaller0 entered promiscuous mode [ 264.002287][T11377] device pim6reg1 entered promiscuous mode [ 264.047858][T11380] device sit0 entered promiscuous mode [ 265.910831][T11438] device sit0 left promiscuous mode [ 266.636623][T11489] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.701179][T11489] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.711018][T11489] device bridge_slave_0 entered promiscuous mode [ 266.758554][T11489] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.768734][T11489] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.789358][T11489] device bridge_slave_1 entered promiscuous mode [ 267.202505][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.229285][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.252729][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.284134][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.329500][ T1101] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.337583][ T1101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.450366][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.481692][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.511669][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.532645][ T1101] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.540118][ T1101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.680748][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.730166][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.745786][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.764028][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.787286][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.806243][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.826622][T11545] device sit0 entered promiscuous mode [ 267.917632][T11489] device veth0_vlan entered promiscuous mode [ 268.160822][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.182662][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.256243][T11489] device veth1_macvtap entered promiscuous mode [ 268.320387][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.336996][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.351973][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.361772][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.371105][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.706808][ T7] device veth0_vlan left promiscuous mode [ 269.277088][T11607] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.351721][T11607] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.359686][T11607] device bridge_slave_0 entered promiscuous mode [ 269.372529][T11607] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.380788][T11607] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.388916][T11607] device bridge_slave_1 entered promiscuous mode [ 269.524867][T11654] device sit0 left promiscuous mode [ 269.776638][T11607] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.783651][T11607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.791280][T11607] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.798379][T11607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.906494][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.926283][ T1116] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.982055][ T1116] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.089020][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.097752][ T1101] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.105368][ T1101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.114842][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.123346][ T1101] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.130676][ T1101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.139019][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.147623][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.359263][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.368709][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.425826][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.443902][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.453750][T11607] device veth0_vlan entered promiscuous mode [ 270.507435][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.517447][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.578706][T11607] device veth1_macvtap entered promiscuous mode [ 270.605115][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.616105][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.625569][ T1025] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.683388][ T1029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.702924][ T1029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.724848][ T1029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.742176][ T1029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.447965][T11764] FAULT_INJECTION: forcing a failure. [ 271.447965][T11764] name failslab, interval 1, probability 0, space 0, times 1 [ 271.507970][T11764] CPU: 1 PID: 11764 Comm: syz.4.2978 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 271.519363][T11764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 271.531489][T11764] Call Trace: [ 271.535153][T11764] dump_stack_lvl+0x1e2/0x24b [ 271.540265][T11764] ? panic+0x812/0x812 [ 271.544853][T11764] ? __fsnotify_parent+0x4b9/0x6c0 [ 271.550801][T11764] ? bfq_pos_tree_add_move+0x43b/0x43b [ 271.556462][T11764] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 271.563702][T11764] ? proc_fail_nth_write+0x20b/0x290 [ 271.570206][T11764] dump_stack+0x15/0x17 [ 271.574628][T11764] should_fail+0x3c6/0x510 [ 271.579761][T11764] ? getname_flags+0xba/0x520 [ 271.585067][T11764] __should_failslab+0xa4/0xe0 [ 271.589857][T11764] should_failslab+0x9/0x20 [ 271.594791][T11764] kmem_cache_alloc+0x3d/0x2e0 [ 271.600048][T11764] getname_flags+0xba/0x520 [ 271.604779][T11764] getname+0x19/0x20 [ 271.608959][T11764] do_sys_openat2+0xd7/0x710 [ 271.613543][T11764] ? mutex_trylock+0xa0/0xa0 [ 271.618371][T11764] ? do_sys_open+0x220/0x220 [ 271.623219][T11764] ? __kasan_check_write+0x14/0x20 [ 271.629970][T11764] ? ksys_write+0x260/0x2c0 [ 271.635676][T11764] __x64_sys_openat+0x243/0x290 [ 271.641437][T11764] ? __ia32_sys_open+0x270/0x270 [ 271.647066][T11764] ? debug_smp_processor_id+0x17/0x20 [ 271.653369][T11764] do_syscall_64+0x34/0x70 [ 271.657952][T11764] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 271.664744][T11764] RIP: 0033:0x7fb0dcfe3390 [ 271.669280][T11764] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 271.692075][T11764] RSP: 002b:00007fb0dbc63f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 271.701469][T11764] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fb0dcfe3390 [ 271.710038][T11764] RDX: 0000000000000002 RSI: 00007fb0dbc63fa0 RDI: 00000000ffffff9c [ 271.718716][T11764] RBP: 00007fb0dbc63fa0 R08: 0000000000000000 R09: 0000000000000000 [ 271.726888][T11764] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 271.734872][T11764] R13: 0000000000000000 R14: 00007fb0dd172f80 R15: 00007ffea314a948 [ 271.784175][T11774] device veth0_vlan left promiscuous mode [ 271.826672][T11774] device veth0_vlan entered promiscuous mode [ 271.860719][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.870058][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.877865][ T1118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.191778][T11801] device syzkaller0 entered promiscuous mode [ 272.426541][T11834] FAULT_INJECTION: forcing a failure. [ 272.426541][T11834] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 272.440930][T11834] CPU: 0 PID: 11834 Comm: syz.0.2994 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 272.452967][T11834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 272.465214][T11834] Call Trace: [ 272.468605][T11834] dump_stack_lvl+0x1e2/0x24b [ 272.473298][T11834] ? panic+0x812/0x812 [ 272.477549][T11834] ? bfq_pos_tree_add_move+0x43b/0x43b [ 272.483431][T11834] dump_stack+0x15/0x17 [ 272.487541][T11834] should_fail+0x3c6/0x510 [ 272.492136][T11834] should_fail_usercopy+0x1a/0x20 [ 272.497701][T11834] strncpy_from_user+0x24/0x2d0 [ 272.502585][T11834] ? getname_flags+0xba/0x520 [ 272.507199][T11834] getname_flags+0xf2/0x520 [ 272.511522][T11834] getname+0x19/0x20 [ 272.515865][T11834] do_sys_openat2+0xd7/0x710 [ 272.520546][T11834] ? mutex_trylock+0xa0/0xa0 [ 272.524971][T11834] ? do_sys_open+0x220/0x220 [ 272.530364][T11834] ? __kasan_check_write+0x14/0x20 [ 272.535473][T11834] ? ksys_write+0x260/0x2c0 [ 272.539998][T11834] __x64_sys_openat+0x243/0x290 [ 272.544802][T11834] ? __ia32_sys_open+0x270/0x270 [ 272.550354][T11834] ? debug_smp_processor_id+0x17/0x20 [ 272.555551][T11834] do_syscall_64+0x34/0x70 [ 272.559805][T11834] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 272.565797][T11834] RIP: 0033:0x7f5d43354390 [ 272.570144][T11834] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 272.590481][T11834] RSP: 002b:00007f5d41fd4f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 272.599787][T11834] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f5d43354390 [ 272.610066][T11834] RDX: 0000000000000002 RSI: 00007f5d41fd4fa0 RDI: 00000000ffffff9c [ 272.618712][T11834] RBP: 00007f5d41fd4fa0 R08: 0000000000000000 R09: 0000000000000000 [ 272.626855][T11834] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 272.634759][T11834] R13: 0000000000000000 R14: 00007f5d434e3f80 R15: 00007ffcb33b8888 [ 273.146718][T11903] FAULT_INJECTION: forcing a failure. [ 273.146718][T11903] name failslab, interval 1, probability 0, space 0, times 0 [ 273.487634][T11903] CPU: 0 PID: 11903 Comm: syz.2.3012 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 273.503955][T11903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 273.516166][T11903] Call Trace: [ 273.519837][T11903] dump_stack_lvl+0x1e2/0x24b [ 273.525456][T11903] ? panic+0x812/0x812 [ 273.529797][T11903] ? bfq_pos_tree_add_move+0x43b/0x43b [ 273.535452][T11903] ? 0xffffffffa0012000 [ 273.539535][T11903] dump_stack+0x15/0x17 [ 273.544416][T11903] should_fail+0x3c6/0x510 [ 273.549623][T11903] ? __alloc_file+0x29/0x330 [ 273.554699][T11903] __should_failslab+0xa4/0xe0 [ 273.559635][T11903] should_failslab+0x9/0x20 [ 273.564156][T11903] kmem_cache_alloc+0x3d/0x2e0 [ 273.569009][T11903] __alloc_file+0x29/0x330 [ 273.573521][T11903] ? alloc_empty_file+0x42/0x180 [ 273.578520][T11903] alloc_empty_file+0x95/0x180 [ 273.583793][T11903] path_openat+0x105/0x3000 [ 273.588793][T11903] ? __kasan_slab_alloc+0xc3/0xe0 [ 273.594583][T11903] ? __kasan_slab_alloc+0xb1/0xe0 [ 273.600273][T11903] ? slab_post_alloc_hook+0x61/0x2f0 [ 273.605631][T11903] ? kmem_cache_alloc+0x168/0x2e0 [ 273.611735][T11903] ? getname_flags+0xba/0x520 [ 273.617126][T11903] ? getname+0x19/0x20 [ 273.621638][T11903] ? __x64_sys_openat+0x243/0x290 [ 273.627749][T11903] ? do_syscall_64+0x34/0x70 [ 273.632514][T11903] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 273.638866][T11903] ? do_filp_open+0x460/0x460 [ 273.643851][T11903] do_filp_open+0x21c/0x460 [ 273.648495][T11903] ? vfs_tmpfile+0x2b0/0x2b0 [ 273.653002][T11903] ? get_unused_fd_flags+0x94/0xa0 [ 273.657951][T11903] do_sys_openat2+0x13f/0x710 [ 273.663645][T11903] ? mutex_trylock+0xa0/0xa0 [ 273.669405][T11903] ? do_sys_open+0x220/0x220 [ 273.674675][T11903] ? __kasan_check_write+0x14/0x20 [ 273.680651][T11903] ? ksys_write+0x260/0x2c0 [ 273.685841][T11903] __x64_sys_openat+0x243/0x290 [ 273.691157][T11903] ? __ia32_sys_open+0x270/0x270 [ 273.696839][T11903] ? debug_smp_processor_id+0x17/0x20 [ 273.703564][T11903] do_syscall_64+0x34/0x70 [ 273.707805][T11903] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 273.713865][T11903] RIP: 0033:0x7f1464517390 [ 273.718805][T11903] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 273.738910][T11903] RSP: 002b:00007f1463176f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 273.747517][T11903] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f1464517390 [ 273.755485][T11903] RDX: 0000000000000002 RSI: 00007f1463176fa0 RDI: 00000000ffffff9c [ 273.763639][T11903] RBP: 00007f1463176fa0 R08: 0000000000000000 R09: 0000000000000000 [ 273.771572][T11903] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 273.779785][T11903] R13: 0000000000000000 R14: 00007f14646a7058 R15: 00007fff39ce3fb8 [ 274.164440][T11938] device pim6reg1 entered promiscuous mode [ 274.349330][T11959] FAULT_INJECTION: forcing a failure. [ 274.349330][T11959] name failslab, interval 1, probability 0, space 0, times 0 [ 274.391562][T11959] CPU: 1 PID: 11959 Comm: syz.3.3025 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 274.404796][T11959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 274.414965][T11959] Call Trace: [ 274.418264][T11959] dump_stack_lvl+0x1e2/0x24b [ 274.422851][T11959] ? bfq_pos_tree_add_move+0x43b/0x43b [ 274.428198][T11959] dump_stack+0x15/0x17 [ 274.432857][T11959] should_fail+0x3c6/0x510 [ 274.437570][T11959] ? security_file_alloc+0x29/0x120 [ 274.443228][T11959] __should_failslab+0xa4/0xe0 [ 274.447885][T11959] should_failslab+0x9/0x20 [ 274.452313][T11959] kmem_cache_alloc+0x3d/0x2e0 [ 274.457994][T11959] ? __alloc_file+0x29/0x330 [ 274.462702][T11959] security_file_alloc+0x29/0x120 [ 274.467990][T11959] __alloc_file+0xbf/0x330 [ 274.472240][T11959] alloc_empty_file+0x95/0x180 [ 274.477414][T11959] path_openat+0x105/0x3000 [ 274.482064][T11959] ? __kasan_slab_alloc+0xc3/0xe0 [ 274.487196][T11959] ? __kasan_slab_alloc+0xb1/0xe0 [ 274.492235][T11959] ? slab_post_alloc_hook+0x61/0x2f0 [ 274.497351][T11959] ? kmem_cache_alloc+0x168/0x2e0 [ 274.502320][T11959] ? getname_flags+0xba/0x520 [ 274.507078][T11959] ? getname+0x19/0x20 [ 274.511006][T11959] ? __x64_sys_openat+0x243/0x290 [ 274.516109][T11959] ? do_syscall_64+0x34/0x70 [ 274.521015][T11959] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 274.527720][T11959] ? do_filp_open+0x460/0x460 [ 274.532567][T11959] do_filp_open+0x21c/0x460 [ 274.537073][T11959] ? vfs_tmpfile+0x2b0/0x2b0 [ 274.541583][T11959] ? get_unused_fd_flags+0x94/0xa0 [ 274.546621][T11959] do_sys_openat2+0x13f/0x710 [ 274.553480][T11959] ? mutex_trylock+0xa0/0xa0 [ 274.558235][T11959] ? do_sys_open+0x220/0x220 [ 274.562875][T11959] ? __kasan_check_write+0x14/0x20 [ 274.567986][T11959] ? ksys_write+0x260/0x2c0 [ 274.572617][T11959] __x64_sys_openat+0x243/0x290 [ 274.577747][T11959] ? __ia32_sys_open+0x270/0x270 [ 274.582721][T11959] ? debug_smp_processor_id+0x17/0x20 [ 274.588443][T11959] do_syscall_64+0x34/0x70 [ 274.593173][T11959] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 274.599320][T11959] RIP: 0033:0x7fddb64b5390 [ 274.604405][T11959] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 274.624607][T11959] RSP: 002b:00007fddb5135f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 274.633231][T11959] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fddb64b5390 [ 274.642602][T11959] RDX: 0000000000000002 RSI: 00007fddb5135fa0 RDI: 00000000ffffff9c [ 274.650958][T11959] RBP: 00007fddb5135fa0 R08: 0000000000000000 R09: 0000000000000000 [ 274.660082][T11959] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 274.669580][T11959] R13: 0000000000000000 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 275.780722][T12005] FAULT_INJECTION: forcing a failure. [ 275.780722][T12005] name failslab, interval 1, probability 0, space 0, times 0 [ 275.793475][T12005] CPU: 0 PID: 12005 Comm: syz.2.3038 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 275.805203][T12005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 275.815276][T12005] Call Trace: [ 275.818590][T12005] dump_stack_lvl+0x1e2/0x24b [ 275.823270][T12005] ? panic+0x812/0x812 [ 275.827487][T12005] ? 0xffffffffa0012000 [ 275.831568][T12005] ? bfq_pos_tree_add_move+0x43b/0x43b [ 275.836861][T12005] ? __kernel_text_address+0x9b/0x110 [ 275.842255][T12005] dump_stack+0x15/0x17 [ 275.846243][T12005] should_fail+0x3c6/0x510 [ 275.850507][T12005] ? proc_self_get_link+0xe6/0x180 [ 275.855644][T12005] __should_failslab+0xa4/0xe0 [ 275.860680][T12005] should_failslab+0x9/0x20 [ 275.865475][T12005] kmem_cache_alloc_trace+0x3a/0x2e0 [ 275.871067][T12005] proc_self_get_link+0xe6/0x180 [ 275.876007][T12005] ? proc_setup_self+0x2f0/0x2f0 [ 275.880865][T12005] pick_link+0x5fd/0xcb0 [ 275.884947][T12005] step_into+0xbbb/0xec0 [ 275.889124][T12005] ? set_root+0x3d0/0x3d0 [ 275.893368][T12005] ? selinux_inode_permission+0x449/0x690 [ 275.899016][T12005] walk_component+0x359/0x610 [ 275.903625][T12005] ? nd_alloc_stack+0xf0/0xf0 [ 275.908162][T12005] ? security_inode_permission+0xb0/0xf0 [ 275.913973][T12005] ? inode_permission+0xf1/0x500 [ 275.918898][T12005] link_path_walk+0x5c7/0xbd0 [ 275.923514][T12005] ? handle_lookup_down+0x130/0x130 [ 275.928556][T12005] path_openat+0x26a/0x3000 [ 275.933543][T12005] ? kmem_cache_alloc+0x168/0x2e0 [ 275.939583][T12005] ? __x64_sys_openat+0x243/0x290 [ 275.944529][T12005] ? do_syscall_64+0x34/0x70 [ 275.949545][T12005] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 275.956486][T12005] ? do_filp_open+0x460/0x460 [ 275.961345][T12005] do_filp_open+0x21c/0x460 [ 275.965680][T12005] ? vfs_tmpfile+0x2b0/0x2b0 [ 275.970285][T12005] ? get_unused_fd_flags+0x94/0xa0 [ 275.975398][T12005] do_sys_openat2+0x13f/0x710 [ 275.979999][T12005] ? mutex_trylock+0xa0/0xa0 [ 275.984689][T12005] ? do_sys_open+0x220/0x220 [ 275.989387][T12005] ? __kasan_check_write+0x14/0x20 [ 275.994340][T12005] ? ksys_write+0x260/0x2c0 [ 275.998659][T12005] __x64_sys_openat+0x243/0x290 [ 276.003351][T12005] ? __ia32_sys_open+0x270/0x270 [ 276.008164][T12005] ? debug_smp_processor_id+0x17/0x20 [ 276.013332][T12005] do_syscall_64+0x34/0x70 [ 276.017587][T12005] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 276.023431][T12005] RIP: 0033:0x7f1464517390 [ 276.027657][T12005] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 276.048255][T12005] RSP: 002b:00007f1463197f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 276.056680][T12005] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f1464517390 [ 276.064741][T12005] RDX: 0000000000000002 RSI: 00007f1463197fa0 RDI: 00000000ffffff9c [ 276.072631][T12005] RBP: 00007f1463197fa0 R08: 0000000000000000 R09: 0000000000000000 [ 276.080631][T12005] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 276.088775][T12005] R13: 0000000000000000 R14: 00007f14646a6f80 R15: 00007fff39ce3fb8 [ 277.299912][T12060] device bridge_slave_1 left promiscuous mode [ 277.307002][T12060] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.317624][T12060] device bridge_slave_0 left promiscuous mode [ 277.324380][T12060] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.430317][T12102] syz.0.3068[12102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.430386][T12102] syz.0.3068[12102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.629036][T12147] device sit0 entered promiscuous mode [ 280.029019][T12158] device pim6reg1 entered promiscuous mode [ 281.902330][T12271] device pim6reg1 entered promiscuous mode [ 282.513535][T12298] device syzkaller0 entered promiscuous mode [ 282.928001][T12309] device pim6reg1 entered promiscuous mode [ 283.130179][T12342] FAULT_INJECTION: forcing a failure. [ 283.130179][T12342] name failslab, interval 1, probability 0, space 0, times 0 [ 283.219655][T12342] CPU: 0 PID: 12342 Comm: syz.0.3145 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 283.231644][T12342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 283.242418][T12342] Call Trace: [ 283.245703][T12342] dump_stack_lvl+0x1e2/0x24b [ 283.250209][T12342] ? bfq_pos_tree_add_move+0x43b/0x43b [ 283.255691][T12342] ? __d_lookup_rcu+0x604/0x650 [ 283.260624][T12342] ? __kasan_check_write+0x14/0x20 [ 283.265572][T12342] dump_stack+0x15/0x17 [ 283.269651][T12342] should_fail+0x3c6/0x510 [ 283.274124][T12342] ? proc_alloc_inode+0x1d/0xb0 [ 283.278830][T12342] __should_failslab+0xa4/0xe0 [ 283.283612][T12342] should_failslab+0x9/0x20 [ 283.288043][T12342] kmem_cache_alloc+0x3d/0x2e0 [ 283.292744][T12342] ? proc_invalidate_siblings_dcache+0x3d0/0x3d0 [ 283.300204][T12342] proc_alloc_inode+0x1d/0xb0 [ 283.305326][T12342] ? proc_invalidate_siblings_dcache+0x3d0/0x3d0 [ 283.312096][T12342] new_inode_pseudo+0x64/0x220 [ 283.316875][T12342] new_inode+0x28/0x1c0 [ 283.320866][T12342] ? d_hash_and_lookup+0x1e0/0x1e0 [ 283.326346][T12342] proc_pid_make_inode+0x27/0x1d0 [ 283.331730][T12342] proc_ns_dir_lookup+0x1fc/0x340 [ 283.337103][T12342] ? proc_ns_dir_readdir+0x4b0/0x4b0 [ 283.342604][T12342] path_openat+0x11ab/0x3000 [ 283.347238][T12342] ? do_filp_open+0x460/0x460 [ 283.351958][T12342] do_filp_open+0x21c/0x460 [ 283.356736][T12342] ? vfs_tmpfile+0x2b0/0x2b0 [ 283.361345][T12342] ? noop_direct_IO+0x20/0x20 [ 283.366126][T12342] ? get_unused_fd_flags+0x94/0xa0 [ 283.371514][T12342] do_sys_openat2+0x13f/0x710 [ 283.376550][T12342] ? mutex_trylock+0xa0/0xa0 [ 283.381499][T12342] ? do_sys_open+0x220/0x220 [ 283.385886][T12342] ? __kasan_check_write+0x14/0x20 [ 283.390928][T12342] ? ksys_write+0x260/0x2c0 [ 283.395284][T12342] __x64_sys_openat+0x243/0x290 [ 283.400128][T12342] ? __ia32_sys_open+0x270/0x270 [ 283.405079][T12342] ? debug_smp_processor_id+0x17/0x20 [ 283.410408][T12342] do_syscall_64+0x34/0x70 [ 283.414800][T12342] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 283.420973][T12342] RIP: 0033:0x7f5d43354390 [ 283.425328][T12342] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 283.445479][T12342] RSP: 002b:00007f5d41fd4f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 283.453805][T12342] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f5d43354390 [ 283.461887][T12342] RDX: 0000000000000002 RSI: 00007f5d41fd4fa0 RDI: 00000000ffffff9c [ 283.470055][T12342] RBP: 00007f5d41fd4fa0 R08: 0000000000000000 R09: 0000000000000000 [ 283.478686][T12342] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 283.487026][T12342] R13: 0000000000000000 R14: 00007f5d434e3f80 R15: 00007ffcb33b8888 [ 284.109804][T12389] device pim6reg1 entered promiscuous mode [ 284.193283][T12401] FAULT_INJECTION: forcing a failure. [ 284.193283][T12401] name failslab, interval 1, probability 0, space 0, times 0 [ 284.310507][T12401] CPU: 1 PID: 12401 Comm: syz.3.3165 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 284.322206][T12401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 284.332785][T12401] Call Trace: [ 284.336275][T12401] dump_stack_lvl+0x1e2/0x24b [ 284.340775][T12401] ? panic+0x812/0x812 [ 284.344771][T12401] ? bfq_pos_tree_add_move+0x43b/0x43b [ 284.350212][T12401] dump_stack+0x15/0x17 [ 284.354506][T12401] should_fail+0x3c6/0x510 [ 284.358850][T12401] ? security_inode_alloc+0x29/0x120 [ 284.364055][T12401] __should_failslab+0xa4/0xe0 [ 284.369392][T12401] should_failslab+0x9/0x20 [ 284.373796][T12401] kmem_cache_alloc+0x3d/0x2e0 [ 284.378719][T12401] security_inode_alloc+0x29/0x120 [ 284.384855][T12401] inode_init_always+0x767/0x9f0 [ 284.389671][T12401] ? proc_invalidate_siblings_dcache+0x3d0/0x3d0 [ 284.396075][T12401] new_inode_pseudo+0x93/0x220 [ 284.401551][T12401] new_inode+0x28/0x1c0 [ 284.405731][T12401] ? d_hash_and_lookup+0x1e0/0x1e0 [ 284.411199][T12401] proc_pid_make_inode+0x27/0x1d0 [ 284.416974][T12401] proc_ns_dir_lookup+0x1fc/0x340 [ 284.422257][T12401] ? proc_ns_dir_readdir+0x4b0/0x4b0 [ 284.427553][T12401] path_openat+0x11ab/0x3000 [ 284.432480][T12401] ? do_filp_open+0x460/0x460 [ 284.437318][T12401] do_filp_open+0x21c/0x460 [ 284.442256][T12401] ? vfs_tmpfile+0x2b0/0x2b0 [ 284.446842][T12401] ? noop_direct_IO+0x20/0x20 [ 284.451463][T12401] ? get_unused_fd_flags+0x94/0xa0 [ 284.456404][T12401] do_sys_openat2+0x13f/0x710 [ 284.461075][T12401] ? mutex_trylock+0xa0/0xa0 [ 284.465674][T12401] ? do_sys_open+0x220/0x220 [ 284.470390][T12401] ? __kasan_check_write+0x14/0x20 [ 284.475679][T12401] ? ksys_write+0x260/0x2c0 [ 284.480786][T12401] __x64_sys_openat+0x243/0x290 [ 284.485963][T12401] ? __ia32_sys_open+0x270/0x270 [ 284.490819][T12401] ? debug_smp_processor_id+0x17/0x20 [ 284.496323][T12401] do_syscall_64+0x34/0x70 [ 284.500927][T12401] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 284.506902][T12401] RIP: 0033:0x7fddb64b5390 [ 284.511598][T12401] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 284.532897][T12401] RSP: 002b:00007fddb5135f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 284.541837][T12401] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fddb64b5390 [ 284.549924][T12401] RDX: 0000000000000002 RSI: 00007fddb5135fa0 RDI: 00000000ffffff9c [ 284.558333][T12401] RBP: 00007fddb5135fa0 R08: 0000000000000000 R09: 0000000000000000 [ 284.566406][T12401] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 284.575308][T12401] R13: 0000000000000000 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 285.909658][T12425] device pim6reg1 entered promiscuous mode [ 286.248956][T12450] FAULT_INJECTION: forcing a failure. [ 286.248956][T12450] name failslab, interval 1, probability 0, space 0, times 0 [ 286.453258][T12450] CPU: 1 PID: 12450 Comm: syz.2.3179 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 286.464892][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 286.475188][T12450] Call Trace: [ 286.478727][T12450] dump_stack_lvl+0x1e2/0x24b [ 286.483532][T12450] ? panic+0x812/0x812 [ 286.487910][T12450] ? bfq_pos_tree_add_move+0x43b/0x43b [ 286.493534][T12450] dump_stack+0x15/0x17 [ 286.497873][T12450] should_fail+0x3c6/0x510 [ 286.502469][T12450] ? security_inode_alloc+0x29/0x120 [ 286.507860][T12450] __should_failslab+0xa4/0xe0 [ 286.512535][T12450] should_failslab+0x9/0x20 [ 286.517174][T12450] kmem_cache_alloc+0x3d/0x2e0 [ 286.522253][T12450] security_inode_alloc+0x29/0x120 [ 286.527236][T12450] inode_init_always+0x767/0x9f0 [ 286.532287][T12450] ? proc_invalidate_siblings_dcache+0x3d0/0x3d0 [ 286.538887][T12450] new_inode_pseudo+0x93/0x220 [ 286.543919][T12450] new_inode+0x28/0x1c0 [ 286.548362][T12450] ? d_hash_and_lookup+0x1e0/0x1e0 [ 286.554813][T12450] proc_pid_make_inode+0x27/0x1d0 [ 286.560260][T12450] proc_ns_dir_lookup+0x1fc/0x340 [ 286.565663][T12450] ? proc_ns_dir_readdir+0x4b0/0x4b0 [ 286.571552][T12450] path_openat+0x11ab/0x3000 [ 286.576067][T12450] ? do_filp_open+0x460/0x460 [ 286.580850][T12450] do_filp_open+0x21c/0x460 [ 286.585438][T12450] ? vfs_tmpfile+0x2b0/0x2b0 [ 286.590130][T12450] ? noop_direct_IO+0x20/0x20 [ 286.595250][T12450] ? get_unused_fd_flags+0x94/0xa0 [ 286.601022][T12450] do_sys_openat2+0x13f/0x710 [ 286.606222][T12450] ? mutex_trylock+0xa0/0xa0 [ 286.611043][T12450] ? do_sys_open+0x220/0x220 [ 286.616263][T12450] ? __kasan_check_write+0x14/0x20 [ 286.622095][T12450] ? ksys_write+0x260/0x2c0 [ 286.626870][T12450] __x64_sys_openat+0x243/0x290 [ 286.631891][T12450] ? __ia32_sys_open+0x270/0x270 [ 286.637268][T12450] ? debug_smp_processor_id+0x17/0x20 [ 286.643596][T12450] do_syscall_64+0x34/0x70 [ 286.648449][T12450] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 286.654930][T12450] RIP: 0033:0x7f1464517390 [ 286.660238][T12450] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 286.681204][T12450] RSP: 002b:00007f1463197f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 286.689961][T12450] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f1464517390 [ 286.698109][T12450] RDX: 0000000000000002 RSI: 00007f1463197fa0 RDI: 00000000ffffff9c [ 286.706348][T12450] RBP: 00007f1463197fa0 R08: 0000000000000000 R09: 0000000000000000 [ 286.714517][T12450] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 286.722829][T12450] R13: 0000000000000000 R14: 00007f14646a6f80 R15: 00007fff39ce3fb8 [ 287.156898][T12504] FAULT_INJECTION: forcing a failure. [ 287.156898][T12504] name failslab, interval 1, probability 0, space 0, times 0 [ 287.170631][T12504] CPU: 1 PID: 12504 Comm: syz.1.3192 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 287.182467][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.192823][T12504] Call Trace: [ 287.195944][T12504] dump_stack_lvl+0x1e2/0x24b [ 287.200887][T12504] ? bfq_pos_tree_add_move+0x43b/0x43b [ 287.206902][T12504] dump_stack+0x15/0x17 [ 287.211523][T12504] should_fail+0x3c6/0x510 [ 287.216375][T12504] ? security_inode_alloc+0x29/0x120 [ 287.221845][T12504] __should_failslab+0xa4/0xe0 [ 287.226544][T12504] should_failslab+0x9/0x20 [ 287.231043][T12504] kmem_cache_alloc+0x3d/0x2e0 [ 287.235846][T12504] ? from_kuid_munged+0x7b0/0x7b0 [ 287.240784][T12504] security_inode_alloc+0x29/0x120 [ 287.245827][T12504] inode_init_always+0x767/0x9f0 [ 287.250687][T12504] new_inode_pseudo+0x93/0x220 [ 287.255472][T12504] __ns_get_path+0x16a/0x480 [ 287.260607][T12504] ? _raw_read_unlock+0x25/0x40 [ 287.265733][T12504] ns_get_path+0x57/0x90 [ 287.270085][T12504] proc_ns_get_link+0xf5/0x1f0 [ 287.274918][T12504] ? proc_ns_instantiate+0x100/0x100 [ 287.280358][T12504] ? __wake_up+0x120/0x1c0 [ 287.284747][T12504] ? security_inode_follow_link+0xbc/0x100 [ 287.291246][T12504] ? proc_ns_instantiate+0x100/0x100 [ 287.296980][T12504] pick_link+0x5bb/0xcb0 [ 287.301485][T12504] step_into+0xbbb/0xec0 [ 287.305637][T12504] ? set_root+0x3d0/0x3d0 [ 287.310149][T12504] ? __kasan_check_write+0x14/0x20 [ 287.315743][T12504] path_openat+0x1769/0x3000 [ 287.320307][T12504] ? do_filp_open+0x460/0x460 [ 287.325047][T12504] do_filp_open+0x21c/0x460 [ 287.329774][T12504] ? vfs_tmpfile+0x2b0/0x2b0 [ 287.334196][T12504] ? get_unused_fd_flags+0x94/0xa0 [ 287.339788][T12504] do_sys_openat2+0x13f/0x710 [ 287.344873][T12504] ? mutex_trylock+0xa0/0xa0 [ 287.349733][T12504] ? do_sys_open+0x220/0x220 [ 287.354507][T12504] ? __kasan_check_write+0x14/0x20 [ 287.359542][T12504] ? ksys_write+0x260/0x2c0 [ 287.364324][T12504] __x64_sys_openat+0x243/0x290 [ 287.369101][T12504] ? __ia32_sys_open+0x270/0x270 [ 287.374267][T12504] ? debug_smp_processor_id+0x17/0x20 [ 287.379506][T12504] do_syscall_64+0x34/0x70 [ 287.383771][T12504] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.389587][T12504] RIP: 0033:0x7f1caf73e390 [ 287.393840][T12504] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 287.415952][T12504] RSP: 002b:00007f1cae3bef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 287.426070][T12504] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f1caf73e390 [ 287.434991][T12504] RDX: 0000000000000002 RSI: 00007f1cae3befa0 RDI: 00000000ffffff9c [ 287.444106][T12504] RBP: 00007f1cae3befa0 R08: 0000000000000000 R09: 0000000000000000 [ 287.452745][T12504] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 287.460870][T12504] R13: 0000000000000000 R14: 00007f1caf8cdf80 R15: 00007ffecfa30568 [ 287.512024][T12503] Q±6ã×\b‹¡Y­4: renamed from lo [ 287.751686][T12544] device pim6reg1 entered promiscuous mode [ 287.850599][T12555] FAULT_INJECTION: forcing a failure. [ 287.850599][T12555] name failslab, interval 1, probability 0, space 0, times 0 [ 287.865628][T12555] CPU: 1 PID: 12555 Comm: syz.3.3204 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 287.878756][T12555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.890077][T12555] Call Trace: [ 287.894342][T12555] dump_stack_lvl+0x1e2/0x24b [ 287.899296][T12555] ? bfq_pos_tree_add_move+0x43b/0x43b [ 287.905659][T12555] dump_stack+0x15/0x17 [ 287.909820][T12555] should_fail+0x3c6/0x510 [ 287.914188][T12555] ? security_inode_alloc+0x29/0x120 [ 287.919715][T12555] __should_failslab+0xa4/0xe0 [ 287.924396][T12555] should_failslab+0x9/0x20 [ 287.928746][T12555] kmem_cache_alloc+0x3d/0x2e0 [ 287.933616][T12555] ? from_kuid_munged+0x7b0/0x7b0 [ 287.938778][T12555] security_inode_alloc+0x29/0x120 [ 287.944297][T12555] inode_init_always+0x767/0x9f0 [ 287.949416][T12555] new_inode_pseudo+0x93/0x220 [ 287.954222][T12555] __ns_get_path+0x16a/0x480 [ 287.959278][T12555] ? _raw_read_unlock+0x25/0x40 [ 287.964713][T12555] ns_get_path+0x57/0x90 [ 287.968838][T12555] proc_ns_get_link+0xf5/0x1f0 [ 287.973709][T12555] ? proc_ns_instantiate+0x100/0x100 [ 287.979381][T12555] ? __wake_up+0x120/0x1c0 [ 287.984073][T12555] ? security_inode_follow_link+0xbc/0x100 [ 287.989989][T12555] ? proc_ns_instantiate+0x100/0x100 [ 287.995529][T12555] pick_link+0x5bb/0xcb0 [ 287.999783][T12555] step_into+0xbbb/0xec0 [ 288.003959][T12555] ? set_root+0x3d0/0x3d0 [ 288.008211][T12555] ? __kasan_check_write+0x14/0x20 [ 288.013290][T12555] path_openat+0x1769/0x3000 [ 288.017768][T12555] ? do_filp_open+0x460/0x460 [ 288.022448][T12555] do_filp_open+0x21c/0x460 [ 288.026761][T12555] ? vfs_tmpfile+0x2b0/0x2b0 [ 288.031197][T12555] ? get_unused_fd_flags+0x94/0xa0 [ 288.036501][T12555] do_sys_openat2+0x13f/0x710 [ 288.041726][T12555] ? mutex_trylock+0xa0/0xa0 [ 288.046853][T12555] ? do_sys_open+0x220/0x220 [ 288.051449][T12555] ? __kasan_check_write+0x14/0x20 [ 288.056569][T12555] ? ksys_write+0x260/0x2c0 [ 288.061083][T12555] __x64_sys_openat+0x243/0x290 [ 288.066070][T12555] ? __ia32_sys_open+0x270/0x270 [ 288.071291][T12555] ? debug_smp_processor_id+0x17/0x20 [ 288.076792][T12555] do_syscall_64+0x34/0x70 [ 288.081797][T12555] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 288.087769][T12555] RIP: 0033:0x7fddb64b5390 [ 288.092192][T12555] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 288.113600][T12555] RSP: 002b:00007fddb5135f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 288.122465][T12555] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fddb64b5390 [ 288.130525][T12555] RDX: 0000000000000002 RSI: 00007fddb5135fa0 RDI: 00000000ffffff9c [ 288.138413][T12555] RBP: 00007fddb5135fa0 R08: 0000000000000000 R09: 0000000000000000 [ 288.146572][T12555] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 288.154564][T12555] R13: 0000000000000000 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 288.494935][T12605] FAULT_INJECTION: forcing a failure. [ 288.494935][T12605] name failslab, interval 1, probability 0, space 0, times 0 [ 288.537565][T12605] CPU: 1 PID: 12605 Comm: syz.2.3221 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 288.550975][T12605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 288.563023][T12605] Call Trace: [ 288.566992][T12605] dump_stack_lvl+0x1e2/0x24b [ 288.572019][T12605] ? panic+0x812/0x812 [ 288.576459][T12605] ? bfq_pos_tree_add_move+0x43b/0x43b [ 288.581842][T12605] dump_stack+0x15/0x17 [ 288.586179][T12605] should_fail+0x3c6/0x510 [ 288.591226][T12605] ? getname_flags+0xba/0x520 [ 288.596681][T12605] __should_failslab+0xa4/0xe0 [ 288.602084][T12605] should_failslab+0x9/0x20 [ 288.606770][T12605] kmem_cache_alloc+0x3d/0x2e0 [ 288.611848][T12605] ? __kasan_check_read+0x11/0x20 [ 288.617112][T12605] getname_flags+0xba/0x520 [ 288.622208][T12605] getname+0x19/0x20 [ 288.626031][T12605] do_sys_openat2+0xd7/0x710 [ 288.630716][T12605] ? do_sys_open+0x220/0x220 [ 288.635313][T12605] ? percpu_counter_add_batch+0x13d/0x160 [ 288.640888][T12605] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 288.646890][T12605] __x64_sys_openat+0x243/0x290 [ 288.651896][T12605] ? __ia32_sys_open+0x270/0x270 [ 288.658272][T12605] ? debug_smp_processor_id+0x17/0x20 [ 288.666299][T12605] do_syscall_64+0x34/0x70 [ 288.671814][T12605] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 288.678510][T12605] RIP: 0033:0x7f1464517390 [ 288.683827][T12605] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 288.709737][T12605] RSP: 002b:00007f1463197f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 288.720457][T12605] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1464517390 [ 288.729387][T12605] RDX: 0000000000000000 RSI: 00007f1463197fa0 RDI: 00000000ffffff9c [ 288.739610][T12605] RBP: 00007f1463197fa0 R08: 0000000000000000 R09: 0000000000000000 [ 288.748803][T12605] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 288.757465][T12605] R13: 0000000000000000 R14: 00007f14646a6f80 R15: 00007fff39ce3fb8 [ 288.874976][T12610] device pim6reg1 entered promiscuous mode [ 289.143779][T12644] FAULT_INJECTION: forcing a failure. [ 289.143779][T12644] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 289.157729][T12644] CPU: 1 PID: 12644 Comm: syz.3.3235 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 289.169621][T12644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 289.180131][T12644] Call Trace: [ 289.183455][T12644] dump_stack_lvl+0x1e2/0x24b [ 289.188314][T12644] ? panic+0x812/0x812 [ 289.192294][T12644] ? bfq_pos_tree_add_move+0x43b/0x43b [ 289.197614][T12644] dump_stack+0x15/0x17 [ 289.201580][T12644] should_fail+0x3c6/0x510 [ 289.205849][T12644] should_fail_usercopy+0x1a/0x20 [ 289.210780][T12644] strncpy_from_user+0x24/0x2d0 [ 289.216265][T12644] ? getname_flags+0xba/0x520 [ 289.220985][T12644] getname_flags+0xf2/0x520 [ 289.225592][T12644] getname+0x19/0x20 [ 289.229416][T12644] do_sys_openat2+0xd7/0x710 [ 289.234040][T12644] ? security_file_free+0xc6/0xe0 [ 289.239028][T12644] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 289.245101][T12644] ? do_sys_open+0x220/0x220 [ 289.249946][T12644] ? percpu_counter_add_batch+0x13d/0x160 [ 289.256184][T12644] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 289.262349][T12644] __x64_sys_openat+0x243/0x290 [ 289.267472][T12644] ? __ia32_sys_open+0x270/0x270 [ 289.272252][T12644] ? debug_smp_processor_id+0x17/0x20 [ 289.277632][T12644] do_syscall_64+0x34/0x70 [ 289.282170][T12644] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 289.288521][T12644] RIP: 0033:0x7fddb64b5390 [ 289.292846][T12644] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 289.312906][T12644] RSP: 002b:00007fddb5135f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 289.322056][T12644] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fddb64b5390 [ 289.329848][T12644] RDX: 0000000000000000 RSI: 00007fddb5135fa0 RDI: 00000000ffffff9c [ 289.338492][T12644] RBP: 00007fddb5135fa0 R08: 0000000000000000 R09: 0000000000000000 [ 289.346890][T12644] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 289.355504][T12644] R13: 0000000000000000 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 289.944153][T12681] syz.3.3243[12681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.948704][T12681] syz.3.3243[12681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.021740][T12686] bridge0: port 3(veth0_to_batadv) entered blocking state [ 290.043501][T12696] FAULT_INJECTION: forcing a failure. [ 290.043501][T12696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.046977][T12686] bridge0: port 3(veth0_to_batadv) entered disabled state [ 290.057745][T12696] CPU: 0 PID: 12696 Comm: syz.3.3247 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 290.057752][T12696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 290.057756][T12696] Call Trace: [ 290.057773][T12696] dump_stack_lvl+0x1e2/0x24b [ 290.057783][T12696] ? panic+0x812/0x812 [ 290.057792][T12696] ? bfq_pos_tree_add_move+0x43b/0x43b [ 290.057805][T12696] dump_stack+0x15/0x17 [ 290.057814][T12696] should_fail+0x3c6/0x510 [ 290.057826][T12696] should_fail_usercopy+0x1a/0x20 [ 290.057838][T12696] strncpy_from_user+0x24/0x2d0 [ 290.057849][T12696] ? getname_flags+0xba/0x520 [ 290.057860][T12696] getname_flags+0xf2/0x520 [ 290.057872][T12696] getname+0x19/0x20 [ 290.057882][T12696] do_sys_openat2+0xd7/0x710 [ 290.057894][T12696] ? do_sys_open+0x220/0x220 [ 290.057906][T12696] ? percpu_counter_add_batch+0x13d/0x160 [ 290.057917][T12696] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 290.057930][T12696] __x64_sys_openat+0x243/0x290 [ 290.057941][T12696] ? __ia32_sys_open+0x270/0x270 [ 290.057954][T12696] ? debug_smp_processor_id+0x17/0x20 [ 290.057967][T12696] do_syscall_64+0x34/0x70 [ 290.057980][T12696] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 290.057989][T12696] RIP: 0033:0x7fddb64b5390 [ 290.058000][T12696] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 290.058008][T12696] RSP: 002b:00007fddb5135f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 290.058023][T12696] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fddb64b5390 [ 290.058031][T12696] RDX: 0000000000000000 RSI: 00007fddb5135fa0 RDI: 00000000ffffff9c [ 290.058038][T12696] RBP: 00007fddb5135fa0 R08: 0000000000000000 R09: 0000000000000000 [ 290.058045][T12696] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 290.058052][T12696] R13: 0000000000000000 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 290.317622][T12686] device veth0_to_batadv entered promiscuous mode [ 290.330840][T12686] bridge0: port 3(veth0_to_batadv) entered blocking state [ 290.339205][T12686] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 290.358041][T12690] device veth0_to_batadv left promiscuous mode [ 290.365090][T12690] bridge0: port 3(veth0_to_batadv) entered disabled state [ 290.642031][T12742] FAULT_INJECTION: forcing a failure. [ 290.642031][T12742] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.669240][T12742] CPU: 0 PID: 12742 Comm: syz.3.3259 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 290.682981][T12742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 290.694264][T12742] Call Trace: [ 290.697384][T12742] dump_stack_lvl+0x1e2/0x24b [ 290.701910][T12742] ? panic+0x812/0x812 [ 290.705903][T12742] ? bfq_pos_tree_add_move+0x43b/0x43b [ 290.712147][T12742] dump_stack+0x15/0x17 [ 290.716124][T12742] should_fail+0x3c6/0x510 [ 290.720647][T12742] should_fail_usercopy+0x1a/0x20 [ 290.725859][T12742] strncpy_from_user+0x24/0x2d0 [ 290.730717][T12742] ? getname_flags+0xba/0x520 [ 290.735319][T12742] getname_flags+0xf2/0x520 [ 290.740464][T12742] getname+0x19/0x20 [ 290.744626][T12742] do_sys_openat2+0xd7/0x710 [ 290.749912][T12742] ? do_sys_open+0x220/0x220 [ 290.754768][T12742] ? percpu_counter_add_batch+0x13d/0x160 [ 290.760698][T12742] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 290.766591][T12742] __x64_sys_openat+0x243/0x290 [ 290.771375][T12742] ? __ia32_sys_open+0x270/0x270 [ 290.776234][T12742] ? debug_smp_processor_id+0x17/0x20 [ 290.781779][T12742] do_syscall_64+0x34/0x70 [ 290.786084][T12742] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 290.792034][T12742] RIP: 0033:0x7fddb64b5390 [ 290.796289][T12742] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 290.816824][T12742] RSP: 002b:00007fddb5135f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 290.825090][T12742] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fddb64b5390 [ 290.833158][T12742] RDX: 0000000000000000 RSI: 00007fddb5135fa0 RDI: 00000000ffffff9c [ 290.841145][T12742] RBP: 00007fddb5135fa0 R08: 0000000000000000 R09: 0000000000000000 [ 290.849765][T12742] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 290.858269][T12742] R13: 0000000000000000 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 291.463767][T12785] FAULT_INJECTION: forcing a failure. [ 291.463767][T12785] name failslab, interval 1, probability 0, space 0, times 0 [ 291.485563][T12785] CPU: 1 PID: 12785 Comm: syz.0.3272 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 291.498012][T12785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 291.508874][T12785] Call Trace: [ 291.511989][T12785] dump_stack_lvl+0x1e2/0x24b [ 291.517397][T12785] ? panic+0x812/0x812 [ 291.522848][T12785] ? 0xffffffffa0012000 [ 291.527295][T12785] ? bfq_pos_tree_add_move+0x43b/0x43b [ 291.532633][T12785] ? __kernel_text_address+0x9b/0x110 [ 291.538752][T12785] dump_stack+0x15/0x17 [ 291.543266][T12785] should_fail+0x3c6/0x510 [ 291.547854][T12785] ? proc_self_get_link+0xe6/0x180 [ 291.553284][T12785] __should_failslab+0xa4/0xe0 [ 291.558825][T12785] should_failslab+0x9/0x20 [ 291.563227][T12785] kmem_cache_alloc_trace+0x3a/0x2e0 [ 291.568856][T12785] proc_self_get_link+0xe6/0x180 [ 291.573897][T12785] ? proc_setup_self+0x2f0/0x2f0 [ 291.578927][T12785] pick_link+0x5fd/0xcb0 [ 291.583271][T12785] step_into+0xbbb/0xec0 [ 291.587528][T12785] ? set_root+0x3d0/0x3d0 [ 291.592277][T12785] ? selinux_inode_permission+0x449/0x690 [ 291.598817][T12785] walk_component+0x359/0x610 [ 291.603829][T12785] ? nd_alloc_stack+0xf0/0xf0 [ 291.608939][T12785] ? security_inode_permission+0xb0/0xf0 [ 291.614502][T12785] ? inode_permission+0xf1/0x500 [ 291.619659][T12785] link_path_walk+0x5c7/0xbd0 [ 291.624444][T12785] ? handle_lookup_down+0x130/0x130 [ 291.629663][T12785] path_openat+0x26a/0x3000 [ 291.634799][T12785] ? kmem_cache_alloc+0x168/0x2e0 [ 291.640324][T12785] ? __x64_sys_openat+0x243/0x290 [ 291.645266][T12785] ? do_syscall_64+0x34/0x70 [ 291.649789][T12785] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 291.656368][T12785] ? do_filp_open+0x460/0x460 [ 291.663150][T12785] do_filp_open+0x21c/0x460 [ 291.671233][T12785] ? vfs_tmpfile+0x2b0/0x2b0 [ 291.677377][T12785] ? get_unused_fd_flags+0x94/0xa0 [ 291.683299][T12785] do_sys_openat2+0x13f/0x710 [ 291.688630][T12785] ? do_sys_open+0x220/0x220 [ 291.694911][T12785] ? percpu_counter_add_batch+0x13d/0x160 [ 291.701358][T12785] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 291.707931][T12785] __x64_sys_openat+0x243/0x290 [ 291.712812][T12785] ? __ia32_sys_open+0x270/0x270 [ 291.718525][T12785] ? debug_smp_processor_id+0x17/0x20 [ 291.724561][T12785] do_syscall_64+0x34/0x70 [ 291.728971][T12785] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 291.734854][T12785] RIP: 0033:0x7f5d43354390 [ 291.739101][T12785] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 291.759650][T12785] RSP: 002b:00007f5d41fd4f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 291.768492][T12785] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5d43354390 [ 291.776844][T12785] RDX: 0000000000000000 RSI: 00007f5d41fd4fa0 RDI: 00000000ffffff9c [ 291.785168][T12785] RBP: 00007f5d41fd4fa0 R08: 0000000000000000 R09: 0000000000000000 [ 291.792974][T12785] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 291.800893][T12785] R13: 0000000000000000 R14: 00007f5d434e3f80 R15: 00007ffcb33b8888 [ 293.034365][T12833] FAULT_INJECTION: forcing a failure. [ 293.034365][T12833] name failslab, interval 1, probability 0, space 0, times 0 [ 293.080746][T12833] CPU: 0 PID: 12833 Comm: syz.4.3286 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 293.092392][T12833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 293.102729][T12833] Call Trace: [ 293.105942][T12833] dump_stack_lvl+0x1e2/0x24b [ 293.110881][T12833] ? panic+0x812/0x812 [ 293.114873][T12833] ? 0xffffffffa0012000 [ 293.118880][T12833] ? bfq_pos_tree_add_move+0x43b/0x43b [ 293.124529][T12833] ? __kernel_text_address+0x9b/0x110 [ 293.130329][T12833] dump_stack+0x15/0x17 [ 293.134587][T12833] should_fail+0x3c6/0x510 [ 293.139036][T12833] ? proc_self_get_link+0xe6/0x180 [ 293.144533][T12833] __should_failslab+0xa4/0xe0 [ 293.149342][T12833] should_failslab+0x9/0x20 [ 293.153722][T12833] kmem_cache_alloc_trace+0x3a/0x2e0 [ 293.159934][T12833] proc_self_get_link+0xe6/0x180 [ 293.164783][T12833] ? proc_setup_self+0x2f0/0x2f0 [ 293.169636][T12833] pick_link+0x5fd/0xcb0 [ 293.173983][T12833] step_into+0xbbb/0xec0 [ 293.178223][T12833] ? set_root+0x3d0/0x3d0 [ 293.182908][T12833] ? selinux_inode_permission+0x449/0x690 [ 293.188729][T12833] walk_component+0x359/0x610 [ 293.193398][T12833] ? nd_alloc_stack+0xf0/0xf0 [ 293.198188][T12833] ? security_inode_permission+0xb0/0xf0 [ 293.204094][T12833] ? inode_permission+0xf1/0x500 [ 293.209472][T12833] link_path_walk+0x5c7/0xbd0 [ 293.213972][T12833] ? handle_lookup_down+0x130/0x130 [ 293.219103][T12833] path_openat+0x26a/0x3000 [ 293.223519][T12833] ? kmem_cache_alloc+0x168/0x2e0 [ 293.228561][T12833] ? __x64_sys_openat+0x243/0x290 [ 293.233416][T12833] ? do_syscall_64+0x34/0x70 [ 293.238028][T12833] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 293.244005][T12833] ? do_filp_open+0x460/0x460 [ 293.248810][T12833] do_filp_open+0x21c/0x460 [ 293.253240][T12833] ? vfs_tmpfile+0x2b0/0x2b0 [ 293.257665][T12833] ? get_unused_fd_flags+0x94/0xa0 [ 293.263225][T12833] do_sys_openat2+0x13f/0x710 [ 293.267728][T12833] ? do_sys_open+0x220/0x220 [ 293.272265][T12833] ? percpu_counter_add_batch+0x13d/0x160 [ 293.277971][T12833] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 293.283972][T12833] __x64_sys_openat+0x243/0x290 [ 293.288827][T12833] ? __ia32_sys_open+0x270/0x270 [ 293.293880][T12833] ? debug_smp_processor_id+0x17/0x20 [ 293.299341][T12833] do_syscall_64+0x34/0x70 [ 293.303740][T12833] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 293.309577][T12833] RIP: 0033:0x7fb0dcfe3390 [ 293.314650][T12833] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 293.336301][T12833] RSP: 002b:00007fb0dbc63f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 293.344855][T12833] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb0dcfe3390 [ 293.353411][T12833] RDX: 0000000000000000 RSI: 00007fb0dbc63fa0 RDI: 00000000ffffff9c [ 293.362321][T12833] RBP: 00007fb0dbc63fa0 R08: 0000000000000000 R09: 0000000000000000 [ 293.371760][T12833] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 293.380273][T12833] R13: 0000000000000000 R14: 00007fb0dd172f80 R15: 00007ffea314a948 [ 294.107330][T12862] device pim6reg1 entered promiscuous mode [ 294.341241][T12883] FAULT_INJECTION: forcing a failure. [ 294.341241][T12883] name failslab, interval 1, probability 0, space 0, times 0 [ 294.377323][T12883] CPU: 1 PID: 12883 Comm: syz.0.3302 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 294.389718][T12883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 294.400755][T12883] Call Trace: [ 294.404419][T12883] dump_stack_lvl+0x1e2/0x24b [ 294.409353][T12883] ? bfq_pos_tree_add_move+0x43b/0x43b [ 294.414843][T12883] dump_stack+0x15/0x17 [ 294.418853][T12883] should_fail+0x3c6/0x510 [ 294.423794][T12883] ? security_inode_alloc+0x29/0x120 [ 294.429580][T12883] __should_failslab+0xa4/0xe0 [ 294.435124][T12883] should_failslab+0x9/0x20 [ 294.440252][T12883] kmem_cache_alloc+0x3d/0x2e0 [ 294.445653][T12883] ? from_kuid_munged+0x7b0/0x7b0 [ 294.450843][T12883] security_inode_alloc+0x29/0x120 [ 294.456331][T12883] inode_init_always+0x767/0x9f0 [ 294.461621][T12883] new_inode_pseudo+0x93/0x220 [ 294.466666][T12883] __ns_get_path+0x16a/0x480 [ 294.471714][T12883] ? _raw_read_unlock+0x25/0x40 [ 294.476872][T12883] ns_get_path+0x57/0x90 [ 294.482050][T12883] proc_ns_get_link+0xf5/0x1f0 [ 294.487443][T12883] ? proc_ns_instantiate+0x100/0x100 [ 294.494049][T12883] ? security_inode_follow_link+0xbc/0x100 [ 294.500110][T12883] ? proc_ns_instantiate+0x100/0x100 [ 294.506363][T12883] pick_link+0x5bb/0xcb0 [ 294.511092][T12883] step_into+0xbbb/0xec0 [ 294.516317][T12883] ? __kasan_check_write+0x14/0x20 [ 294.521666][T12883] ? set_root+0x3d0/0x3d0 [ 294.526180][T12883] path_openat+0x1769/0x3000 [ 294.530762][T12883] ? kmem_cache_alloc+0x168/0x2e0 [ 294.535615][T12883] ? do_syscall_64+0x34/0x70 [ 294.540578][T12883] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 294.546778][T12883] ? do_filp_open+0x460/0x460 [ 294.552491][T12883] do_filp_open+0x21c/0x460 [ 294.557643][T12883] ? vfs_tmpfile+0x2b0/0x2b0 [ 294.563508][T12883] ? get_unused_fd_flags+0x94/0xa0 [ 294.569369][T12883] do_sys_openat2+0x13f/0x710 [ 294.574063][T12883] ? security_file_free+0xc6/0xe0 [ 294.579328][T12883] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 294.587099][T12883] ? do_sys_open+0x220/0x220 [ 294.591950][T12883] ? percpu_counter_add_batch+0x13d/0x160 [ 294.598247][T12883] ? blkcg_maybe_throttle_current+0x17d/0x9e0 [ 294.605917][T12883] __x64_sys_openat+0x243/0x290 [ 294.611792][T12883] ? __ia32_sys_open+0x270/0x270 [ 294.617605][T12883] ? debug_smp_processor_id+0x17/0x20 [ 294.623782][T12883] do_syscall_64+0x34/0x70 [ 294.629434][T12883] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 294.636819][T12883] RIP: 0033:0x7f5d43354390 [ 294.642408][T12883] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 294.669863][T12883] RSP: 002b:00007f5d41fd4f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 294.680123][T12883] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5d43354390 [ 294.691860][T12883] RDX: 0000000000000000 RSI: 00007f5d41fd4fa0 RDI: 00000000ffffff9c [ 294.702647][T12883] RBP: 00007f5d41fd4fa0 R08: 0000000000000000 R09: 0000000000000000 [ 294.711953][T12883] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 294.721935][T12883] R13: 0000000000000000 R14: 00007f5d434e3f80 R15: 00007ffcb33b8888 [ 295.230878][T12928] FAULT_INJECTION: forcing a failure. [ 295.230878][T12928] name failslab, interval 1, probability 0, space 0, times 0 [ 295.298024][T12928] CPU: 1 PID: 12928 Comm: syz.1.3314 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 295.309993][T12928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 295.320269][T12928] Call Trace: [ 295.323539][T12928] dump_stack_lvl+0x1e2/0x24b [ 295.328324][T12928] ? panic+0x812/0x812 [ 295.332341][T12928] ? 0xffffffffa0012000 [ 295.336595][T12928] ? bfq_pos_tree_add_move+0x43b/0x43b [ 295.343401][T12928] ? __kernel_text_address+0x9b/0x110 [ 295.348987][T12928] dump_stack+0x15/0x17 [ 295.353484][T12928] should_fail+0x3c6/0x510 [ 295.358495][T12928] ? proc_self_get_link+0xe6/0x180 [ 295.363575][T12928] __should_failslab+0xa4/0xe0 [ 295.368517][T12928] should_failslab+0x9/0x20 [ 295.372953][T12928] kmem_cache_alloc_trace+0x3a/0x2e0 [ 295.378576][T12928] proc_self_get_link+0xe6/0x180 [ 295.383776][T12928] ? proc_setup_self+0x2f0/0x2f0 [ 295.389509][T12928] pick_link+0x5fd/0xcb0 [ 295.393636][T12928] step_into+0xbbb/0xec0 [ 295.398168][T12928] ? set_root+0x3d0/0x3d0 [ 295.402610][T12928] ? selinux_inode_permission+0x449/0x690 [ 295.408672][T12928] walk_component+0x359/0x610 [ 295.413743][T12928] ? nd_alloc_stack+0xf0/0xf0 [ 295.413978][T12932] syz.0.3316[12932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.418464][T12928] ? security_inode_permission+0xb0/0xf0 [ 295.418478][T12928] ? inode_permission+0xf1/0x500 [ 295.418490][T12928] link_path_walk+0x5c7/0xbd0 [ 295.418506][T12928] ? handle_lookup_down+0x130/0x130 [ 295.418522][T12928] path_openat+0x26a/0x3000 [ 295.418549][T12928] ? kmem_cache_alloc+0x168/0x2e0 [ 295.462145][T12928] ? __x64_sys_openat+0x243/0x290 [ 295.467997][T12928] ? do_syscall_64+0x34/0x70 [ 295.472943][T12928] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 295.479315][T12928] ? do_filp_open+0x460/0x460 [ 295.484167][T12928] do_filp_open+0x21c/0x460 [ 295.489122][T12928] ? vfs_tmpfile+0x2b0/0x2b0 [ 295.493963][T12928] ? get_unused_fd_flags+0x94/0xa0 [ 295.499631][T12928] do_sys_openat2+0x13f/0x710 [ 295.504531][T12928] ? do_sys_open+0x220/0x220 [ 295.509363][T12928] ? bpf_trace_run2+0xf4/0x280 [ 295.514419][T12928] __x64_sys_openat+0x243/0x290 [ 295.519917][T12928] ? __ia32_sys_open+0x270/0x270 [ 295.525554][T12928] ? __bpf_trace_sys_enter+0x62/0x70 [ 295.530876][T12928] ? syscall_enter_from_user_mode+0x144/0x1a0 [ 295.537015][T12928] do_syscall_64+0x34/0x70 [ 295.541509][T12928] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 295.547583][T12928] RIP: 0033:0x7f1caf73e390 [ 295.552093][T12928] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 295.572400][T12928] RSP: 002b:00007f1cae3bef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 295.581179][T12928] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1caf73e390 [ 295.589600][T12928] RDX: 0000000000000000 RSI: 00007f1cae3befa0 RDI: 00000000ffffff9c [ 295.597753][T12928] RBP: 00007f1cae3befa0 R08: 0000000000000000 R09: 0000000000000000 [ 295.606227][T12928] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 295.615354][T12928] R13: 0000000000000000 R14: 00007f1caf8cdf80 R15: 00007ffecfa30568 [ 296.058624][T12987] FAULT_INJECTION: forcing a failure. [ 296.058624][T12987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 296.130444][T12987] CPU: 1 PID: 12987 Comm: syz.1.3335 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 296.144366][T12987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 296.155619][T12987] Call Trace: [ 296.158826][T12987] dump_stack_lvl+0x1e2/0x24b [ 296.163861][T12987] ? bfq_pos_tree_add_move+0x43b/0x43b [ 296.169558][T12987] dump_stack+0x15/0x17 [ 296.173654][T12987] should_fail+0x3c6/0x510 [ 296.178276][T12987] should_fail_usercopy+0x1a/0x20 [ 296.184644][T12987] _copy_to_user+0x20/0x90 [ 296.189183][T12987] simple_read_from_buffer+0xc7/0x150 [ 296.194929][T12987] proc_fail_nth_read+0x1a3/0x210 [ 296.201827][T12987] ? proc_fault_inject_write+0x390/0x390 [ 296.207900][T12987] ? security_file_permission+0x86/0xb0 [ 296.213548][T12987] ? rw_verify_area+0x1c3/0x360 [ 296.219170][T12987] ? proc_fault_inject_write+0x390/0x390 [ 296.225487][T12987] vfs_read+0x200/0xba0 [ 296.230375][T12987] ? kernel_read+0x70/0x70 [ 296.235158][T12987] ? __kasan_check_write+0x14/0x20 [ 296.241015][T12987] ? mutex_lock+0xa5/0x110 [ 296.245652][T12987] ? mutex_trylock+0xa0/0xa0 [ 296.250641][T12987] ? __fdget_pos+0x2e7/0x3a0 [ 296.255899][T12987] ? ksys_read+0x77/0x2c0 [ 296.260821][T12987] ksys_read+0x199/0x2c0 [ 296.265249][T12987] ? vfs_write+0xe70/0xe70 [ 296.269642][T12987] ? debug_smp_processor_id+0x17/0x20 [ 296.275675][T12987] __x64_sys_read+0x7b/0x90 [ 296.280541][T12987] do_syscall_64+0x34/0x70 [ 296.285017][T12987] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 296.290936][T12987] RIP: 0033:0x7f1caf73e43c [ 296.295576][T12987] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 296.317025][T12987] RSP: 002b:00007f1cae3bf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 296.326127][T12987] RAX: ffffffffffffffda RBX: 00007f1caf8cdf80 RCX: 00007f1caf73e43c [ 296.334588][T12987] RDX: 000000000000000f RSI: 00007f1cae3bf0a0 RDI: 0000000000000006 [ 296.343174][T12987] RBP: 00007f1cae3bf090 R08: 0000000000000000 R09: 0000000000000000 [ 296.351397][T12987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 296.359642][T12987] R13: 0000000000000000 R14: 00007f1caf8cdf80 R15: 00007ffecfa30568 [ 296.682660][T12994] device veth0_vlan left promiscuous mode [ 296.771376][T12994] device veth0_vlan entered promiscuous mode [ 296.933402][T13007] syz.3.3342[13007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.933455][T13007] syz.3.3342[13007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.162261][T13025] syz.1.3345[13025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.198650][T13025] syz.1.3345[13025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.664177][T13082] device sit0 left promiscuous mode [ 298.283233][T13108] device syzkaller0 entered promiscuous mode [ 299.678615][T13260] device pim6reg1 entered promiscuous mode [ 299.852701][T13267] ªªªªªª: renamed from vlan0 [ 300.253005][T13300] device syzkaller0 entered promiscuous mode [ 300.288821][T13300] syz.4.3418[13300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.289171][T13300] syz.4.3418[13300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.342013][T13300] syz.4.3418[13300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.401515][T13327] device veth1_macvtap left promiscuous mode [ 300.478999][T13300] syz.4.3418[13300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.614758][T13342] geneve1: tun_chr_ioctl cmd 1074025672 [ 300.654989][T13342] geneve1: ignored: set checksum enabled [ 300.669903][T13339] device pim6reg1 entered promiscuous mode [ 300.731047][T13358] device sit0 entered promiscuous mode [ 300.849144][T13366] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 301.683639][T13406] device syzkaller0 entered promiscuous mode [ 301.746087][T13413] device syzkaller0 entered promiscuous mode [ 301.816955][T13415] device syzkaller0 entered promiscuous mode [ 302.008277][T13430] device vxcan1 entered promiscuous mode [ 302.304633][T13448] device sit0 left promiscuous mode [ 303.009379][T13475] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.017526][T13475] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.030648][T13475] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.037896][T13475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.045059][T13475] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.052631][T13475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.099176][T13475] device bridge0 entered promiscuous mode [ 303.928948][T13524] device veth1_macvtap entered promiscuous mode [ 303.963050][T13524] device macsec0 entered promiscuous mode [ 304.133436][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.993208][ T24] audit: type=1400 audit(1723259936.110:167): avc: denied { create } for pid=13569 comm="syz.2.3490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 305.308452][T13590] device syzkaller0 entered promiscuous mode [ 306.250683][T13648] device pim6reg1 entered promiscuous mode [ 307.232426][T13697] device veth0_vlan left promiscuous mode [ 307.258375][T13697] device veth0_vlan entered promiscuous mode [ 307.298923][ T562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.311276][ T562] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 307.320649][ T562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.341708][T13709] syz.1.3532[13709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.341773][T13709] syz.1.3532[13709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.379322][T13709] syz.1.3532[13709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.409498][T13709] syz.1.3532[13709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.520640][T13709] device pim6reg1 entered promiscuous mode [ 307.670073][T13746] device syzkaller0 entered promiscuous mode [ 307.802235][T13759] device syzkaller0 entered promiscuous mode [ 308.247733][T13772] syz.2.3547[13772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.247793][T13772] syz.2.3547[13772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.778569][ T24] audit: type=1400 audit(1723259939.890:168): avc: denied { write } for pid=13807 comm="syz.0.3557" name="cgroup.subtree_control" dev="cgroup2" ino=384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 308.919151][ T24] audit: type=1400 audit(1723259939.890:169): avc: denied { open } for pid=13807 comm="syz.0.3557" path="" dev="cgroup2" ino=384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 309.037512][T13842] device syzkaller0 entered promiscuous mode [ 309.130753][T13846] device syzkaller0 entered promiscuous mode [ 310.542010][T13960] device syzkaller0 entered promiscuous mode [ 311.121571][T14013] device vxcan1 entered promiscuous mode [ 311.667387][T14068] device syzkaller0 entered promiscuous mode [ 312.781876][T14151] syz.4.3655[14151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 312.781937][T14151] syz.4.3655[14151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 312.973787][T14161] device veth0_vlan left promiscuous mode [ 313.000376][ T24] audit: type=1400 audit(1723259944.120:170): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 313.020373][T14161] device veth0_vlan entered promiscuous mode [ 313.029645][ T24] audit: type=1400 audit(1723259944.120:171): avc: denied { unlink } for pid=75 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 313.092417][ T24] audit: type=1400 audit(1723259944.120:172): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 313.123778][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.150788][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 313.158629][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.735787][T14194] bridge0: port 3(veth0_to_batadv) entered blocking state [ 313.772122][T14194] bridge0: port 3(veth0_to_batadv) entered disabled state [ 313.810757][T14194] device veth0_to_batadv entered promiscuous mode [ 313.823207][T14194] bridge0: port 3(veth0_to_batadv) entered blocking state [ 313.830915][T14194] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 314.730190][T14253] device pim6reg1 entered promiscuous mode [ 314.893078][T14264] device syzkaller0 entered promiscuous mode [ 315.021734][T14264] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 315.099958][T14261] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 316.883478][T14380] device syzkaller0 entered promiscuous mode [ 317.120780][T14400] device pim6reg1 entered promiscuous mode [ 317.454985][T14433] device syzkaller0 entered promiscuous mode [ 317.522096][T14448] device veth1_macvtap left promiscuous mode [ 317.627476][T14448] device veth1_macvtap entered promiscuous mode [ 317.644557][T14448] device macsec0 entered promiscuous mode [ 318.044516][T14459] device syzkaller0 entered promiscuous mode [ 318.479940][T14495] syz.1.3766[14495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.479998][T14495] syz.1.3766[14495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.647994][T14506] device sit0 entered promiscuous mode [ 320.761566][ T24] audit: type=1400 audit(1723259951.880:173): avc: denied { setattr } for pid=14572 comm="syz.1.3788" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 320.908567][T14566] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.971404][T14566] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.012121][T14566] device bridge_slave_0 entered promiscuous mode [ 321.039269][T14566] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.071184][T14566] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.112092][T14566] device bridge_slave_1 entered promiscuous mode [ 321.343907][T14566] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.351387][T14566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.359075][T14566] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.366317][T14566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.470736][ T496] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.482955][ T496] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.540059][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.556074][ T1101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.636446][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.664399][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.767161][ T563] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.774959][ T563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.872935][T14626] FAULT_INJECTION: forcing a failure. [ 321.872935][T14626] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.895418][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.907269][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.928228][ T563] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.936247][ T563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.946857][T14626] CPU: 1 PID: 14626 Comm: syz.3.3804 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 321.958311][T14626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 321.970039][T14626] Call Trace: [ 321.973526][T14626] dump_stack_lvl+0x1e2/0x24b [ 321.977992][T14626] ? bfq_pos_tree_add_move+0x43b/0x43b [ 321.984086][T14626] dump_stack+0x15/0x17 [ 321.988153][T14626] should_fail+0x3c6/0x510 [ 321.992446][T14626] should_fail_usercopy+0x1a/0x20 [ 321.997840][T14626] strncpy_from_user+0x24/0x2d0 [ 322.002953][T14626] __se_sys_bpf+0x1389/0x11cb0 [ 322.007841][T14626] ? stack_trace_save+0x113/0x1c0 [ 322.012803][T14626] ? terminate_walk+0x407/0x4f0 [ 322.017744][T14626] ? stack_trace_snprint+0xf0/0xf0 [ 322.023004][T14626] ? kmem_cache_free+0xa9/0x1e0 [ 322.027776][T14626] ? kmem_cache_free+0xa9/0x1e0 [ 322.032523][T14626] ? kasan_set_track+0x5d/0x70 [ 322.037871][T14626] ? __x64_sys_bpf+0x90/0x90 [ 322.042941][T14626] ? __kasan_slab_free+0x11/0x20 [ 322.048044][T14626] ? slab_free_freelist_hook+0xc0/0x190 [ 322.053419][T14626] ? kmem_cache_free+0xa9/0x1e0 [ 322.058287][T14626] ? putname+0xe7/0x140 [ 322.062574][T14626] ? do_sys_openat2+0x1fc/0x710 [ 322.067510][T14626] ? __x64_sys_openat+0x243/0x290 [ 322.072543][T14626] ? do_syscall_64+0x34/0x70 [ 322.077280][T14626] ? _kstrtoull+0x3a0/0x4a0 [ 322.081757][T14626] ? memset+0x35/0x40 [ 322.085752][T14626] ? __fsnotify_parent+0x4b9/0x6c0 [ 322.090784][T14626] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 322.097640][T14626] ? proc_fail_nth_write+0x20b/0x290 [ 322.103516][T14626] ? proc_fail_nth_read+0x210/0x210 [ 322.108556][T14626] ? security_file_permission+0x86/0xb0 [ 322.114219][T14626] ? rw_verify_area+0x1c3/0x360 [ 322.118965][T14626] ? preempt_count_add+0x92/0x1a0 [ 322.123824][T14626] ? vfs_write+0x852/0xe70 [ 322.128089][T14626] ? kmem_cache_free+0xa9/0x1e0 [ 322.132851][T14626] ? kernel_write+0x3d0/0x3d0 [ 322.137610][T14626] ? __kasan_check_write+0x14/0x20 [ 322.143075][T14626] ? mutex_lock+0xa5/0x110 [ 322.147864][T14626] ? mutex_trylock+0xa0/0xa0 [ 322.153066][T14626] ? __kasan_check_write+0x14/0x20 [ 322.158282][T14626] ? fput_many+0x160/0x1b0 [ 322.162712][T14626] ? debug_smp_processor_id+0x17/0x20 [ 322.168292][T14626] __x64_sys_bpf+0x7b/0x90 [ 322.172623][T14626] do_syscall_64+0x34/0x70 [ 322.177045][T14626] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 322.183469][T14626] RIP: 0033:0x7fddb64b69f9 [ 322.188216][T14626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.209709][T14626] RSP: 002b:00007fddb5136038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 322.218419][T14626] RAX: ffffffffffffffda RBX: 00007fddb6644f80 RCX: 00007fddb64b69f9 [ 322.226273][T14626] RDX: 0000000000000080 RSI: 0000000020000480 RDI: 0000000000000005 [ 322.234248][T14626] RBP: 00007fddb5136090 R08: 0000000000000000 R09: 0000000000000000 [ 322.242177][T14626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 322.250229][T14626] R13: 0000000000000001 R14: 00007fddb6644f80 R15: 00007fff2baaf898 [ 322.298758][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.318782][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.333836][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.343377][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.351903][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.361178][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.552431][T14566] device veth0_vlan entered promiscuous mode [ 322.562911][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.570942][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.582634][T14641] device pim6reg1 entered promiscuous mode [ 322.616882][T14566] device veth1_macvtap entered promiscuous mode [ 322.625225][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.633851][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.642751][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.652082][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.662861][ T1116] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.690573][ T642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.712744][ T642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.723947][ T642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.733875][ T642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.805099][T14663] FAULT_INJECTION: forcing a failure. [ 322.805099][T14663] name failslab, interval 1, probability 0, space 0, times 0 [ 322.835255][T14663] CPU: 1 PID: 14663 Comm: syz.4.3818 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 322.846644][T14663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 322.857934][T14663] Call Trace: [ 322.861895][T14663] dump_stack_lvl+0x1e2/0x24b [ 322.866841][T14663] ? panic+0x812/0x812 [ 322.871459][T14663] ? bfq_pos_tree_add_move+0x43b/0x43b [ 322.877358][T14663] ? avc_has_perm_noaudit+0x117/0x240 [ 322.883192][T14663] dump_stack+0x15/0x17 [ 322.887691][T14663] should_fail+0x3c6/0x510 [ 322.892315][T14663] ? __get_vm_area_node+0x116/0x470 [ 322.897701][T14663] __should_failslab+0xa4/0xe0 [ 322.903648][T14663] should_failslab+0x9/0x20 [ 322.908328][T14663] kmem_cache_alloc_trace+0x3a/0x2e0 [ 322.913694][T14663] __get_vm_area_node+0x116/0x470 [ 322.919569][T14663] __vmalloc_node_range+0xdc/0x7c0 [ 322.924890][T14663] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 322.931073][T14663] ? 0xffffffffa0012000 [ 322.935425][T14663] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 322.941302][T14663] __vmalloc+0x7a/0x90 [ 322.945998][T14663] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 322.952659][T14663] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 322.958374][T14663] bpf_prog_alloc+0x21/0x1e0 [ 322.963093][T14663] __se_sys_bpf+0x9856/0x11cb0 [ 322.967747][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 322.973435][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 322.979014][T14663] ? kasan_set_track+0x5d/0x70 [ 322.984163][T14663] ? __x64_sys_bpf+0x90/0x90 [ 322.989097][T14663] ? __kasan_slab_free+0x11/0x20 [ 322.994123][T14663] ? slab_free_freelist_hook+0xc0/0x190 [ 323.000218][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 323.005845][T14663] ? putname+0xe7/0x140 [ 323.010137][T14663] ? do_sys_openat2+0x1fc/0x710 [ 323.015920][T14663] ? __x64_sys_openat+0x243/0x290 [ 323.021286][T14663] ? do_syscall_64+0x34/0x70 [ 323.025783][T14663] ? _kstrtoull+0x3a0/0x4a0 [ 323.030295][T14663] ? memset+0x35/0x40 [ 323.034731][T14663] ? __fsnotify_parent+0x4b9/0x6c0 [ 323.040111][T14663] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 323.047580][T14663] ? proc_fail_nth_write+0x20b/0x290 [ 323.053139][T14663] ? proc_fail_nth_read+0x210/0x210 [ 323.058529][T14663] ? security_file_permission+0x86/0xb0 [ 323.064259][T14663] ? rw_verify_area+0x1c3/0x360 [ 323.069627][T14663] ? preempt_count_add+0x92/0x1a0 [ 323.074850][T14663] ? vfs_write+0x852/0xe70 [ 323.079744][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 323.084536][T14663] ? kernel_write+0x3d0/0x3d0 [ 323.089561][T14663] ? __kasan_check_write+0x14/0x20 [ 323.095501][T14663] ? mutex_lock+0xa5/0x110 [ 323.100976][T14663] ? mutex_trylock+0xa0/0xa0 [ 323.105587][T14663] ? __kasan_check_write+0x14/0x20 [ 323.111444][T14663] ? fput_many+0x160/0x1b0 [ 323.115958][T14663] ? debug_smp_processor_id+0x17/0x20 [ 323.121482][T14663] __x64_sys_bpf+0x7b/0x90 [ 323.125854][T14663] do_syscall_64+0x34/0x70 [ 323.131424][T14663] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 323.137616][T14663] RIP: 0033:0x7fb0dcfe49f9 [ 323.142610][T14663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.163478][T14663] RSP: 002b:00007fb0dbc64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 323.172417][T14663] RAX: ffffffffffffffda RBX: 00007fb0dd172f80 RCX: 00007fb0dcfe49f9 [ 323.181205][T14663] RDX: 0000000000000080 RSI: 0000000020000480 RDI: 0000000000000005 [ 323.189640][T14663] RBP: 00007fb0dbc64090 R08: 0000000000000000 R09: 0000000000000000 [ 323.197605][T14663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.206041][T14663] R13: 0000000000000001 R14: 00007fb0dd172f80 R15: 00007ffea314a948 [ 323.229472][T14665] device lo entered promiscuous mode [ 323.235232][T14665] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 323.243162][T14663] syz.4.3818: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 323.272195][T14663] CPU: 0 PID: 14663 Comm: syz.4.3818 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 323.284787][T14663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 323.295454][T14663] Call Trace: [ 323.298699][T14663] dump_stack_lvl+0x1e2/0x24b [ 323.303450][T14663] ? wake_up_klogd+0xb8/0xf0 [ 323.308828][T14663] ? bfq_pos_tree_add_move+0x43b/0x43b [ 323.314929][T14663] ? pr_cont_kernfs_name+0xf0/0x100 [ 323.320703][T14663] dump_stack+0x15/0x17 [ 323.324880][T14663] warn_alloc+0x21a/0x390 [ 323.329436][T14663] ? __get_vm_area_node+0x116/0x470 [ 323.335160][T14663] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 323.341778][T14663] ? __kasan_kmalloc+0x9/0x10 [ 323.347001][T14663] ? __get_vm_area_node+0x34b/0x470 [ 323.352193][T14663] __vmalloc_node_range+0x287/0x7c0 [ 323.357296][T14663] ? 0xffffffffa0012000 [ 323.361987][T14663] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 323.369129][T14663] __vmalloc+0x7a/0x90 [ 323.374425][T14663] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 323.381843][T14663] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 323.388910][T14663] bpf_prog_alloc+0x21/0x1e0 [ 323.395297][T14663] __se_sys_bpf+0x9856/0x11cb0 [ 323.401352][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 323.406808][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 323.411993][T14663] ? kasan_set_track+0x5d/0x70 [ 323.417578][T14663] ? __x64_sys_bpf+0x90/0x90 [ 323.423262][T14663] ? __kasan_slab_free+0x11/0x20 [ 323.428574][T14663] ? slab_free_freelist_hook+0xc0/0x190 [ 323.435189][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 323.441216][T14663] ? putname+0xe7/0x140 [ 323.446494][T14663] ? do_sys_openat2+0x1fc/0x710 [ 323.451536][T14663] ? __x64_sys_openat+0x243/0x290 [ 323.457507][T14663] ? do_syscall_64+0x34/0x70 [ 323.462291][T14663] ? _kstrtoull+0x3a0/0x4a0 [ 323.467217][T14663] ? memset+0x35/0x40 [ 323.471167][T14663] ? __fsnotify_parent+0x4b9/0x6c0 [ 323.476323][T14663] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 323.483292][T14663] ? proc_fail_nth_write+0x20b/0x290 [ 323.489647][T14663] ? proc_fail_nth_read+0x210/0x210 [ 323.495396][T14663] ? security_file_permission+0x86/0xb0 [ 323.501205][T14663] ? rw_verify_area+0x1c3/0x360 [ 323.506420][T14663] ? preempt_count_add+0x92/0x1a0 [ 323.511795][T14663] ? vfs_write+0x852/0xe70 [ 323.516599][T14663] ? kmem_cache_free+0xa9/0x1e0 [ 323.521876][T14663] ? kernel_write+0x3d0/0x3d0 [ 323.526583][T14663] ? __kasan_check_write+0x14/0x20 [ 323.532033][T14663] ? mutex_lock+0xa5/0x110 [ 323.536966][T14663] ? mutex_trylock+0xa0/0xa0 [ 323.541950][T14663] ? __kasan_check_write+0x14/0x20 [ 323.547498][T14663] ? fput_many+0x160/0x1b0 [ 323.552157][T14663] ? debug_smp_processor_id+0x17/0x20 [ 323.558442][T14663] __x64_sys_bpf+0x7b/0x90 [ 323.563088][T14663] do_syscall_64+0x34/0x70 [ 323.567430][T14663] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 323.573224][T14663] RIP: 0033:0x7fb0dcfe49f9 [ 323.577480][T14663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.599405][T14663] RSP: 002b:00007fb0dbc64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 323.609150][T14663] RAX: ffffffffffffffda RBX: 00007fb0dd172f80 RCX: 00007fb0dcfe49f9 [ 323.617444][T14663] RDX: 0000000000000080 RSI: 0000000020000480 RDI: 0000000000000005 [ 323.626323][T14663] RBP: 00007fb0dbc64090 R08: 0000000000000000 R09: 0000000000000000 [ 323.634920][T14663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.644905][T14663] R13: 0000000000000001 R14: 00007fb0dd172f80 R15: 00007ffea314a948 [ 323.664837][T14663] Mem-Info: [ 323.668686][T14663] active_anon:93 inactive_anon:25570 isolated_anon:0 [ 323.668686][T14663] active_file:24044 inactive_file:4750 isolated_file:0 [ 323.668686][T14663] unevictable:0 dirty:197 writeback:0 [ 323.668686][T14663] slab_reclaimable:7358 slab_unreclaimable:80875 [ 323.668686][T14663] mapped:31748 shmem:153 pagetables:619 bounce:0 [ 323.668686][T14663] free:1533156 free_pcp:869 free_cma:0 [ 323.714248][T14663] Node 0 active_anon:376kB inactive_anon:102380kB active_file:96176kB inactive_file:19000kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:127032kB dirty:788kB writeback:0kB shmem:620kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:8672kB all_unreclaimable? no [ 323.746286][T14663] DMA32 free:2983352kB min:62624kB low:78280kB high:93936kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2984772kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:1420kB local_pcp:0kB free_cma:0kB [ 323.777247][T14663] lowmem_reserve[]: 0 3941 3941 [ 323.783567][T14663] Normal free:3148428kB min:84828kB low:106032kB high:127236kB reserved_highatomic:0KB active_anon:376kB inactive_anon:102480kB active_file:96176kB inactive_file:19000kB unevictable:0kB writepending:788kB present:5242880kB managed:4035856kB mlocked:0kB pagetables:2496kB bounce:0kB free_pcp:1592kB local_pcp:1140kB free_cma:0kB [ 323.819918][T14663] lowmem_reserve[]: 0 0 0 [ 323.825036][T14663] DMA32: 6*4kB (UM) 2*8kB (M) 3*16kB (M) 5*32kB (UM) 7*64kB (UM) 6*128kB (UM) 6*256kB (UM) 5*512kB (M) 6*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2983352kB [ 323.842757][T14663] Normal: 709*4kB (UM) 945*8kB (UME) 864*16kB (UME) 562*32kB (UME) 394*64kB (UME) 260*128kB (UM) 102*256kB (UME) 55*512kB (UM) 17*1024kB (UM) 13*2048kB (UME) 720*4096kB (M) = 3148124kB [ 323.863092][T14663] 28949 total pagecache pages [ 323.867848][T14663] 0 pages in swap cache [ 323.873327][T14663] Swap cache stats: add 0, delete 0, find 0/0 [ 323.880258][T14663] Free swap = 124996kB [ 323.884322][T14663] Total swap = 124996kB [ 323.888326][T14663] 2097051 pages RAM [ 323.892452][T14663] 0 pages HighMem/MovableOnly [ 323.897227][T14663] 341894 pages reserved [ 323.901757][T14663] 0 pages cma reserved [ 325.794174][T14778] device syzkaller0 entered promiscuous mode [ 327.818320][T14837] geneve1: tun_chr_ioctl cmd 1074025681 [ 327.936370][T14854] device sit0 left promiscuous mode [ 329.050209][T14900] device pim6reg1 entered promiscuous mode [ 329.363713][T14914] tap0: tun_chr_ioctl cmd 1074025675 [ 329.390176][T14914] tap0: persist enabled [ 329.465364][T14914] tap0: tun_chr_ioctl cmd 1074025675 [ 329.475163][T14914] tap0: persist enabled [ 329.785626][T14903] syz.3.3876[14903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.568113][T15011] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.587032][T15011] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.685440][T15011] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.694238][T15011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.702572][T15011] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.710055][T15011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.723310][T15011] device bridge0 entered promiscuous mode [ 331.978170][T15101] device syzkaller0 entered promiscuous mode [ 332.203037][T15121] syz.2.3943[15121] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.203094][T15121] syz.2.3943[15121] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.257048][T15122] syz.2.3943[15122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.268748][T15122] syz.2.3943[15122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.781829][T15160] bridge0: port 3(veth0_to_batadv) entered disabled state [ 332.800952][T15160] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.808911][T15160] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.828420][T15160] device veth0_to_batadv left promiscuous mode [ 332.834651][T15160] bridge0: port 3(veth0_to_batadv) entered disabled state [ 332.842570][T15160] device bridge_slave_1 left promiscuous mode [ 332.848711][T15160] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.856688][T15160] device bridge_slave_0 left promiscuous mode [ 332.862868][T15160] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.236237][T15206] device sit0 entered promiscuous mode [ 333.482301][T15215] device syzkaller0 entered promiscuous mode [ 333.567792][T15223] device pim6reg1 entered promiscuous mode [ 334.133657][T15260] syz.0.3987[15260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.133719][T15260] syz.0.3987[15260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.164592][T15247] device syzkaller0 entered promiscuous mode [ 334.182924][ T1117] syzkaller0: tun_net_xmit 48 [ 334.192022][T15247] syzkaller0: create flow: hash 2890273540 index 0 [ 334.362600][T15258] syzkaller0 (unregistered): delete flow: hash 2890273540 index 0 [ 334.378547][T15279] device sit0 entered promiscuous mode [ 334.944012][T15313] device syzkaller0 entered promiscuous mode [ 334.978751][T15316] syz.2.4002[15316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.978989][T15316] syz.2.4002[15316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.990842][T15317] syz.2.4002[15317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.004258][T15317] syz.2.4002[15317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.005703][T15318] syz.2.4002[15318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.029825][T15318] syz.2.4002[15318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.224857][T15345] tap1: tun_chr_ioctl cmd 1074025692 [ 335.932080][T15381] device syzkaller0 entered promiscuous mode [ 336.019554][T15389] syz.4.4024[15389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.019632][T15389] syz.4.4024[15389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.450912][T15393] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.470997][T15393] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.481304][T15393] device bridge_slave_0 entered promiscuous mode [ 336.501873][T15393] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.515666][T15393] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.524452][T15393] device bridge_slave_1 entered promiscuous mode [ 336.616493][T15393] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.623653][T15393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.631430][T15393] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.638446][T15393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.668736][ T1086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.695224][ T1086] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.705323][ T1086] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.733856][ T1086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.742613][ T1086] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.749959][ T1086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.758201][ T1086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.772382][ T1086] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.780269][ T1086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.789745][ T1086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.799300][ T1086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.838391][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.854092][ T1085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.867752][ T1085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.883553][ T1085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.897958][T15393] device veth0_vlan entered promiscuous mode [ 336.973764][T15393] device veth1_macvtap entered promiscuous mode [ 336.986093][ T1085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.012584][ T1085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.027839][ T1085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.782590][ T7] device veth0_vlan left promiscuous mode [ 338.834236][T15629] syz.4.4104[15629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.834299][T15629] syz.4.4104[15629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.615890][T15745] ¯Ê®¸}pÿÿ: renamed from pim6reg1 [ 342.706928][T15804] device pim6reg1 entered promiscuous mode [ 342.723976][T15802] device syzkaller0 entered promiscuous mode [ 342.835645][T15814] device syzkaller0 entered promiscuous mode [ 344.087801][T15846] device sit0 entered promiscuous mode [ 347.067829][T15997] syz.1.4205[15997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.067884][T15997] syz.1.4205[15997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.865925][T16039] device pim6reg1 entered promiscuous mode [ 348.066013][T16056] device syzkaller0 entered promiscuous mode [ 348.468086][T16115] device syzkaller0 entered promiscuous mode [ 348.483701][T16117] device pim6reg1 entered promiscuous mode [ 348.547917][T16127] syz.0.4246[16127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.547980][T16127] syz.0.4246[16127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.598012][T16127] syz.0.4246[16127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.670643][T16127] syz.0.4246[16127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.085186][T16228] device sit0 entered promiscuous mode [ 350.563808][T16245] syz.4.4285[16245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.563871][T16245] syz.4.4285[16245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.821328][T16263] device syzkaller0 entered promiscuous mode [ 350.916174][T16276] device pim6reg1 entered promiscuous mode [ 351.028662][T16268] device pim6reg1 entered promiscuous mode [ 351.053928][T16279] syz.4.4296[16279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.053991][T16279] syz.4.4296[16279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.098679][T16282] device syzkaller0 entered promiscuous mode [ 351.888614][T16369] device sit0 left promiscuous mode [ 351.963260][T16369] device sit0 entered promiscuous mode [ 352.234026][T16408] device veth0_vlan left promiscuous mode [ 352.266387][T16408] device veth0_vlan entered promiscuous mode [ 352.352620][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.436610][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.453773][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.094975][T16519] device syzkaller0 entered promiscuous mode [ 354.577786][T16661] device syzkaller0 entered promiscuous mode [ 354.647367][T16663] device syzkaller0 entered promiscuous mode [ 355.569674][T16748] tap0: tun_chr_ioctl cmd 1074025675 [ 355.580399][T16748] tap0: persist enabled [ 355.644503][T16748] tap0: tun_chr_ioctl cmd 1074025675 [ 355.650939][T16748] tap0: persist enabled [ 355.881679][T16762] device syzkaller0 entered promiscuous mode [ 355.915259][T16763] €Â0: renamed from pim6reg1 [ 357.231771][T16867] device sit0 left promiscuous mode [ 358.202472][T16917] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 358.225510][ T93] udevd[93]: worker [10213] terminated by signal 33 (Unknown signal 33) [ 358.235223][ T93] udevd[93]: worker [10213] failed while handling '/devices/virtual/block/loop1' [ 358.255965][T16917] pim6reg0: linktype set to 769 [ 358.600858][ T93] udevd[93]: worker [323] terminated by signal 33 (Unknown signal 33) [ 358.634234][ T93] udevd[93]: worker [323] failed while handling '/devices/virtual/block/loop2' [ 361.323193][T17144] syz.1.4566[17144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.323254][T17144] syz.1.4566[17144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.772392][T17178] device sit0 left promiscuous mode [ 361.981460][T17188] device sit0 entered promiscuous mode [ 362.065524][T17202] device pim6reg1 entered promiscuous mode [ 362.092934][T17206] syz.2.4584[17206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.092992][T17206] syz.2.4584[17206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.120029][T17206] device syzkaller0 entered promiscuous mode [ 362.599915][T17235] bridge0: port 3(veth0_to_batadv) entered blocking state [ 362.607446][T17235] bridge0: port 3(veth0_to_batadv) entered disabled state [ 362.646879][T17235] device veth0_to_batadv entered promiscuous mode [ 362.654618][T17235] bridge0: port 3(veth0_to_batadv) entered blocking state [ 362.663788][T17235] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 362.841117][T17249] ------------[ cut here ]------------ [ 362.851404][T17249] kernel BUG at kernel/bpf/arraymap.c:990! [ 362.858139][T17246] device wg2 entered promiscuous mode [ 362.861369][T17249] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 362.870754][T17249] CPU: 1 PID: 17249 Comm: syz.0.4599 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 362.882893][T17249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 362.894307][T17249] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 362.901108][T17249] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 362.922063][T17249] RSP: 0018:ffffc90000b57790 EFLAGS: 00010293 [ 362.928685][T17249] RAX: ffffffff81821626 RBX: ffff88810de4d790 RCX: ffff88810d653b40 [ 362.937716][T17249] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 362.947087][T17249] RBP: ffffc90000b57828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 362.956790][T17249] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810e591e00 [ 362.965855][T17249] R13: dffffc0000000000 R14: ffff888104bde800 R15: 00000000fffffff0 [ 362.976295][T17249] FS: 00007fe1cbd4c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 362.985765][T17249] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.993652][T17249] CR2: 00007fe1cbd2af98 CR3: 0000000110e3a000 CR4: 00000000003506a0 [ 363.003426][T17249] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 363.012805][T17249] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 363.021697][T17249] Call Trace: [ 363.026154][T17249] ? __die_body+0x62/0xb0 [ 363.030478][T17249] ? die+0x88/0xb0 [ 363.035120][T17249] ? do_trap+0x1a4/0x310 [ 363.039622][T17249] ? prog_array_map_poke_run+0x696/0x6b0 [ 363.045837][T17249] ? handle_invalid_op+0x95/0xc0 [ 363.051175][T17249] ? prog_array_map_poke_run+0x696/0x6b0 [ 363.056924][T17249] ? exc_invalid_op+0x32/0x50 [ 363.061429][T17249] ? asm_exc_invalid_op+0x12/0x20 [ 363.066340][T17249] ? prog_array_map_poke_run+0x421/0x6b0 [ 363.071890][T17249] ? prog_array_map_poke_run+0x696/0x6b0 [ 363.077442][T17249] ? prog_array_map_poke_run+0x696/0x6b0 [ 363.082931][T17249] ? bpf_prog_6913d187295c7c4d+0xb/0x9a0 [ 363.089285][T17249] fd_array_map_delete_elem+0x154/0x250 [ 363.095120][T17249] __se_sys_bpf+0x6ef6/0x11cb0 [ 363.100315][T17249] ? try_invoke_on_locked_down_task+0x280/0x280 [ 363.107068][T17249] ? get_futex_key+0x8b7/0xe70 [ 363.111929][T17249] ? __kasan_check_write+0x14/0x20 [ 363.117062][T17249] ? __x64_sys_bpf+0x90/0x90 [ 363.122016][T17249] ? futex_wake+0x630/0x790 [ 363.126875][T17249] ? futex_wait+0x7c0/0x7c0 [ 363.131687][T17249] ? do_futex+0x13c5/0x17b0 [ 363.136493][T17249] ? __kasan_check_write+0x14/0x20 [ 363.141747][T17249] ? put_vma+0x8f/0xb0 [ 363.146206][T17249] ? __handle_speculative_fault+0x10c1/0x1e90 [ 363.152092][T17249] ? futex_exit_release+0x1e0/0x1e0 [ 363.157605][T17249] ? finish_fault+0xaf0/0xaf0 [ 363.162388][T17249] ? alloc_file_pseudo+0x280/0x2f0 [ 363.167590][T17249] ? __se_sys_futex+0x355/0x470 [ 363.172707][T17249] ? __fget_files+0x31e/0x380 [ 363.177638][T17249] ? fpu__clear_all+0x20/0x20 [ 363.182609][T17249] ? __kasan_check_read+0x11/0x20 [ 363.187952][T17249] __x64_sys_bpf+0x7b/0x90 [ 363.192568][T17249] do_syscall_64+0x34/0x70 [ 363.197101][T17249] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 363.203541][T17249] RIP: 0033:0x7fe1cd0ed9f9 [ 363.208298][T17249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.229677][T17249] RSP: 002b:00007fe1cbd4c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 363.238942][T17249] RAX: ffffffffffffffda RBX: 00007fe1cd27c058 RCX: 00007fe1cd0ed9f9 [ 363.247604][T17249] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 363.256200][T17249] RBP: 00007fe1cd15b8ee R08: 0000000000000000 R09: 0000000000000000 [ 363.264684][T17249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 363.273256][T17249] R13: 0000000000000000 R14: 00007fe1cd27c058 R15: 00007fffff8434a8 [ 363.281746][T17249] Modules linked in: [ 363.308694][T17249] ---[ end trace 0eed2761af904ffb ]--- [ 363.323028][T17249] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 363.334055][T17249] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 363.362789][T17249] RSP: 0018:ffffc90000b57790 EFLAGS: 00010293 [ 363.369669][T17249] RAX: ffffffff81821626 RBX: ffff88810de4d790 RCX: ffff88810d653b40 [ 363.379920][T17249] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 363.389548][T17249] RBP: ffffc90000b57828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 363.397586][T17249] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810e591e00 [ 363.408345][T17249] R13: dffffc0000000000 R14: ffff888104bde800 R15: 00000000fffffff0 [ 363.419538][T17249] FS: 00007fe1cbd4c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 363.429620][T17249] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 363.437456][T17249] CR2: 0000000000000000 CR3: 0000000110e3a000 CR4: 00000000003506a0 [ 363.451125][T17249] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 363.460199][T17249] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 363.469395][T17249] Kernel panic - not syncing: Fatal exception [ 363.476422][T17249] Kernel Offset: disabled [ 363.481231][T17249] Rebooting in 86400 seconds..